Edit tour

Windows Analysis Report
https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q

Overview

General Information

Sample URL:https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
Analysis ID:1329438
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
HTML body contains low number of good links
HTML title does not match URL
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6112 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1944,i,14562337955990212840,16084147181644843317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5880 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8HTTP Parser: No favicon
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.54.68.82:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.68.82:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.68.82
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q HTTP/1.1Host: mscdirect-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%5FQ HTTP/1.1Host: mscdirect-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%255FQ&Source=cookie HTTP/1.1Host: mscdirect-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: RpsContextCookie=U291cmNlPSUyRiUzQXglM0ElMkZwJTJGbWNnaWdvcm4lMkZFWUl6VDZ5byUyRG5KSWt0Snp3NExoUmhrQm4yNGJvdzdTNjM5WkFIemVMNzRBJTVGUQ==
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_ddc6955191c1ed8e0957.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9aadf765d76ab50766b5.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYUFghkztk9Af2x&MD=uT8a9oFN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_fea231027b48971647a1.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYUFghkztk9Af2x&MD=uT8a9oFN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_78.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_78.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-10-04-13; NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: unknownHTTPS traffic detected: 23.54.68.82:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.68.82:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6112_562938643Jump to behavior
Source: classification engineClassification label: clean2.win@17/31@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1944,i,14562337955990212840,16084147181644843317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1944,i,14562337955990212840,16084147181644843317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1329438 URL: https://mscdirect-my.sharep... Startdate: 20/10/2023 Architecture: WINDOWS Score: 2 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49592, 49706 unknown unknown 5->13 15 192.168.2.6 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 dual-spo-0005.spo-msedge.net 13.107.136.10, 443, 49718, 49719 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 13.107.226.40, 443, 49738, 49744 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->21 23 17 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mscdirect-my.sharepoint.com/personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%5FQ0%Avira URL Cloudsafe
https://mscdirect-my.sharepoint.com/_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%255FQ&Source=cookie0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      accounts.google.com
      172.253.62.84
      truefalse
        high
        part-0012.t-0009.fb-t-msedge.net
        13.107.253.40
        truefalse
          unknown
          www.google.com
          142.251.167.106
          truefalse
            high
            clients.l.google.com
            172.253.122.138
            truefalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                mscdirect-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  identity.nel.measure.office.net
                  unknown
                  unknownfalse
                    high
                    aadcdn.msftauth.net
                    unknown
                    unknownfalse
                      unknown
                      login.microsoftonline.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://mscdirect-my.sharepoint.com/personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%5FQfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mscdirect-my.sharepoint.com/_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%255FQ&Source=cookiefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Qfalse
                          unknown
                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                            high
                            https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8&sso_reload=truefalse
                              high
                              https://login.microsoftonline.com/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8false
                                high
                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://login.microsoftonline.comchromecache_78.2.drfalse
                                    high
                                    https://login.windows-ppe.netchromecache_78.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      172.253.122.138
                                      clients.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      13.107.136.10
                                      dual-spo-0005.spo-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      13.107.226.40
                                      unknownUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      172.253.62.84
                                      accounts.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.251.167.106
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      13.107.253.40
                                      part-0012.t-0009.fb-t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      IP
                                      192.168.2.6
                                      192.168.2.5
                                      Joe Sandbox Version:38.0.0 Ammolite
                                      Analysis ID:1329438
                                      Start date and time:2023-10-20 19:18:24 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 4m 29s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
                                      Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean2.win@17/31@16/9
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.251.16.94, 34.104.35.123, 40.126.62.132, 20.190.190.196, 20.190.190.193, 20.190.190.194, 20.190.190.132, 20.190.190.129, 40.126.62.131, 20.190.190.195, 23.45.233.43, 23.45.233.34, 20.190.190.131, 40.126.62.129, 172.253.122.95, 142.251.167.95, 172.253.115.95, 142.251.16.95, 172.253.62.95, 142.251.163.95, 192.229.211.108, 72.21.81.240, 142.251.111.94, 23.222.4.213, 23.222.4.198
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, ocsp.digicert.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, global-entry-afdthirdparty-fallback.trafficmanager.net, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, 193597-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 20 16:19:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9669165504505433
                                      Encrypted:false
                                      SSDEEP:48:8vdFTNxdH9idAKZdA19ehwiZUklqehyy+3:8fHddy
                                      MD5:43CDC18576E5F28AAB565E7F7678445F
                                      SHA1:27A29906BECCE4FBC0B989A7139332CACD08028C
                                      SHA-256:FD0C92ADC8167D8D5B0F3A6BAB99F04B082C2092DDEC0C36535B6821D27E5907
                                      SHA-512:73F90843BC9F9CE84B97351AB52604585064FDF136D104856C569F1785C31C5AE9E009C96101C082974ACD0B806AB5AD8A738CF27F92A74993F0ECDFE1CF39D3
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....:.F.y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTWg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 20 16:19:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.9844716129066855
                                      Encrypted:false
                                      SSDEEP:48:8RdFTNxdH9idAKZdA1weh/iZUkAQkqehNy+2:8hHX9Qoy
                                      MD5:D54366C0FED1194A6830C2901FB81103
                                      SHA1:BCB51B5C93D7D63FA92A7192D9B062DA65450A99
                                      SHA-256:C3848D23D2AA8C925942249FC293AC908E678C66E207F1DF477132982004D0EB
                                      SHA-512:4B3F5F86CD57B4FB6425244BBD2B7E8BF72E1F081DFF73284307696739085F8B95F2293E9C664C9107E4DDEF2B74B4C47A29FF1834071CC08CAF8D062131C060
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,.....^;.y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTWg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2693
                                      Entropy (8bit):3.9959708637431985
                                      Encrypted:false
                                      SSDEEP:48:8xCdFTNxsH9idAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8xYHkn5y
                                      MD5:A4FDBEB418D76AF88614C719AB127511
                                      SHA1:DF2EF08BAFC84A4C4E179652B071EB65C21DF15F
                                      SHA-256:929B2A0D623B77CA81067E8365EDC3FD4AD8CC3B37E387725CC891909DF2D89B
                                      SHA-512:DA2D9AB6D8C5DA03C043611AE6055B0AFA3D2B7EF442C55B19EBE9B6E4166D5C7DC462225C68D0463685E2716DD2AF11A44073E443B83B601CA7EBE9557A8D42
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 20 16:19:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.9815469680614712
                                      Encrypted:false
                                      SSDEEP:48:8TdFTNxdH9idAKZdA1vehDiZUkwqehBy+R:8rHULy
                                      MD5:73409B357B251F3AD3F3709CDBCDE60B
                                      SHA1:3466F7686DB8A6FC3979973F52A219117D92B2DD
                                      SHA-256:2AAF4FEBAA1837AA95AB21D0D44A5724AAB49FF5DC65B4E178209AEA1652524B
                                      SHA-512:C47BBBA5DDA21C35EAE1CC5F3FA54110EB68A21AC2CCF38F016D2C0D4E28C2DEF5FDB6CE7EA1496CD1D491262EF7FEDE31A3B73FE5591FC7F1192E0A77D01F9A
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,.....x6.y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTWg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 20 16:19:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.971152311947704
                                      Encrypted:false
                                      SSDEEP:48:8QdFTNxdH9idAKZdA1hehBiZUk1W1qeh/y+C:8eH09fy
                                      MD5:0B9ACAA0E534FB500ED07D70A21CCB03
                                      SHA1:AC95DEFE459C8512D73BF18EC9B20BEE72A363E8
                                      SHA-256:713E79C07E763BD2B796CA2E83A2034F4FA7B0184E31AB61931B5EB962135373
                                      SHA-512:CB9C4416D6C5B785E6EFFD46A6B580C33AFF33A45B8EAACB9216AB3635087D34F097F1A519C68C368A9101DCCF4A41A14A38EAADB31511AC70E315213D9ED6A8
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....*IB.y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTWg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 20 16:19:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2683
                                      Entropy (8bit):3.9790574194018196
                                      Encrypted:false
                                      SSDEEP:48:8HdFTNxdH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:83HaT/TbxWOvTb5y7T
                                      MD5:4E097315628100DF2B67DD6CB7E11897
                                      SHA1:4C7D9BBD87AFE20DB074F9255571BC9BB4964F2E
                                      SHA-256:5F3B8D32E337FC7786B94F005B8833AEB5D5A36F71AA93F049F5EFBFBABFEC32
                                      SHA-512:6112BF83C4227CC303CFF189ACC8EB4B750667D334968DFDE3D7F5DA8F25BDF685E39611AB9F116FA843E0F03BDB96629023E5AF996E0A1EFD71865B8455F345
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....V...y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITWe.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTWe.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTWe.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTWe............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTWg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:dropped
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 426896
                                      Category:downloaded
                                      Size (bytes):117407
                                      Entropy (8bit):7.9974691587227404
                                      Encrypted:true
                                      SSDEEP:3072:fDT/ZJJc2KacCDg3PvGTFFCwiRnpAOsNPOIoHdW:fDjtv9clfQFFCLtpT3VY
                                      MD5:750F5AF27A44015CBCC458554F3C0BDE
                                      SHA1:325979DF2337C6BAF204FFCE1A184E620A69B1FD
                                      SHA-256:36324A658CFFA7EE486C393D18391B398C5EC0C62909966E8B18B14BEBD9DB8B
                                      SHA-512:61103E0F59A9CBFF5DE429365B66EA8826EE1B47C01A5EC2F2C1694D5DA0E1696ABDE4DB4A66E4A59BC63500C6A47E1A3939744B1973FEE460DDC997748D0A97
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js
                                      Preview:...........kw.8.(.}...uKeZ..,.X.Y.35e[nKYU}.n...dVR....hY..7".. E93{f.{.f.)..W ......~...J?......x...F.....Y....^..M........M..4s=V...V.R......v....YTZ.....,.......a.'...Q......Ke..tJ7V....7.*..6w..P......1..A..d..........wXXz~t...k.A...R.l.>A#...M.%+d...Y.......!E..5.[...:..:P....a.n.]\.`.X&....2.o...8(..+..t<.?/.......iu..ge...0#.>a.=...xX"dE...{Y.@...#.es0q.<dl..X..1*:}-..%t.F..X...%.pn..g7bUI...Q.7..F.r.V.....z.g=..22>|....jZ....'X.=+..._ap........x.K.+.t..B.Jg..r}....a..7..#......A.....:py|..|.;Vf...]..>|.a........].^......5.6.......y.x...T\3......WM.f?...%.>Z.....,..S../[.[......}..\E.e..V*:.0k...H..V...P...2......T..g.........=...\)W6b..z.[..2j..........;....x..%.].:....Si...k..g..u.i.7.cQ.a!.c,....*..{.4ms!z..z....[96.ah.*...E}G.S.b..&..=......J...w..si...a...v.Y:.5h..O..x@.l.4.`.b*.f..5..V!D.f,.>..p.Gz........`?...W`ZB.S.S.1].'.Z..Z...n."..(}w...{4+.O..t..L.......*.lfE..<D^......6....,..|..%.s..{....5.....!.V....<!J.D......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 51481
                                      Category:downloaded
                                      Size (bytes):14776
                                      Entropy (8bit):7.98571223710608
                                      Encrypted:false
                                      SSDEEP:384:ePDFPGwqvUYSkXqb0QVQ0QnbATfWsSGkyTKqKUi:SFPGwbOuhhQnbYesSca
                                      MD5:BCF9B907480D6E2A452AB561EF5D441F
                                      SHA1:2689DB6C2C71C787A8C89B67BD5F3D3D70765246
                                      SHA-256:2E284D225E26120BBFA1BB331C64FCC809527F563E5AF5D4770F51B06D9C3DE2
                                      SHA-512:409B33BFB42D3C182D5F41508A780D31F642FAA8DDB7D4CACB67D7E615730D0874FEE8C0D0F37D1957D44323B0E98FE8CCF042EAF962673BB785DEFA1586C52E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js
                                      Preview:...........}.v#G..._Q..Q7..!<....A.l.6.`.P..$...$XC.....l..>......w^x.7..S...p<2.......\.."..............7.\.{-......;xr.^.?z?.."Z........D.......XT..e..O.;.y..wfbV.]......Sg.x.).vd.........W.+>.0n.I.........z.`..K..^..O..m...]9 ,.......?G.v..9>..zP.E......u..3.C(l,....uf.....x.._{.@..0..._.S..FA.6.$r....d4.NF..[....0i...s+........@8......~..E.3..k/*.......i..'.M..1Ah...+....L...p..K?....:.qy.Z.....w.1p...>AK.9.E4...B.......e.^w.M.y.zb...&4..*7b1.....-._.Z..-...q....rO:S..Tx........v.......\-......./..M..|P...U...o..|.E..x...-6P.s....^~.....p..I|iJo..oM}`.o-,......m.J..T..6Q....N.......S..F....DH.D8...r.._.|.V......<.j..d.......X..r.4uB...P,a....F..ks..D.....v...?.k..],.[a!*b...k.X...f......V(.........@ol;..0..oc9.Uh.C.s....:.........A.O....bc.w........`.FT&..v..F..&........%......g...G.Vg`9.Y..Y.+.v.^pW..,|....WX...0?e).).......}.Y..1A.r..Wz...^<.xv..!sr.......X.N...B.....+@7. f0B..........G....N..~...;?....e.0C....2I`$s. ...,i.K....,.<c.=.p..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):2347
                                      Entropy (8bit):5.290031538794594
                                      Encrypted:false
                                      SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                      MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                      SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                      SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                      SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://login.live.com/Me.htm?v=3
                                      Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:downloaded
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                      Category:dropped
                                      Size (bytes):254
                                      Entropy (8bit):7.066074991728423
                                      Encrypted:false
                                      SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                      MD5:847A4212B99B9076EE39328B24CD30AF
                                      SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                      SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                      SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                      Malicious:false
                                      Reputation:low
                                      Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:dropped
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 111786
                                      Category:downloaded
                                      Size (bytes):20208
                                      Entropy (8bit):7.9800180448184195
                                      Encrypted:false
                                      SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWGVIBs+83piOmwmyYZ:9CGEiL/w7R86IBsv3lvYZ
                                      MD5:CE700CB8EC015F0458323559F29E300B
                                      SHA1:18DF88F6A0D13B2544DE26032D61835B07220A84
                                      SHA-256:D3BB20DECE9C68B7F3364770E1C175BAC66EA261B8FD3AB9472116A2CD70A9CD
                                      SHA-512:3DB0CE1788332D793985226B8E6D48EC72F4BBAD75EEF7CDD6172C810D8F9C080D4396FE6304E8412F4AAB89CB1003FF56F91A1B413AACDD59DEC007C700B1C6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
                                      Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113938
                                      Category:downloaded
                                      Size (bytes):35918
                                      Entropy (8bit):7.994118619519886
                                      Encrypted:true
                                      SSDEEP:768:tSEA3sVv4ISlJe+i7vrLmZSHWqzdy+HwaKaS:TAYSJ1iT8CW8k+HhKaS
                                      MD5:A777E1C27872F69B599F30B5B23B9EAF
                                      SHA1:8A78847B7DD057B260456A1EF623466064795FE2
                                      SHA-256:8A11C6EBBBC8A48DBF6EA0FB81E626C4FAA3CDC5F8AC6F7984072BB77A351702
                                      SHA-512:F8DB5F568B773EDF3CFBECC5D85EE8C9D0E9A576C212377D74B8D21B9253055CEE133F20E501CAD978485A067C2BB84DF6D64AE501F9C7273E2D389E663014FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9aadf765d76ab50766b5.js
                                      Preview:...........{..8.(.........,.-.......gglu.. .m..I...~..oRv......i.(....P(......k............o.6>.|..d..........O...V..}.G..4......9.l..F.mDI.f.4...o,..EA.1...F1g..,...E..Gy...,No6.@..l....n..;....P.fQ...ty...b#I.(d.A2!j1$..m....6n.Q8.x..Y...b#c!....|.p..w#..F..i..s.Gc..b..9U.k......&@pJ..'40J......e.$.k.L(b...F.n.+..nO..6@n...A.&.,LVa......Y......V..o..% ....,......:..e.-XR. <FE.w..b..P......r.b.["~..!.....y.......V...4.;M..Y.X.{.......0].N..,.r`=...Mv....;...k....w.1p.q...(.u.3....;).. }...s....'....c...o.d....Ax.W..._...?.9..*.........k.MWI..3.p3..u.m$~Vo:n.'.8..!..v...y...6=7...hz.......f.-.).......Nc..zV.x...#..O..y..fY......J._..4.D\.G!...]0c..k.`.....&*.9....6...R..O..^..Q.P.<6.....*....]......,..wh...#/b.bOV.8.w.9K..l...].=...m.k....e.8h.$/`2..".......L...<..o.}.....P..=...q....Q.)?...D@Ho....mj..D.0.STb..l*f...@47.T..a...(....O.....C.q...f.o...-*..Z.Z.W....t....7.U.....OK1.NV.c.>./%.G..*.Z'........f....%Tc.....M.P.+....r.~..'+..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                      Category:downloaded
                                      Size (bytes):621
                                      Entropy (8bit):7.673946009263606
                                      Encrypted:false
                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                      MD5:4761405717E938D7E7400BB15715DB1E
                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                      Category:downloaded
                                      Size (bytes):628
                                      Entropy (8bit):7.6610853322771
                                      Encrypted:false
                                      SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                      MD5:6F68E9881DF18F8E251AB57D5786239B
                                      SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                      SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                      SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg
                                      Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 138784
                                      Category:downloaded
                                      Size (bytes):48732
                                      Entropy (8bit):7.994663243869858
                                      Encrypted:true
                                      SSDEEP:768:stsic4tWMJ5HzUi8fEuJFM36J8bBG1MPs8Z3AUGFzaIbMBcJHCdNFo+98l+cl6/0:stBRz+8/bBPscIbM9dNF9w7l67Cgu
                                      MD5:64C172E47700F4FDA657ABA216A84E6F
                                      SHA1:852D17E1DDA1F02FC86E8314997263EC2C6885C2
                                      SHA-256:CE789BB3C09C4C84622B33066AED115E52CB2DA5FEE0A764C95B61A47B06697C
                                      SHA-512:08DE6A88E5CA16C7AA3BCC2D56EA26356D30A0C956AE5EAF509AEACA46BCF1535FBB06A8F5807141C141E097461C432C8D9AFA129E84B2FF022CC3A98C3F0953
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
                                      Preview:............{_.8.0...).w.cOL..hpp.M.....!azfi...(..`gm...y?...d.C..s~g...J.T.*U.J...k.S......Tz..e.r....x|yX...?+g......?......2.'....^,F.0..Q...a4.#/.q..~#.T.Q.PI.Ee.._.0.+.?N..@L....E...%...........(=....|.T.0...#.m./A,*.`$...?.....(..qR..P...x...O../..X$.q.%..Z.....>._.......1u.~..~.M...X&.&.5..ie..|.*IXy.g..Y....x{..;..U.M..I-..XD......xT!d.....6..x.\....Q.>....EB<. ..y....+....B=.+"N..TLpl..'?.5E...8.../q.l..;...z...$.........a..9.gw./....B.F.....6..\..q.T.f.hA.0|..@}.B..q......}..7x............k.Y0.....J`...F...#;t..........u{.^....6..]r..U+r....>. ..`..0y.....?.....b..a.M...u.:.Y_.........e.[oc.. .g.P...@...Nn\.~,.a..>..g........Lk!;.......N}.N.."....].7V$.Y.T..d.|.....I..w.{.5l......,$..51Qe...C.^&.Z=K[.....<.......(...Y.^Q..G.zc.wc.E.pL.e%....@<U..z.E.;cE...`A/Aq.D.$.B.J.A.......ao0..E...D.St7C6..........@ji.-..O...TE....tj.t:y6.;...H&.Z...B=..M.v...a.V:\......p..iy......=.....Fn...%}....DZ....y..4......D).(...]......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 156896
                                      Category:downloaded
                                      Size (bytes):34601
                                      Entropy (8bit):7.99291289647869
                                      Encrypted:true
                                      SSDEEP:768:WV5BYL32Xbl/VYopfHHf8rssgMyrV4ONg3/GvSrVQXg0Nvpl9MqFg:WVC2r7YopfHErssDiOONg+iQw0R9MqFg
                                      MD5:C4498194DB3CF370A6B30CA14CAD1ECD
                                      SHA1:2781369F2E8BC14AE856079DBA9825CD4087BFFC
                                      SHA-256:79659F6A813CC251A61DD84AD596435211024F5384FB7D2E74A95722139A1BE7
                                      SHA-512:8BDCCECC9C860D8A5D76942B67A4769014148E8AE425589C1BC632EFAA28F88856CA494F6E6DCC0E2740691EBEB2786EF00FC9C02ED41F5C24065451C31FED4A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_ddc6955191c1ed8e0957.js
                                      Preview:...........k{..(.}...7......j..W.x.....3.#3~ ..0................d..e.#...Kuuu.{....t.wz.._..O'.~......_........y..........t...E.D..{......,...,.Y..Q....q.t.yv.)/..2.~.fe.I...$....\>........#h->.S.z.-...E.I.2.E.0.Sk.<.E..y.w....E.U<."[..<.E.g......y.)........y.5y..u.z,.:..s<...4Q./L0.p...&..dir...!...c.Y.:....|....p.,..,W........,..3.1I:.T.;......,.B.\w..0E...`...<....t.x.}zv./.0.....2[........./......a...c...Ao...x.{uQ.....9...?..w.Yu....}..&7....o^.~)../.......F..!...T..V.....o.....E.....?.........;.a_.....*:[..O...Z.-e...../...>==..7..............a.I...:n...o....[..}........V.c...yx.........U......Vo....|...-..@u.*.D.7..>aU.CX.n..K......O.r..he...E.*...*...j0...V..O.~.!%.../I..Na...-XkapS..yT..'~..2@...z..Y..z.#T.<.k.HK...;...CT.e|.eU..F{......3.7g.&..ajv..E.'U...qn.q:..n.8...G..I....K.k.q........g.....R....W`.."...W....Z.../.p.#...5.v.....YAo.<.....,H....xx.D...^o.Y.d!*#.....n.xwSw7..%.)..@....$.a..s@..)..@......G8..mm..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                      Category:dropped
                                      Size (bytes):628
                                      Entropy (8bit):7.6610853322771
                                      Encrypted:false
                                      SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                      MD5:6F68E9881DF18F8E251AB57D5786239B
                                      SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                      SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                      SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                      Malicious:false
                                      Reputation:low
                                      Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):40
                                      Entropy (8bit):4.384183719779188
                                      Encrypted:false
                                      SSDEEP:3:tWz2iczBrO992D:tWaiczBe9I
                                      MD5:FB5091BD594CF7D209A7FAC6528A0344
                                      SHA1:8C4F8863DA36CA8E3F0467D6C4E167987741E812
                                      SHA-256:0AD7D750945C04134391827A3777A2DC6B0CAEAF906D3B46FFD3E85C54F24ED0
                                      SHA-512:C5A5FCD38E68B1DD7C68070BAAA07EB9FEA896D404CF05C26EF5FEE769584F45908354BAFE0E779E57C8298BE858B1018BEF618B16A6C6355F9585A7921A4055
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                      Preview:ChwKDQ3RW1FSGgQIVhgCIAEKCw1Xevf9GgQISxgC
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                      Category:downloaded
                                      Size (bytes):254
                                      Entropy (8bit):7.066074991728423
                                      Encrypted:false
                                      SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                      MD5:847A4212B99B9076EE39328B24CD30AF
                                      SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                      SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                      SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg
                                      Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                      Category:dropped
                                      Size (bytes):621
                                      Entropy (8bit):7.673946009263606
                                      Encrypted:false
                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                      MD5:4761405717E938D7E7400BB15715DB1E
                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                      Malicious:false
                                      Reputation:low
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:dropped
                                      Size (bytes):3620
                                      Entropy (8bit):6.867828878374734
                                      Encrypted:false
                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:downloaded
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:downloaded
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:dropped
                                      Size (bytes):2672
                                      Entropy (8bit):6.640973516071413
                                      Encrypted:false
                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                      Category:downloaded
                                      Size (bytes):1663
                                      Entropy (8bit):7.882852699714662
                                      Encrypted:false
                                      SSDEEP:48:XDv/x0j/LQhndsEynnRB0rUsT2MOcOzxlX8pnYrw:Tv/xACndsEynCUsTTOTdBGYrw
                                      MD5:5432F81FDF27CDDD523B19C3A72EF66B
                                      SHA1:5011458BD0008BBE9227ED3EED6CA22B715A3D23
                                      SHA-256:6A8AC9FBAD148207C152C9F53FFD861FFD69542DBC3C8EEB5F5D5C3BA0626FD3
                                      SHA-512:F390AE3BFACF26C7057F7179EAC57660C8BD22579A0B088755501CB5E9BD34C1A0ECE61DF2C2D8994C39974ED205E3D95EDC04C3AB8BC7B8774C1C78F028CF5C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_fea231027b48971647a1.js
                                      Preview:...........W.s.6...B.>..m.CB...$].5..Xw...-..[.I2.%..{$l..ti{..n....y.=/.Gr...+..9/.C....>....g.W'....@./.../.....~@%.. x..$>..q.(....H....8Dc.#...b.o..$..T.4"!.."..>.b...[r.>.ktB.h{<...@!......7.B..$A..@..z..........#t.Nd..y.6. I..s..%....djU.7K....)........ ..b.@.Z..p.n.X..x....h...:..&...I.G.....?..S.1....q...$Kj... .9...t.3wP8<..D.)..G..h.h.......T<.I.kk..$n....J.j.D.Z.z.T.N.ZZn.J.].O........d.b..;../..]~vn.R..2Wm.MF.....S...nf.<..n..K.~&...0.8.|....(.*.(.fd.c..#d(..X{|..).q"...u.qc?4Z..8a....lb......:.X+.......(........m..n.k.@.{.>.d.._TKK...o.rM.......D..._A3...r.....zn..q9.../..:....g..w..O.x*.........uV1....;!...^.....7J..l..1t...n._Q.]A..'..."..0..S.........4.^0..1g@'..'z....r(..I..8.#.a...)@......>......"n..A..U.3/..A........|....>p.+.J.D....+ ...=#aL.K....?./.2..`V.V.PN.G!9.WzVq..*...\.50Ke._..J.I#.....[..i.T.FxBd9...1..........F.h....Zo.F.Z...R.T*.......}5...>..k.A......:.V}<...V.4.5WN./(.W|Y......../.S.%........[.N..;.8#...<...).
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:downloaded
                                      Size (bytes):2672
                                      Entropy (8bit):6.640973516071413
                                      Encrypted:false
                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:dropped
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:downloaded
                                      Size (bytes):3620
                                      Entropy (8bit):6.867828878374734
                                      Encrypted:false
                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 466
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 20, 2023 19:19:07.202236891 CEST49674443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:07.202580929 CEST49675443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:07.249094963 CEST49673443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:11.126282930 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.126307964 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.126372099 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.127046108 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.127131939 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.127197027 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.127532959 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.127558947 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.128227949 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.128253937 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.358860970 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.359071970 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.359122038 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.359523058 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.359591007 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.360387087 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.360445023 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.361212015 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.361287117 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.361320019 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.375415087 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.375714064 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.375730991 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.377190113 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.377479076 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.378001928 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.378096104 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.378139019 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.402446985 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.422446012 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.422946930 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.422950983 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.423005104 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.423007011 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.591115952 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.591214895 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.591286898 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.591286898 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.591928005 CEST49715443192.168.2.5172.253.122.138
                                      Oct 20, 2023 19:19:11.591969013 CEST44349715172.253.122.138192.168.2.5
                                      Oct 20, 2023 19:19:11.611721992 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.611812115 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.611826897 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.612474918 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:11.612539053 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.612612963 CEST49714443192.168.2.5172.253.62.84
                                      Oct 20, 2023 19:19:11.612643957 CEST44349714172.253.62.84192.168.2.5
                                      Oct 20, 2023 19:19:12.494549990 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.494630098 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.494730949 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.495582104 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.495628119 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.495683908 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.495866060 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.495907068 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.496129036 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.496144056 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.819111109 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.819542885 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.819603920 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.820399046 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.820485115 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.821338892 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.821491003 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.821506023 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.821611881 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.822455883 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.822609901 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.822650909 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.824352980 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.824425936 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.825150013 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.825246096 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.876686096 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.876743078 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.923470020 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.954060078 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:12.954123020 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:12.999490976 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.245573044 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.245666981 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.245765924 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.258835077 CEST49718443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.258873940 CEST4434971813.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.261971951 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.302447081 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.442795992 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.443233013 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.443295002 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.443892956 CEST49719443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.443911076 CEST4434971913.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.445914984 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.446003914 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.446083069 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.446382046 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.446418047 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.737152100 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.737462997 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.737488985 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.737791061 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.738079071 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.738135099 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.738236904 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.778521061 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.943056107 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.943072081 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.943151951 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.943249941 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.943319082 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.943320036 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.944681883 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.944681883 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:13.944726944 CEST4434972213.107.136.10192.168.2.5
                                      Oct 20, 2023 19:19:13.944777966 CEST49722443192.168.2.513.107.136.10
                                      Oct 20, 2023 19:19:15.480319023 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.480340958 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.480405092 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.480710983 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.480724096 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.536067963 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.536147118 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.536241055 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.536439896 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.536459923 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.699268103 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.699569941 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.699579954 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.700469971 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.700539112 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.703146935 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.703203917 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.748806953 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.748816013 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:15.795376062 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:15.831727982 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:15.831818104 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:15.831907988 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:15.834943056 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:15.834979057 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:15.859962940 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.883375883 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.883440018 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.887428999 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.887526035 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.888467073 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.888662100 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.888710976 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.930444956 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.935992002 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.936007977 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.983654976 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989427090 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989495039 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989517927 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989558935 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989569902 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989579916 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989598036 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989603043 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989625931 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:15.989631891 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989631891 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989650965 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:15.989675045 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.047930002 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.048108101 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.053546906 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.053565979 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.053813934 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.084441900 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.084510088 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.084537983 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.084570885 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.084588051 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.084620953 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.085186005 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.085230112 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.085263968 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.085270882 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.085302114 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.085319996 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.085346937 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.085706949 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.085762978 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.086831093 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.086848021 CEST4434972513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:16.086862087 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.086891890 CEST49725443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:16.095652103 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.119719982 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.162451029 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.242698908 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.242810965 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.242885113 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.242971897 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.242993116 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.243005037 CEST49726443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.243009090 CEST4434972623.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.274265051 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.274350882 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.274446964 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.274760008 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.274792910 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.503878117 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.504019022 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.509202957 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.509227991 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.509630919 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.556946039 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.574402094 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.614456892 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.701709986 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.701890945 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.702083111 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.706558943 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.706597090 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.706629038 CEST49727443192.168.2.523.54.68.82
                                      Oct 20, 2023 19:19:16.706645012 CEST4434972723.54.68.82192.168.2.5
                                      Oct 20, 2023 19:19:16.810774088 CEST49675443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:16.810776949 CEST49674443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:16.859088898 CEST49673443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:17.952734947 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.952795029 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:17.952867985 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.954503059 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.954521894 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:17.957405090 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.957437992 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:17.957511902 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.958256960 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.958267927 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:17.959527016 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.959620953 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:17.959711075 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.960470915 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:17.960510015 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.231682062 CEST4434970623.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:18.231935978 CEST49706443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:18.268191099 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.273597956 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.273638964 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.275096893 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.275408030 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.275527954 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.275537014 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.275602102 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.284548044 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.284791946 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.284821033 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.285326958 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.285626888 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.285705090 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.285779953 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.295037985 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.295268059 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.295299053 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.298994064 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.299082041 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.300944090 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.301064014 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.301070929 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.301125050 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.315495014 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.326447964 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.344352961 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.344413042 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.375861883 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.375931978 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.375977039 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.375996113 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376019001 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376111984 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376111984 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376159906 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376200914 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376200914 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376218081 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376246929 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376267910 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376296997 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.376323938 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376482964 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.376530886 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.383560896 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.383585930 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.383604050 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.383642912 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.383651018 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.383680105 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.383694887 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.391469955 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398317099 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398391962 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398417950 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398464918 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398471117 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398489952 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398500919 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398533106 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398581028 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398598909 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398657084 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398693085 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398725986 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.398829937 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.398889065 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.419759989 CEST49733443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.419791937 CEST4434973313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.420144081 CEST49731443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.420171022 CEST4434973113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.476869106 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.476903915 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.476943016 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.476962090 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.476988077 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.477005005 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.477829933 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.477854967 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.477904081 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.477907896 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.477943897 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.478806973 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.478828907 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.478874922 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.478879929 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.478899956 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.478915930 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.578758001 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.578799009 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.578864098 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.578871965 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.578913927 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.580020905 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580049038 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580090046 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.580095053 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580115080 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.580133915 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.580879927 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580899000 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580955029 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.580960989 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.580987930 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.581005096 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.581056118 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.581099033 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.581106901 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.581142902 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.581180096 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.581219912 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.608318090 CEST49732443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.608333111 CEST4434973213.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.657289982 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.657326937 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.657399893 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.657670021 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.657680988 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.669745922 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.669770956 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.669850111 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.670183897 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.670197010 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.954838991 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.955130100 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.955148935 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.956609011 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.956685066 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.957096100 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.957171917 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.957292080 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.957298040 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.977266073 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.977591038 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.977605104 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.981270075 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.981349945 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.981625080 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.981723070 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:18.981735945 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:18.981807947 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.002206087 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.032460928 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.032490015 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053694963 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053721905 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053755045 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053765059 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053802013 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.053827047 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053872108 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053883076 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.053883076 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.053889036 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053919077 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.053926945 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.053961992 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.053971052 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.054012060 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.054598093 CEST49736443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.054610014 CEST4434973613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.077878952 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.081845999 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.081904888 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.081923962 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.081986904 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.082022905 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.082046032 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.082098961 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.082122087 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.082159996 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.082201004 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.082201004 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.082201004 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.082238913 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.162950993 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.162975073 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.163043976 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.163362980 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.163372040 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175223112 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175270081 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175312042 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.175347090 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175375938 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.175410032 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.175442934 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175510883 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.175527096 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175657988 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.175721884 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.180643082 CEST49737443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.180676937 CEST4434973713.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.259258032 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.259301901 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.259486914 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.259751081 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.259808064 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.259860992 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260188103 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260209084 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.260248899 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260483980 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260514975 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.260822058 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260832071 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.260884047 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.260896921 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.467369080 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.468240023 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.468250036 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.469679117 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.469753981 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.470071077 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.470145941 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.470197916 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.510447025 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.514847994 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.514853001 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.563980103 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568634987 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568695068 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568718910 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568759918 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568766117 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568787098 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568804979 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568809986 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568825960 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568833113 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568833113 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.568851948 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568883896 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.568978071 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.569037914 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.569056034 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.569180965 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.569273949 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.607728004 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.613277912 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.613351107 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.614729881 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.614809036 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.614892006 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.615540028 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.615616083 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.615772963 CEST49738443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.615781069 CEST4434973813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.617809057 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.617892981 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.618181944 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.618305922 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.618319988 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.618506908 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.625765085 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.627868891 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.627906084 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.628740072 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.629832029 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.629832029 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.629863024 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.630006075 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.661950111 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.662286043 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.662312031 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.662808895 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.663074970 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.663157940 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.663171053 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.672086000 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.672144890 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.674465895 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.703738928 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.703762054 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.715460062 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.715533018 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.715574980 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.715640068 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.716756105 CEST49741443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.716795921 CEST4434974113.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.727863073 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.727891922 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.727999926 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.728025913 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.728094101 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.736996889 CEST49739443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.737025023 CEST4434973913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.739749908 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.739788055 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.739852905 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.740170002 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.740183115 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.741839886 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.741923094 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.741991997 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.742253065 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.742290020 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.760437012 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.760550022 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.760611057 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.761382103 CEST49740443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.761396885 CEST4434974013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.770857096 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.770900011 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.770967007 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.771286011 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:19.771296978 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:19.956037045 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.989290953 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.989322901 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.993093014 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.993206024 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.994510889 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.994677067 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:19.994689941 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:19.994715929 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.036222935 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.036279917 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.037179947 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.037377119 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.037421942 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.037961960 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.038271904 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.038355112 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.038383961 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.040100098 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.040374994 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.040433884 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.040924072 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.041224957 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.041315079 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.041338921 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.067537069 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.067837954 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.067857981 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.069294930 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.069363117 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.069685936 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.069752932 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.069809914 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.069816113 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.078457117 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.082446098 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.083621025 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.083626986 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.083630085 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.092746019 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092827082 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092848063 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092870951 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092896938 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.092926025 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092959881 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.092961073 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.092983961 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.093015909 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.093029976 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.093051910 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.093080997 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.093081951 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.115139961 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.135183096 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.135360956 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.135426044 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.136105061 CEST49744443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.136126995 CEST4434974413.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.137022018 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.137044907 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.137104034 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.137115002 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.137161970 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.138096094 CEST49745443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.138133049 CEST4434974513.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.146158934 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.166546106 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.166665077 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.166718006 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.167388916 CEST49746443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:20.167404890 CEST4434974613.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188155890 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188189030 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188342094 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188364029 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188385963 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188411951 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188436031 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188436031 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188457012 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188460112 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188474894 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188509941 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188509941 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.188564062 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188690901 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:20.188738108 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.194513083 CEST49743443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:20.194549084 CEST4434974313.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:25.712594032 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:25.712663889 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:25.712799072 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:27.395586967 CEST49724443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:19:27.395638943 CEST44349724142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:19:27.449546099 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:27.449629068 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:27.449713945 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:27.451934099 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:27.451972961 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:27.875050068 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:27.875168085 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:27.880223036 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:27.880278111 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:27.880587101 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:27.920697927 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.136063099 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.178457022 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.248718977 CEST49706443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.248836994 CEST49706443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.251873970 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.251945972 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.252032995 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.252439022 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.252475023 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.405478001 CEST4434970623.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.405514002 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.405528069 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.405531883 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.405534029 CEST4434970623.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.405653954 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.405675888 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.405894041 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.405894041 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.405977964 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.406018972 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.406070948 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.406095982 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.585901976 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.586069107 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.606607914 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.606692076 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.607543945 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.607707977 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.608269930 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.608335018 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.608469963 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.608484030 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.771246910 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.771317005 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.771356106 CEST49750443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:19:28.771374941 CEST4434975052.165.165.26192.168.2.5
                                      Oct 20, 2023 19:19:28.987988949 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.988087893 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.988392115 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.988459110 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:28.988526106 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:28.988584995 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:29.012029886 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:29.012082100 CEST4434975123.1.237.91192.168.2.5
                                      Oct 20, 2023 19:19:29.012115002 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:29.012156963 CEST49751443192.168.2.523.1.237.91
                                      Oct 20, 2023 19:19:31.513470888 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.513567924 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.513639927 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.515981913 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.515995026 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.516057968 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.516474962 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.516506910 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.517733097 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.517746925 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.519900084 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.519948959 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.520004988 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.520271063 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.520288944 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.860915899 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.861402988 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.861437082 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.862341881 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.862432003 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.862886906 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.862955093 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.863069057 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.863087893 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.868089914 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.868343115 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.868357897 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.868835926 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.869235992 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.869330883 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.869359970 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.870484114 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.870696068 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.870727062 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.871244907 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.871633053 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.871725082 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.871751070 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.910473108 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.911876917 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.912756920 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.912782907 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.912802935 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.969896078 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.969975948 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.970057964 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.970118046 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.970172882 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.970230103 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.971076012 CEST49756443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.971105099 CEST4434975613.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.972893953 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.972945929 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.973006010 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.973041058 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.973110914 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.973165989 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.974102974 CEST49754443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.974128008 CEST4434975413.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.977653980 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.977727890 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:31.977803946 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.978089094 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.978121042 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:31.980024099 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.980051041 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.980112076 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.980124950 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.980185986 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.980808020 CEST49755443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:31.980829954 CEST4434975513.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:31.983767986 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.983850002 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:31.983942032 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.985104084 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:31.985141993 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.284521103 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.284615993 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.284707069 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.285427094 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.285646915 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.285681963 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.285737038 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.286386013 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.286415100 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.286828995 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.286890030 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.286993027 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.287009001 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.287667036 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.287859917 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.288064003 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.288096905 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.288980961 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.289079905 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.289259911 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.289429903 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.290235996 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.290469885 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.290498018 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.330446959 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.331988096 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.332047939 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.391479015 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.391505957 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.391599894 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.391700983 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.391700983 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.392066002 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.392118931 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.392294884 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.392306089 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.392358065 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.392554998 CEST49758443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.392594099 CEST4434975813.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.393425941 CEST49757443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.393445969 CEST4434975713.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.602483988 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.602860928 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.602874041 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.603185892 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.603605032 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.603648901 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.603763103 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.609508038 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.609730005 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.609750986 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.610891104 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.611279011 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.611381054 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.611388922 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.611450911 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.646442890 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.655026913 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.702269077 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.702339888 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.702395916 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.704238892 CEST49759443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.704251051 CEST4434975913.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.708122969 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.708152056 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.708220959 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.709067106 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.709080935 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.711500883 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.711740971 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.711797953 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.713512897 CEST49760443192.168.2.513.107.253.40
                                      Oct 20, 2023 19:19:32.713530064 CEST4434976013.107.253.40192.168.2.5
                                      Oct 20, 2023 19:19:32.719547987 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.719595909 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:32.719686031 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.719990015 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:32.720009089 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.010013103 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.010516882 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.010528088 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.011653900 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.012085915 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.012243032 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.012253046 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.016807079 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.017016888 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.017054081 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.017577887 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.017987967 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.018074989 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.018131971 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.054445982 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.058479071 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.061247110 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.113010883 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.113234997 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.113387108 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.114356995 CEST49761443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.114366055 CEST4434976113.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.120104074 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.120469093 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:33.120523930 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.120944977 CEST49762443192.168.2.513.107.226.40
                                      Oct 20, 2023 19:19:33.120968103 CEST4434976213.107.226.40192.168.2.5
                                      Oct 20, 2023 19:19:58.784467936 CEST4970980192.168.2.58.253.45.239
                                      Oct 20, 2023 19:19:58.878515005 CEST80497098.253.45.239192.168.2.5
                                      Oct 20, 2023 19:19:58.878562927 CEST4970980192.168.2.58.253.45.239
                                      Oct 20, 2023 19:19:59.145337105 CEST49711443192.168.2.5204.79.197.200
                                      Oct 20, 2023 19:20:05.208545923 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.208635092 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:05.208734035 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.209356070 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.209391117 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:05.622018099 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:05.622246027 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.626789093 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.626817942 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:05.627202988 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:05.644951105 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:05.686446905 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022543907 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022608042 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022650957 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022823095 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.022823095 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.022892952 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022933960 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.022996902 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.023045063 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.023103952 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.036564112 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.036592960 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:06.036643982 CEST49764443192.168.2.552.165.165.26
                                      Oct 20, 2023 19:20:06.036659002 CEST4434976452.165.165.26192.168.2.5
                                      Oct 20, 2023 19:20:15.422638893 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:15.422684908 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:15.422899961 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:15.423201084 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:15.423218012 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:16.662961960 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:16.663446903 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:16.663510084 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:16.664057016 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:16.664541006 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:16.664638996 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:16.718182087 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:26.660605907 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:26.660754919 CEST44349766142.251.167.106192.168.2.5
                                      Oct 20, 2023 19:20:26.660810947 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:27.539064884 CEST49766443192.168.2.5142.251.167.106
                                      Oct 20, 2023 19:20:27.539100885 CEST44349766142.251.167.106192.168.2.5
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 20, 2023 19:19:11.027328014 CEST5940053192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:11.027585030 CEST6379053192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:11.027838945 CEST5444453192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:11.028062105 CEST6356653192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:11.120351076 CEST53655241.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:11.120867014 CEST53637901.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:11.121283054 CEST53544441.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:11.121860981 CEST53635661.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:11.121994019 CEST53594001.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:11.728219032 CEST53649441.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:12.362742901 CEST5505153192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:12.362962961 CEST5533353192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:13.945358038 CEST5226653192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:13.945508957 CEST5023053192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:15.379802942 CEST5367453192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:15.380489111 CEST6201753192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:15.476187944 CEST53536741.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:15.479080915 CEST53620171.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:17.337236881 CEST5018053192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:17.338033915 CEST6194753192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:17.950473070 CEST4959253192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:17.950937986 CEST6264853192.168.2.51.1.1.1
                                      Oct 20, 2023 19:19:18.049807072 CEST53495921.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:18.053252935 CEST53626481.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:19.403240919 CEST53551651.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:30.971728086 CEST53571421.1.1.1192.168.2.5
                                      Oct 20, 2023 19:19:50.029088974 CEST53507521.1.1.1192.168.2.5
                                      Oct 20, 2023 19:20:10.452982903 CEST53563041.1.1.1192.168.2.5
                                      Oct 20, 2023 19:20:13.098994970 CEST53634801.1.1.1192.168.2.5
                                      Oct 20, 2023 19:20:18.000133991 CEST5275353192.168.2.51.1.1.1
                                      Oct 20, 2023 19:20:18.000289917 CEST6355053192.168.2.51.1.1.1
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 20, 2023 19:19:11.027328014 CEST192.168.2.51.1.1.10x1113Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.027585030 CEST192.168.2.51.1.1.10x44c8Standard query (0)clients2.google.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:11.027838945 CEST192.168.2.51.1.1.10x94eeStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.028062105 CEST192.168.2.51.1.1.10x8a00Standard query (0)accounts.google.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:12.362742901 CEST192.168.2.51.1.1.10xa314Standard query (0)mscdirect-my.sharepoint.comA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.362962961 CEST192.168.2.51.1.1.10x41ebStandard query (0)mscdirect-my.sharepoint.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:13.945358038 CEST192.168.2.51.1.1.10x50f0Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:13.945508957 CEST192.168.2.51.1.1.10xddf4Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:15.379802942 CEST192.168.2.51.1.1.10xfa8dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.380489111 CEST192.168.2.51.1.1.10x390dStandard query (0)www.google.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:17.337236881 CEST192.168.2.51.1.1.10x4dbcStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:17.338033915 CEST192.168.2.51.1.1.10x4462Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                      Oct 20, 2023 19:19:17.950473070 CEST192.168.2.51.1.1.10xaf9eStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:17.950937986 CEST192.168.2.51.1.1.10x8eeStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                      Oct 20, 2023 19:20:18.000133991 CEST192.168.2.51.1.1.10x7915Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:20:18.000289917 CEST192.168.2.51.1.1.10xf8b0Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 20, 2023 19:19:11.120867014 CEST1.1.1.1192.168.2.50x44c8No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121283054 CEST1.1.1.1192.168.2.50x94eeNo error (0)accounts.google.com172.253.62.84A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:11.121994019 CEST1.1.1.1192.168.2.50x1113No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.489773989 CEST1.1.1.1192.168.2.50x41ebNo error (0)mscdirect-my.sharepoint.commscdirect.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.489773989 CEST1.1.1.1192.168.2.50x41ebNo error (0)mscdirect.sharepoint.com6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.489773989 CEST1.1.1.1192.168.2.50x41ebNo error (0)6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.489773989 CEST1.1.1.1192.168.2.50x41ebNo error (0)193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193597-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.489773989 CEST1.1.1.1192.168.2.50x41ebNo error (0)svc.ha-spo.office.comsvc.ms-acdc-spo.office.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)mscdirect-my.sharepoint.commscdirect.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)mscdirect.sharepoint.com6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193597-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)193597-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:12.493652105 CEST1.1.1.1192.168.2.50xa314No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:14.041408062 CEST1.1.1.1192.168.2.50x50f0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:14.042186975 CEST1.1.1.1192.168.2.50xddf4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.476187944 CEST1.1.1.1192.168.2.50xfa8dNo error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.479080915 CEST1.1.1.1192.168.2.50x390dNo error (0)www.google.com65IN (0x0001)false
                                      Oct 20, 2023 19:19:15.534563065 CEST1.1.1.1192.168.2.50x3e18No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.534563065 CEST1.1.1.1192.168.2.50x3e18No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.534563065 CEST1.1.1.1192.168.2.50x3e18No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:15.534563065 CEST1.1.1.1192.168.2.50x3e18No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:17.431797981 CEST1.1.1.1192.168.2.50x4dbcNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:17.432387114 CEST1.1.1.1192.168.2.50x4462No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:18.049807072 CEST1.1.1.1192.168.2.50xaf9eNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:18.049807072 CEST1.1.1.1192.168.2.50xaf9eNo error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:18.053252935 CEST1.1.1.1192.168.2.50x8eeNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:19.152280092 CEST1.1.1.1192.168.2.50xa628No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:19.152280092 CEST1.1.1.1192.168.2.50xa628No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:19:19.152280092 CEST1.1.1.1192.168.2.50xa628No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:19:19.152280092 CEST1.1.1.1192.168.2.50xa628No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                      Oct 20, 2023 19:20:18.104422092 CEST1.1.1.1192.168.2.50x7915No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 20, 2023 19:20:18.105174065 CEST1.1.1.1192.168.2.50xf8b0No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      • clients2.google.com
                                      • accounts.google.com
                                      • mscdirect-my.sharepoint.com
                                      • https:
                                        • aadcdn.msauth.net
                                        • www.bing.com
                                      • fs.microsoft.com
                                      • slscr.update.microsoft.com
                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.549715172.253.122.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:11 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                      Host: clients2.google.com
                                      Connection: keep-alive
                                      X-Goog-Update-Interactivity: fg
                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                      X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.549714172.253.62.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:11 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                      Host: accounts.google.com
                                      Connection: keep-alive
                                      Content-Length: 1
                                      Origin: https://www.google.com
                                      Content-Type: application/x-www-form-urlencoded
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: 1P_JAR=2023-10-04-13; NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                      2023-10-20 17:19:11 UTC1OUTData Raw: 20
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      10192.168.2.54972513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:15 UTC14OUTGET /shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://login.microsoftonline.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1113.107.253.40443192.168.2.549725C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:15 UTC15INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 48732
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: ZMFy5HcA9P2mV6uiFqhObw==
                                      Last-Modified: Thu, 31 Aug 2023 16:32:16 GMT
                                      ETag: 0x8DBAA3FD69230F5
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 7eae0ccc-601e-0005-4b48-fcb079000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0wu8pZQAAAABfU1J+e7a4T61qt3JokaR3TU5aMjIxMDYwNjEyMDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0k7YyZQAAAADziMYCTbGfQ7Mcj409eoCpTU5aMjIxMDYwNjE0MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:15 GMT
                                      Connection: close
                                      2023-10-20 17:19:15 UTC16INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bc bd 7b 5f e3 38 d2 30 fa ff f3 29 82 77 0f 63 4f 4c c8 05 68 70 70 e7 4d 03 dd cd 0c b7 21 61 7a 66 69 96 9f 93 28 e0 ee 60 67 6d 07 9a 09 79 3f fb a9 8b 64 cb 8e 43 f7 ec 73 7e 67 2e c1 96 4a b2 54 aa 2a 55 95 4a d2 e6 cf 6b ff 53 f9 b9 b2 f1 e3 ff 54 7a fd ee 65 bf 72 fe be d2 ff 78 7c 79 58 b9 80 b7 3f 2b 67 e7 fd e3 83 a3 1f af 07 3f 8a ff f7 ef fd b8 32 f6 27 a2 02 7f 07 5e 2c 46 95 30 a8 84 51 c5 0f 86 61 34 0d 23 2f 11 71 e5 01 7e 23 df 9b 54 c6 51 f8 50 49 ee 45 65 1a 85 5f c4 30 89 2b 13 3f 4e a0 d0 40 4c c2 a7 8a 09 d5 45 a3 ca 85 17 25 cf 95 e3 0b ab 06 f5 0b a8 cd bf f3 03 28 3d 0c a7 cf f0 7c 9f 54 82 30 f1 87 a2 e2 05 23 aa 6d 02 2f 41 2c 2a b3 60 24 a2 ca d3 bd 3f bc af 9c fa c3 28 8c c3 71 52 89 c4 50 f8 8f
                                      Data Ascii: {_80)wcOLhppM!azfi(`gmy?dCs~g.JT*UJkSTzerx|yX?+g?2'^,F0Qa4#/q~#TQPIEe_0+?N@LE%(=|T0#m/A,*`$?(qRP
                                      2023-10-20 17:19:16 UTC31INData Raw: 0c 85 fa c4 92 40 54 0d 33 f1 ba b9 ef 82 19 76 5e 12 fb 4a 12 fb d7 81 92 c4 be 2e 89 2d 3b 93 12 ee c8 34 d4 b3 21 33 78 b7 10 c8 21 8f 6a d5 e1 ca b2 a8 18 c9 29 b2 2f a4 dd 8b 05 96 12 33 d0 a3 40 f9 11 0b e8 c7 f3 17 ad f9 a4 33 29 c2 69 d9 8e bf be ee 9b 34 b2 b4 65 fb 4e fc ae 18 1c 3f 5b 4c 53 fd 42 6b 13 2f c8 4d f4 1e e5 13 15 28 1d bb 46 46 13 43 a5 ef 04 00 1f c0 84 e2 47 73 69 0c 48 07 5d d0 09 41 08 92 be 51 e6 34 8c b3 96 a4 2f 06 df fc 3d e3 29 25 d0 a7 b1 b2 93 a0 67 ee ec e5 05 a7 49 54 05 5e d1 25 ea ac 4b 6c a3 2a 31 5f 80 22 21 ab e7 63 cd f9 20 ad a5 91 e0 e2 50 20 c6 23 b6 1c 50 c3 fc c2 b1 5b 35 ed d4 2d ac 15 5b d1 f6 94 dc 4e 61 f1 b4 bd a5 34 ba c2 a7 24 1d a8 d6 9d 87 52 3c 87 f6 63 fe 9c f8 ec 0c ec c5 82 6f 85 c1 63 b9 f0 b2
                                      Data Ascii: @T3v^J.-;4!3x!j)/3@3)i4eN?[LSBk/M(FFCGsiH]AQ4/=)%gIT^%Kl*1_"!c P #P[5-[Na4$R<coc
                                      2023-10-20 17:19:16 UTC47INData Raw: 31 95 e5 36 20 f5 70 1d 32 ff 95 92 a0 03 bb 06 23 eb a4 6c e2 08 8b 3a a4 fe 06 37 82 9b cd 66 73 87 13 63 8f 71 5b f3 4d d6 e9 c5 1e e3 b0 31 67 26 c6 d2 d9 c1 67 4d 02 28 50 37 b5 07 14 41 3a a6 6d e9 d0 e1 76 7b fb fd 8f 3a e4 38 d1 44 0f 14 cf f0 4b fa 78 b3 d4 13 46 45 aa fc 82 ab b6 5f 70 78 97 63 66 e5 29 97 20 04 55 73 2e 39 44 93 99 05 de 38 89 1f ec 37 0c 9f 83 7a 1f 38 c6 b6 48 4b 38 1a cc 49 64 ca 2f 0c 85 34 0e d8 d1 c0 bc f1 40 4b 86 37 19 b5 26 c8 7d 59 dc 81 78 d1 6f 26 59 dd 86 30 9d 76 97 4d b4 01 ae 83 19 15 05 51 a9 5d e7 26 3f fc a8 86 d1 dd c2 a4 f4 f2 3f c6 4f 52 e4 4f 36 1f d8 a0 e5 6e 93 ba e8 d0 95 36 5b 79 e7 67 6a 80 70 e4 4d 2a 42 21 08 1c 6e 81 33 70 50 d4 6e f6 f4 c1 6d 9f f0 da 92 8d d8 0c 81 07 32 b7 46 ee 06 f2 50 d0 5e
                                      Data Ascii: 16 p2#l:7fscq[M1g&gM(P7A:mv{:8DKxFE_pxcf) Us.9D87z8HK8Id/4@K7&}Yxo&Y0vMQ]&??ORO6n6[ygjpM*B!n3pPnm2FP^
                                      2023-10-20 17:19:16 UTC63INData Raw: 94 ad 83 ca fa b8 d6 85 51 83 f8 c8 2a 6d 52 95 8d 9c 81 f6 c8 8b 07 aa e4 82 e6 f3 7a e0 56 34 c8 0a bf ef a2 f4 9c 96 15 8f 49 91 69 37 8e 2d ef ae 46 d4 4e 04 cb 69 ed f0 a0 7f ed 68 20 00 a7 d5 3e 6c 03 63 b8 ec 9f a7 2f f4 5e 69 fd b8 f7 45 4f ef 91 e2 f6 f5 9b f7 5f 1a 85 c2 8c 82 dd ed 21 27 5a 36 f9 7a 52 73 fe 21 2d 71 ae 34 c0 3a 26 85 d6 40 b1 3d 3e eb 2b 97 99 95 87 b0 84 23 63 85 78 d8 65 cf 42 a9 24 29 52 64 c5 54 38 07 87 ef 0f 3f 1c 1e bc fb e5 25 03 37 a7 61 e7 29 9d 58 20 e3 d4 fe d4 d3 da 33 f3 91 5c 0d 5f 3d d2 6e 32 6d 56 1a d4 b5 8c 1c 15 16 c9 43 df 3b 73 c8 4c 31 75 cb 16 0f 95 14 a5 78 9b b7 3c 94 11 90 af 23 17 da 5d 29 dc 1b ed 83 1e c4 49 87 62 d1 57 6b 07 b8 11 1c e0 06 3c 2b 01 bd 27 3e be 92 3a 97 96 f8 a3 ef 76 bd c9 96 8d
                                      Data Ascii: Q*mRzV4Ii7-FNih >lc/^iEO_!'Z6zRs!-q4:&@=>+#cxeB$)RdT8?%7a)X 3\_=n2mVC;sL1ux<#])IbWk<+'>:v


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      12192.168.2.54972623.54.68.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:16 UTC63OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2023-10-20 17:19:16 UTC64INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (dcd/7D15)
                                      X-CID: 11
                                      Cache-Control: public, max-age=132385
                                      Date: Fri, 20 Oct 2023 17:19:16 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      13192.168.2.54972723.54.68.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:16 UTC64OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2023-10-20 17:19:16 UTC64INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                      Cache-Control: public, max-age=132308
                                      Date: Fri, 20 Oct 2023 17:19:16 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2023-10-20 17:19:16 UTC65INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      14192.168.2.54973113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC65OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://login.microsoftonline.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      15192.168.2.54973213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC65OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://login.microsoftonline.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      16192.168.2.54973313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC66OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://login.microsoftonline.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1713.107.253.40443192.168.2.549731C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC67INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 20208
                                      Content-Type: text/css
                                      Content-Encoding: gzip
                                      Content-MD5: znAMuOwBXwRYMjVZ8p4wCw==
                                      Last-Modified: Wed, 06 Sep 2023 21:22:45 GMT
                                      ETag: 0x8DBAF1F69A21EAA
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: f79d6e48-101e-0036-46a7-f9ec6e000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0TOonZQAAAACP1HdZpdoDTKLvc5AiDO41TU5aMjIxMDYwNjExMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0lrYyZQAAAADb4+eahiYHTJ2ZezHUGoMiTU5aMjIxMDYwNjE0MDIxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:17 GMT
                                      Connection: close
                                      2023-10-20 17:19:18 UTC68INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                      Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                      2023-10-20 17:19:18 UTC83INData Raw: ef 7e 27 34 29 fc 46 64 a1 06 8d 38 42 21 1a 71 a4 6a 34 22 69 25 69 44 93 ea d2 88 c4 14 a7 05 83 aa 50 33 4a 3b 37 99 5a 35 62 70 05 73 50 a4 aa 39 00 ae 74 76 31 9e f4 e6 cb 42 32 6f 6b 35 b6 6e 07 ec 86 fe 9e c8 f8 04 0d fd 23 2f fa a3 31 67 fe 91 27 a8 5a 85 65 5a a5 a4 0c de dc 39 04 09 2a f8 1d 75 fc 2e f4 96 ec 41 f8 ea d1 c0 de e2 e0 d7 b4 f3 17 06 c4 35 bd fa c6 5e de 7a c4 6a cb 14 5c 6c 36 11 d9 b7 08 88 75 51 42 90 4d 8f eb 98 fe d3 d2 9f e1 39 6f ac b8 37 58 5f 21 2c 1a eb 2a 8b 6a 2c a2 f6 b2 b1 48 6e bc 68 ac d0 94 87 36 d6 79 68 47 ed 7e a9 65 8c 71 c7 26 57 25 d6 c3 1d 8d aa 29 ef 7b 3a 55 58 15 f9 d2 a1 51 04 98 0f 8d 22 88 ae 42 78 47 cb ac 2e 05 b5 da 0c 54 09 16 1b 6a 85 00 da ba d5 a0 6e 2d 68 48 17 bd 6a 38 18 8c 97 c9 c4 ed 93 d6
                                      Data Ascii: ~'4)Fd8B!qj4"i%iDP3J;7Z5bpsP9tv1B2ok5n#/1g'ZeZ9*u.A5^zj\l6uQBM9o7X_!,*j,Hnh6yhG~eq&W%){:UXQ"BxG.Tjn-hHj8


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1813.107.253.40443192.168.2.549732C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC87INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 117407
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: dQ9a8npEAVy8xFhVTzwL3g==
                                      Last-Modified: Mon, 25 Sep 2023 22:22:14 GMT
                                      ETag: 0x8DBBE15DED8A672
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 3192adf5-b01e-002c-01e2-fb5259000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0lrYyZQAAAAA666Oxb6OXTaVpzCFdr4cRTU5aMjIxMDYwNjExMDUxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:18 UTC88INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 77 e3 38 92 28 f8 7d 7f 85 cc 9e 75 4b 65 5a a9 b7 2c ba 58 1e 59 b6 33 35 65 5b 6e 4b 59 55 7d 9d 6e 1f 8a 84 64 56 52 a4 86 a4 fc 68 59 f3 db 37 22 00 90 20 45 39 33 7b 66 ef 9e 7b b6 66 da 29 02 81 57 20 10 88 08 04 02 1f 7e da fb bf 4a 3f 95 0e bf ff bf d2 78 d2 bf 9d 94 46 17 a5 c9 a7 e1 ed 59 e9 06 be fe 5e ba 1e 4d 86 83 f3 ef af 07 1b c5 ff 4d 1e dd a8 34 73 3d 56 82 7f a7 56 c4 9c 52 e0 97 82 b0 e4 fa 76 10 2e 83 d0 8a 59 54 5a c0 df d0 b5 bc d2 2c 0c 16 a5 f8 91 95 96 61 f0 27 b3 e3 a8 e4 b9 51 0c 85 a6 cc 0b 9e 4b 65 a8 2e 74 4a 37 56 18 bf 96 86 37 95 2a d4 cf a0 36 77 ee fa 50 da 0e 96 af f0 fb 31 2e f9 41 ec da ac 64 f9 0e d5 e6 c1 87 1f b1 d2 ca 77 58 58 7a 7e 74 ed c7 d2 95 6b 87 41 14 cc e2 52 c8 6c
                                      Data Ascii: kw8(}uKeZ,XY35e[nKYU}ndVRhY7" E93{f{f)W ~J?xFY^MM4s=VVRv.YTZ,a'QKe.tJ7V7*6wP1.AdwXXz~tkARl
                                      2023-10-20 17:19:18 UTC119INData Raw: 3f 62 ec 14 1f 24 13 c7 63 ce f9 8b cd 68 93 1e 01 23 fd 93 23 2b 23 c0 b3 3b 8d 0e 94 b4 fb 72 b9 c0 b4 77 8c 17 93 a2 18 03 a4 81 ce 4a fc 85 dc a1 50 f0 a2 af b2 96 b4 55 12 b2 7b 29 94 2d 19 25 ed 80 81 96 11 31 19 71 49 69 a4 b2 a6 ae 96 7c 90 87 6a a8 8c e0 e8 0b af 7f 98 f9 01 2b d2 9f ab d4 88 07 2e 6b 37 bd db 01 42 74 15 97 21 65 ec ea 84 45 9a 10 9e 29 54 32 8a ca 22 70 56 1e d3 85 9c c6 11 f2 1f e3 d1 f5 31 fe 01 1c e0 3f e6 1a 4a 2a 75 e1 f9 5f 09 cd 15 a0 e8 93 fd 63 4e 13 6b 5e 48 10 4d 2a 91 a0 8e 68 95 72 45 a7 5a 38 54 95 6a 4f 14 98 99 aa 5e fd 5c af 9d 68 35 40 a6 c1 36 f9 f6 d3 d3 cf e4 c6 d4 96 d2 8e c0 a0 e9 15 a6 17 e9 73 78 ad c9 47 a7 27 ec 28 bf 98 3a 9a 01 3a 4f e8 9b 9b 0c 2e 56 9e f7 77 66 85 e5 ca 81 76 a8 1d cc ca 4a de 15
                                      Data Ascii: ?b$ch##+#;rwJPU{)-%1qIi|j+.k7Bt!eE)T2"pV1?J*u_cNk^HM*hrEZ8TjO^\h5@6sxG'(::O.VwfvJ
                                      2023-10-20 17:19:18 UTC135INData Raw: fd c5 c2 6c 74 24 22 b1 cb 40 b8 ed dc df 46 ef 22 47 67 db 25 6f 2b c2 d1 4a c9 89 49 ee 9f 14 2e 98 45 c5 53 ad 26 3a 69 c2 91 f2 cb 84 88 e8 fc a9 a9 a2 02 2b 9e 20 c6 a0 4d 15 1b 01 27 23 23 2a 6d d7 1e fb 66 8a c4 46 08 2e 17 a9 63 c7 69 6b 2e 06 50 72 ad 7b 42 59 54 87 69 b7 45 4c f6 c2 ba af 9a fe 3f 81 2a d5 2c 5c a5 69 73 0e 66 76 11 15 92 a2 1e 11 5f 2b a3 d0 a0 ac 02 4c ea 16 82 e0 d2 d3 4f ab 2e df 91 83 cf 07 ea 0c d9 51 21 c6 d8 13 15 b5 54 e2 d1 cb 74 bc 88 5a 1e b7 44 7c 49 6e ad 02 5e fc 3b 42 0f f1 f3 17 b4 3e f3 97 96 a6 4a c7 19 e9 0d 56 c0 46 ac c8 37 73 aa 30 c9 bf a6 b6 6a af 3b 33 e4 4d 78 e5 f7 98 3c 64 ac f3 f4 5b f0 d4 1a d4 d4 38 cf 55 da fd 3b 30 d7 7e 81 b9 22 31 88 2f 70 af ba db fa 53 09 e7 7b 5e da 0e 5e f2 6f e0 b6 5f 55
                                      Data Ascii: lt$"@F"Gg%o+JI.ES&:i+ M'##*mfF.cik.Pr{BYTiEL?*,\isfv_+LO.Q!TtZD|In^;B>JVF7s0j;3Mx<d[8U;0~"1/pS{^^o_U
                                      2023-10-20 17:19:18 UTC151INData Raw: 58 a7 01 24 12 46 53 78 60 c5 e0 00 16 e3 1a 88 66 e5 4d 4a 9a ca 5b 45 f8 18 e4 a3 78 ff 0c 6a 9e 8f fa b1 db 38 78 9f 07 3e 9b 89 0f 35 76 14 c9 1f 0e a4 60 26 35 54 d6 f2 40 3d 14 a6 2e db 91 4a ff 8c 8c 12 4c 36 0b fc 33 30 4a 3c 51 a0 e8 11 c6 63 f1 11 df 87 cd b4 50 a1 10 be bd 3b 95 42 8c 03 0c b3 83 dc 44 a4 23 1f e0 be 99 b9 9f e3 d1 88 b3 31 f7 81 72 3f 06 e5 6d 96 da ce 52 1a 64 93 ad 2c 00 77 c0 81 6c 8b 01 80 45 86 f9 55 16 87 bc f0 24 25 8a 42 b6 4a 13 c1 43 e2 3f 49 1d 5c df e0 06 69 84 16 aa 20 09 27 b8 68 f3 47 a4 34 fe 50 04 be 57 b0 4d 23 3a a4 76 a4 ae 7f 44 53 21 e8 10 49 80 f1 88 5e f7 6e 48 85 4e b0 79 84 37 6d 51 d4 7f 64 a6 e3 02 4b 0a ba 7e 77 f8 c8 31 23 b8 ce 1c 0d 01 14 99 3d e9 2c 15 09 c9 50 57 67 0e 2f 3a 6b 15 25 ba 56 91
                                      Data Ascii: X$FSx`fMJ[Exj8x>5v`&5T@=.JL630J<QcP;BD#1r?mRd,wlEU$%BJC?I\i 'hG4PWM#:vDS!I^nHNy7mQdK~w1#=,PWg/:k%V
                                      2023-10-20 17:19:18 UTC167INData Raw: 1f 7d ef 69 91 ab dc 31 20 f9 fc 5a 58 75 d5 5a e8 ac c3 c8 23 0c 6d 53 37 9b 0d c3 da fd 9a cd 6c d0 78 be dc 31 ad e6 c0 44 ac 81 42 7a 7d 78 58 55 c6 50 11 0f d4 05 ad 48 36 f7 0a 3e f9 24 4d 78 c9 bb 24 51 db 68 e5 5d e0 ec 2b 9b 25 7f 3f 12 19 00 cb 50 7d d5 7b 9d 55 8c bb 7b 31 74 d5 5d 35 b6 49 88 29 6d 4a 06 83 b0 66 af 7f 16 2e b0 d4 be 1b d5 4c 84 ac 73 9c 74 0a aa 52 ab 8f d6 25 ae 6b 4c 82 7e 20 4f 80 10 2c 3f 52 12 fb 2c a0 c4 12 d7 f1 fc dc 31 fa a7 6f d5 26 26 ca af 19 b5 0d c0 51 2e f4 f2 6a c7 18 e6 73 6f 48 27 aa 70 69 df fe 1c 35 32 5f 67 2b 2a 14 0a 96 09 c9 61 c5 fd 04 74 7f 91 a6 2b e9 64 d4 59 39 24 46 30 8f 56 66 d3 8b 2c 1c 71 9e 52 bb e4 46 67 bd b3 3e cd a2 95 34 5b 41 8f b2 8e 8e be 0c 12 e5 80 45 4f c1 bb c5 13 41 ff 57 71 d9
                                      Data Ascii: }i1 ZXuZ#mS7lx1DBz}xXUPH6>$Mx$Qh]+%?P}{U{1t]5I)mJf.LstR%kL~ O,?R,1o&&Q.jsoH'pi52_g+*at+dY9$F0Vf,qRFg>4[AEOAWq
                                      2023-10-20 17:19:18 UTC183INData Raw: d1 c9 c0 75 52 d7 a2 e5 e9 83 28 95 86 9c c8 09 25 12 42 ba 44 da b0 a4 21 fe 1c 87 41 92 08 96 f8 69 78 10 43 23 98 5b 16 b9 0a 39 c3 44 c5 30 69 a8 63 51 c0 a1 f7 03 f7 58 68 1f c4 c6 35 bb 3e e6 41 ec 78 be e3 47 30 3a a1 44 38 8e 2f 25 07 63 f7 63 11 b9 90 85 07 51 f6 02 6b ce ed 24 8e 83 30 86 16 0b c9 6e 59 50 f0 02 9b 08 d8 8a 02 27 e4 07 e1 e4 66 97 ca 3c f4 61 36 5b e4 c8 49 23 70 07 37 80 c8 70 29 78 14 b6 8e 17 84 87 19 40 1b 82 3d 95 6e ca b9 0b d5 2e b0 45 02 fd 1c dd 62 41 04 14 71 38 3f 88 52 19 ac 56 d3 02 98 d4 01 94 7e 11 81 80 60 59 7b 64 ab 45 b4 5a c8 22 79 18 d7 68 e0 cc c3 30 f0 63 e6 7b 0e c7 e0 85 16 87 9c 27 77 8b 47 ba b3 6f 1d 46 83 35 bb 80 e6 a1 10 51 12 33 07 66 20 85 d0 b1 24 0e 60 de ba 96 f4 bc 00 76 c0 41 c4 46 e0 ce ad
                                      Data Ascii: uR(%BD!AixC#[9D0icQXh5>AxG0:D8/%ccQk$0nYP'f<a6[I#p7p)x@=n.EbAq8?RV~`Y{dEZ"yh0c{'wGoF5Q3f $`vAF
                                      2023-10-20 17:19:18 UTC199INData Raw: b3 7a 92 77 1b 9a 65 93 55 b6 59 39 e5 4a 65 18 8d 91 48 0b 86 94 b8 1a 8d f1 47 ae f6 1d be 93 4f a9 6d 5a 11 94 e0 8a 23 51 70 a5 36 4f 93 42 7c 98 0c 01 09 c6 22 1f 4e 18 34 08 d4 0d a5 63 c1 3e cc a9 8d 8c bf 6d 57 57 ca fa b2 cc ef 58 94 0d 1a d9 05 2b 3f e8 55 c0 be cc ed ce 4c f8 94 09 f1 d9 50 ec d0 cc 84 0a 54 6f a9 64 e4 c6 fe 1e 83 b2 38 5e 4c da ea 99 1b 6c a8 67 d5 17 ab 67 c5 27 d4 b3 2f ad 71 3c 91 ea 28 de a7 bf a2 f7 7a c7 14 c6 11 a9 2b 22 58 7c be fa 66 bb 3d fa 5b a3 a1 34 83 04 08 48 35 69 9b 5e 34 41 c7 83 8d e9 ed 53 e4 9a 2a 2e 60 3f 2e 64 c7 46 da ce 94 29 df c4 7b 0a 4b 59 7c 40 a3 9b ce f0 1d c5 1a 62 37 ba 93 4e ed 80 bb 43 e8 37 de 32 68 8f 90 ea 47 0b 12 eb 0b 29 92 0f bf 40 38 53 e9 a9 49 fa f6 c3 ce 83 94 a8 28 9d 15 54 66
                                      Data Ascii: zweUY9JeHGOmZ#Qp6OB|"N4c>mWWX+?ULPTod8^Llgg'/q<(z+"X|f=[4H5i^4AS*.`?.dF){KY|@b7NC72hG)@8SI(Tf
                                      2023-10-20 17:19:18 UTC215INData Raw: ae 02 df e8 46 af 2c e7 51 4c 18 23 55 65 2a 57 cd a5 79 87 27 f1 27 7c 92 a6 18 27 f5 89 54 26 3f 39 68 68 6d 74 b5 85 b8 82 64 b2 7f 13 ee db 4e 93 a2 a7 e8 80 5e 8a 35 05 b6 56 15 eb 2d 26 e2 2e a1 b3 76 a6 c5 04 ed b5 88 cd b1 34 3c 64 ae 71 d4 4e c3 50 4e 2d 09 ce 82 20 b3 d4 b4 8a d1 49 5b f4 0b 4e 8c 30 4e 69 fa cb a3 28 b3 04 f2 45 53 56 4d af 64 12 c9 3d 6f 32 29 c5 f0 a4 99 d8 f7 c9 45 72 78 f8 92 57 53 e6 3d 6b ad 55 15 03 48 46 27 75 76 65 63 54 45 0f 05 6b 90 66 92 85 88 53 31 44 85 19 49 3e 58 14 71 37 ac a9 53 ca d4 d7 44 e5 c5 3e a6 a2 9e 35 72 cc af 3e 4f b2 f4 9d 69 28 1b df 35 ac f2 99 4a c9 04 78 3b e5 10 a5 59 86 94 5b b8 0d c2 79 32 0b 93 db 69 83 ce 41 24 3a 53 c1 28 9d b7 84 2b e8 95 39 18 0d fe f8 82 66 57 b9 dc 5b d0 7a 83 d9 63
                                      Data Ascii: F,QL#Ue*Wy''|'T&?9hhmtdN^5V-&.v4<dqNPN- I[N0Ni(ESVMd=o2)ErxWS=kUHF'uvecTEkfS1DI>Xq7SD>5r>Oi(5Jx;Y[y2iA$:S(+9fW[zc


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1913.107.253.40443192.168.2.549733C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC103INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 14776
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: vPm5B0gNbipFKrVh711EHw==
                                      Last-Modified: Tue, 26 Sep 2023 01:33:58 GMT
                                      ETag: 0x8DBBE30A79804EA
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: eeaa1bf7-401e-003b-44b0-013375000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0lrYyZQAAAACMg6cBTOSKQ4uRu4NI9GmVTU5aMjIxMDYwNjExMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:17 GMT
                                      Connection: close
                                      2023-10-20 17:19:18 UTC104INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d cb 76 23 47 b2 d8 de 5f 51 83 f1 51 37 af aa 21 3c f8 84 04 b5 41 00 6c e2 36 08 60 00 50 94 8e 24 e3 14 81 24 58 43 a0 0a b7 aa d0 6c 0c d5 3e b3 f3 e2 2e bc b5 77 5e 78 e5 a5 37 de fb 53 e6 9c eb ef 70 3c 32 b3 b2 1e 00 c8 96 ee cc 5c cf 99 d3 22 f2 11 19 19 19 19 19 11 19 19 f5 bb bb b5 37 8d 5c df 7b 2d 0e 9e d4 df 96 ff da 3b 78 72 ef 5e bb 3f 7a 3f 1f 04 22 5a 07 9e 85 7f 17 c5 c7 95 1f 44 e1 d7 1f 9c c0 8a ea 58 54 7f 92 65 b5 a7 4f b6 3b ab 79 f6 c2 77 66 62 56 fb 5d f9 d3 d7 b2 ab c0 ae 53 67 b1 78 1d 29 08 76 64 c7 7f fb 07 f0 83 bb d5 7f 57 8a 2b 3e e1 30 6e fd 49 03 f2 8b cb ba b0 fd e2 b4 ee c2 bf ab 7a a1 60 fb af 4b 07 9f 5e ff 18 4f c3 f6 6d 17 90 7f 5d 39 20 2c bd ba fb ba 0c f0 e1 3f 47 07 76 00 ff 39
                                      Data Ascii: }v#G_QQ7!<Al6`P$$XCl>.w^x7Sp<2\"7\{-;xr^?z?"ZDXTeO;ywfbV]Sgx)vdW+>0nIz`K^Om]9 ,?Gv9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2172.253.122.138443192.168.2.549715C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:11 UTC1INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-BXZN6LCAxoeeVNRQo9mTxA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Fri, 20 Oct 2023 17:19:11 GMT
                                      Content-Type: text/xml; charset=UTF-8
                                      X-Daynum: 6136
                                      X-Daystart: 37151
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-10-20 17:19:11 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 33 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 37 31 35 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6136" elapsed_seconds="37151"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                      2023-10-20 17:19:11 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                      2023-10-20 17:19:11 UTC2INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      20192.168.2.54973613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC218OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      21192.168.2.54973713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:18 UTC219OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_ddc6955191c1ed8e0957.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2213.107.253.40443192.168.2.549736C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC219INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 17174
                                      Content-Type: image/x-icon
                                      Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                      Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                      ETag: 0x8D8731230C851A6
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 66004bad-a01e-0019-7ccb-fcf442000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0hMAsZQAAAAAoa+81kyehTIGHMkw8EdfYTU5aMjIxMDYwNjEyMDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0lrYyZQAAAAD4Hvd8OI7KRILUzJCkZqwwTU5aMjIxMDYwNjE0MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC220INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                      Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                      2023-10-20 17:19:19 UTC235INData Raw: 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00
                                      Data Ascii: ( @{L"P


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2313.107.253.40443192.168.2.549737C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC237INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 34601
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: xEmBlNs883CmswyhTK0ezQ==
                                      Last-Modified: Thu, 14 Sep 2023 18:03:19 GMT
                                      ETag: 0x8DBB54CE06D7EA1
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 9aa36e6a-101e-001a-1632-fe8944000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0l7YyZQAAAABCUtT2n6TFSY3azTzEMGudTU5aMjIxMDYwNjExMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC238INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 7b db c8 91 28 fc 7d 7f 05 85 37 91 01 13 a4 08 ea 6a 90 10 57 f6 78 12 ef f1 ed d8 33 d9 93 23 33 7e 20 12 94 30 86 00 06 17 cb 8a c8 fc f6 b7 aa fa 0e 80 92 ec f1 64 93 13 65 d7 23 a2 d1 e8 4b 75 75 75 dd 7b e7 f1 d6 7f 74 1e 77 7a f7 ff 5f e7 fd 4f 27 ef 7e ea bc f9 b1 f3 d3 1f 5f bc fb a1 f3 16 9e fe dc 79 fd e6 a7 17 cf 9e df bf 1d ec 14 ff fd 74 11 17 9d 45 9c 44 1d f8 7b 16 16 d1 bc 93 a5 9d 2c ef c4 e9 2c cb 97 59 1e 96 51 d1 b9 84 ff e6 71 98 74 16 79 76 d9 29 2f a2 ce 32 cf 7e 89 66 65 d1 49 e2 a2 84 8f ce a2 24 bb ea d8 d0 5c 3e ef bc 0d f3 f2 ba f3 e2 ad d3 87 f6 23 68 2d 3e 8f 53 f8 7a 96 2d af e1 f7 45 d9 49 b3 32 9e 45 9d 30 9d 53 6b 09 3c a4 45 d4 a9 d2 79 94 77 ae 2e e2 d9 45 e7 55 3c cb b3 22 5b 94
                                      Data Ascii: k{(}7jWx3#3~ 0de#Kuuu{twz_O'~_ytED{,,YQqtyv)/2~feI$\>#h->Sz-EI2E0Sk<Eyw.EU<"[
                                      2023-10-20 17:19:19 UTC253INData Raw: 14 2f ff 14 26 f1 9c 82 87 cc 4f 8c 57 96 bb e5 99 7d 14 8c a3 e6 65 c8 e1 99 25 97 6c 5a ac b0 30 3f 7d c6 b0 06 de c1 58 d6 5a 36 a6 fe 47 a1 5f da 05 ae 1f 93 e8 30 47 27 80 51 8b 7a 43 04 11 be 23 81 86 3a 0a ed 1b f2 1c 8c c8 81 d0 55 ef fd 72 ad 1c a5 28 a3 10 87 bb c9 25 71 b7 24 41 09 e6 3e cb b7 19 49 da 30 7f 89 39 3b 79 f6 4d ad f8 19 95 ac d7 23 26 b1 45 32 cd 10 08 4b dc 4f 55 c6 3c b2 2a a5 fe 0e 5d cf 12 72 aa 47 53 89 70 26 44 89 28 cb e3 73 64 dc 03 31 12 51 60 0e 44 94 f2 71 b8 62 18 b8 30 d4 11 79 d8 f2 e0 33 64 fd c2 f9 5c 40 80 92 aa b8 62 78 45 1f 4e e4 e7 66 ca a5 54 e8 5b 53 3e 3f 1a 7d 56 1b 36 b5 2b d6 98 dc f1 33 07 84 51 55 04 7d 42 91 b4 ad 17 dc 89 8d 90 e1 47 cc a1 e1 f0 e6 0b 96 1a a7 7c af d7 b0 53 b7 a0 91 e6 e8 24 a7 a5
                                      Data Ascii: /&OW}e%lZ0?}XZ6G_0G'QzC#:Ur(%q$A>I09;yM#&E2KOU<*]rGSp&D(sd1Q`Dqb0y3d\@bxENfT[S>?}V6+3QU}BG|S$
                                      2023-10-20 17:19:19 UTC269INData Raw: 9e da d2 a9 9b ba 0b f7 4a 64 5f 3d 71 59 56 87 ca da 5c c5 89 54 ef 04 dc 24 d3 56 96 87 ba 13 39 da 91 6b 93 e1 17 5c f2 d7 46 8c 7d 63 94 08 50 59 a9 67 7d 30 be 6c a0 03 a1 06 d3 81 7b 61 02 d4 02 08 f3 68 1b 9e a1 72 4e 6c 49 c6 15 97 78 66 d1 59 74 89 28 ba f6 72 91 b9 c3 ad 7e 91 45 e4 00 d6 93 ef 4a 6d 1f e8 0f c5 d5 43 c1 28 33 8c 81 aa cc e1 04 d3 d9 9b 69 c0 48 b2 7b 73 75 87 46 83 32 63 14 e4 00 ee e3 6d 0b 76 58 be 5b cd d7 69 9b f0 0d 42 86 ec b1 6d c8 5e 61 5a 58 b9 0c d9 93 2d 9a 9b 47 db 0f 3b a5 f1 47 0f e4 eb 9d 7c 59 14 c3 69 37 be 8f a7 5d 2c 4f c1 0a bf 3f be ff 58 3f f9 e2 1b da 2c 37 db ce 13 1c a3 75 11 2f 9f e7 79 51 c7 7c 22 85 75 01 da b8 73 2b 94 b8 ac c1 ad 9b a6 2c 96 b9 43 6f 19 d7 f1 44 c6 e8 ac 61 3a 67 f8 1f 74 7e ef 15
                                      Data Ascii: Jd_=qYV\T$V9k\F}cPYg}0l{ahrNlIxfYt(r~EJmC(3iH{suF2cmvX[iBm^aZX-G;G|Yi7],O?X?,7u/yQ|"us+,CoDa:gt~


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      24192.168.2.54973813.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC272OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2513.107.226.40443192.168.2.549738C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC272INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 17174
                                      Content-Type: image/x-icon
                                      Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                      Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                      ETag: 0x8D8731230C851A6
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 66004bad-a01e-0019-7ccb-fcf442000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0hMAsZQAAAAAoa+81kyehTIGHMkw8EdfYTU5aMjIxMDYwNjEyMDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0l7YyZQAAAAASUHWYJA7aRoMdWC3siMcXTU5aMjIxMDYwNjE0MDM1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC273INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                      Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                      2023-10-20 17:19:19 UTC288INData Raw: 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00
                                      Data Ascii: ( @{L"P


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      26192.168.2.54974113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC290OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      27192.168.2.54973913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC290OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      28192.168.2.54974013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC291OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2913.107.253.40443192.168.2.549741C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC292INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 673
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                      Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                      ETag: 0x8DB5C3F47E260FD
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 524e0e46-201e-003d-3d4c-fcc979000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 00tEnZQAAAACRUAyipqrEQ6iJHHuVHeCmTU5aMjIxMDYwNjEyMDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0l7YyZQAAAAD1WWdgekeWQJpZEDE0nTDjTU5aMjIxMDYwNjE0MDExADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC292INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                      Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3172.253.62.84443192.168.2.549714C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:11 UTC2INHTTP/1.1 200 OK
                                      Content-Type: application/json; charset=utf-8
                                      Access-Control-Allow-Origin: https://www.google.com
                                      Access-Control-Allow-Credentials: true
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Fri, 20 Oct 2023 17:19:11 GMT
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Q03uXOwqc1PUD0jex1TRhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                      Cross-Origin-Opener-Policy: same-origin
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                      Server: ESF
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-10-20 17:19:11 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                      Data Ascii: 11["gaia.l.a.r",[]]
                                      2023-10-20 17:19:11 UTC4INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3013.107.253.40443192.168.2.549739C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC293INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 1435
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4911527F
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 81079237-601e-0081-7b3a-014b24000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0rIIxZQAAAADCSFCscKuuRIoDi+k3IbKATU5aMjIxMDYwNjEyMDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0l7YyZQAAAAB9uSq7HwthSIPQevj4lqOBTU5aMjIxMDYwNjEzMDExADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC294INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3113.107.253.40443192.168.2.549740C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC295INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 621
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                      ETag: 0x8DB5C3F49ED96E0
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 96b9fe8f-701e-0020-38aa-f9a640000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0mvgpZQAAAABoEpX1Gjl+QrPx4ZkWfYFUTU5aMjIxMDYwNjEyMDM3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0l7YyZQAAAAAnwS7JFmWqRJLVKZUAHVFGTU5aMjIxMDYwNjE0MDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:18 GMT
                                      Connection: close
                                      2023-10-20 17:19:19 UTC296INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                      Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      32192.168.2.54974313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:19 UTC297OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9aadf765d76ab50766b5.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      33192.168.2.54974413.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC298OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      34192.168.2.54974513.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC298OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      35192.168.2.54974613.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC298OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3613.107.253.40443192.168.2.549743C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC299INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 35918
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: p3fhwnhy9ptZnzC1sjuerw==
                                      Last-Modified: Fri, 22 Sep 2023 21:22:20 GMT
                                      ETag: 0x8DBBBB201198F18
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 47b5d09c-801e-001b-47eb-fda246000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0mLYyZQAAAABe9rUsS7ooQ7jiTBOF1xfTTU5aMjIxMDYwNjEyMDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:19 GMT
                                      Connection: close
                                      2023-10-20 17:19:20 UTC300INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 7f db 38 92 28 fa ff f9 14 b6 a6 c7 11 db b4 2c ea 2d db 8c c7 f1 a3 93 99 a4 93 cd a3 67 67 6c 75 86 a2 20 89 6d 8a 94 49 ca 8f c4 9e cf 7e ab 0a 6f 52 76 92 dd b3 e7 dc df bd 99 69 9a 28 14 0a 85 02 50 28 14 0a d4 ee cf 9b ff 6b e3 e7 8d 9d ef ff b7 f1 e1 e3 d1 fb 8f 1b 6f cf 36 3e be 7c f5 fe 64 e3 1d a4 fe b1 f1 eb db 8f af 8e 4f bf 9f 0e 56 8a ff 7d 9c 47 f9 c6 34 8a d9 06 fc 1d 07 39 9b 6c a4 c9 46 9a 6d 44 49 98 66 cb 34 0b 0a 96 6f 2c e0 99 45 41 bc 31 cd d2 c5 46 31 67 1b cb 2c fd 83 85 45 be 11 47 79 01 85 c6 2c 4e 6f 36 ea 40 2e 9b 6c bc 0b b2 e2 6e e3 d5 3b a7 01 f4 19 50 8b 66 51 02 a5 c3 74 79 07 ef f3 62 23 49 8b 28 64 1b 41 32 21 6a 31 24 92 9c 6d ac 92 09 cb 36 6e e6 51 38 df 78 13 85 59 9a a7 d3 62
                                      Data Ascii: {8(,-gglu mI~oRvi(P(ko6>|dOV}G49lFmDIf4o,EA1F1g,EGy,No6@.ln;PfQtyb#I(dA2!j1$m6nQ8xYb
                                      2023-10-20 17:19:20 UTC320INData Raw: f8 01 01 0c 9b 7d 20 31 ec 0b 33 b9 b0 94 6e 29 ea 5b fc 34 db 3e bd e2 27 98 24 7d 6a 26 b3 be 6c ef f5 04 2c b1 01 b7 72 99 25 0b fb 43 79 c7 49 48 25 20 39 f5 f2 ca 47 14 f1 62 85 e8 8a 1e 19 55 1f 5e 9a bf 7e 45 3c cd cd df bf 1a 12 8e c6 18 70 0c 95 4f 83 12 0f 9d d7 7e 92 9d 72 d6 5e d7 2e 9f 5e b7 25 6c 9d f3 94 c8 ac 37 7c 28 cb fe b6 3b dd 44 cc e7 e2 77 7e 70 00 7e 88 66 ea 8b 8f 64 df e4 06 20 54 80 a9 84 b4 24 e4 da 86 e8 d3 37 9e 34 02 b2 03 0e 51 47 ea 6d 91 be 2a 01 d4 67 a8 99 48 cb 89 40 3b 42 f3 3b 73 13 91 56 17 2c a7 1c a0 42 ad e9 f8 03 00 e6 92 d0 e1 20 f3 8b 70 c4 7a f9 f3 0f f4 dd 55 fe 73 5c 72 a8 51 cf 22 78 ed a0 5c 04 f9 5c ce 61 da dc e6 0b fb 4b ca 54 73 b9 43 17 91 a4 df 16 00 f5 11 87 80 27 95 0b 2c 14 69 15 c8 15 aa 9b 3b
                                      Data Ascii: } 13n)[4>'$}j&l,r%CyIH% 9GbU^~E<pO~r^.^%l7|(;Dw~p~fd T$74QGm*gH@;B;sV,B pzUs\rQ"x\\aKTsC',i;
                                      2023-10-20 17:19:20 UTC336INData Raw: d5 b4 1d d2 68 45 ea ed 1d a4 ed 86 fe f2 26 c3 af b7 d8 ce 32 8c 61 00 77 c3 45 36 ce 1f 86 01 74 ff db d0 5f df 8d 6b 18 09 99 31 5d 34 2f f7 18 52 4d ce 90 a7 f9 04 81 64 86 ea 44 ba 3d be 14 7c 28 b7 dd 44 13 ed 93 cd 5c 85 6c 4f 49 6a 5a 99 5b 7d 31 33 c3 82 0e 37 4f 14 d1 be cb 82 b4 ce 28 69 82 8b aa 58 ae f0 99 15 e3 5b ce 50 53 46 e7 c1 91 51 e7 1d 18 63 58 eb 9f d2 14 b8 b0 37 16 ee 5f e1 e2 e1 f3 d6 3e fa 1c 13 3d 39 ca e0 f4 b1 f6 8f 6a 6f 9c c0 79 53 eb 1c bd 71 b6 88 cb 93 c9 8c e1 32 20 2e 1e 2f f4 fd 1d bf b2 62 b8 82 aa 59 02 a1 6d aa e5 e4 9e 07 90 3b 3f 26 dd 36 46 b7 14 5d c3 2f 2e c2 86 9e f6 cc f6 5b ef 08 3a 02 8c 5d b9 d3 b3 3e f1 7d 3e 95 f2 be b2 d5 95 2c c1 e0 a9 38 03 20 55 a2 75 7b 90 18 6f b1 7c f6 54 72 67 67 21 c5 ed 68 1f
                                      Data Ascii: hE&2awE6t_k1]4/RMdD=|(D\lOIjZ[}137O(iX[PSFQcX7_>=9joySq2 ./bYm;?&6F]/.[:]>}>,8 Uu{o|Trgg!h


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3713.107.226.40443192.168.2.549744C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC315INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 673
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                      Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                      ETag: 0x8DB5C3F47E260FD
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 524e0e46-201e-003d-3d4c-fcc979000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 00tEnZQAAAACRUAyipqrEQ6iJHHuVHeCmTU5aMjIxMDYwNjEyMDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0mLYyZQAAAADD6zmy7mSCRY7RA2aLXzvuTU5aMjIxMDYwNjEzMDM1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:19 GMT
                                      Connection: close
                                      2023-10-20 17:19:20 UTC316INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                      Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3813.107.226.40443192.168.2.549745C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC316INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 1435
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4911527F
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 81079237-601e-0081-7b3a-014b24000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0rIIxZQAAAADCSFCscKuuRIoDi+k3IbKATU5aMjIxMDYwNjEyMDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0mLYyZQAAAACa+rD1jKebT7GrNpe/V7qsTU5aMjIxMDYwNjEzMDExADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:19 GMT
                                      Connection: close
                                      2023-10-20 17:19:20 UTC317INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3913.107.226.40443192.168.2.549746C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:20 UTC319INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 621
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                      ETag: 0x8DB5C3F49ED96E0
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 8635d457-101e-0026-191d-fe5c4c000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0mLYyZQAAAACUeANQ/MV/TrU+ev18Zbx1TU5aMjIxMDYwNjExMDIxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:20 GMT
                                      Connection: close
                                      2023-10-20 17:19:20 UTC320INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                      Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4192.168.2.54971813.107.136.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:12 UTC4OUTGET /:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q HTTP/1.1
                                      Host: mscdirect-my.sharepoint.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      40192.168.2.54975052.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:28 UTC340OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYUFghkztk9Af2x&MD=uT8a9oFN HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2023-10-20 17:19:28 UTC340INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                      MS-CorrelationId: e222bc71-247a-49e6-bb2f-8201874307f7
                                      MS-RequestId: 027debd4-9bc0-41a2-8e9a-5fc287c53c1f
                                      MS-CV: /1HkJKmqYEOmHAJ0.0
                                      X-Microsoft-SLSClientCache: 2880
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Fri, 20 Oct 2023 17:19:28 GMT
                                      Connection: close
                                      Content-Length: 24490
                                      2023-10-20 17:19:28 UTC341INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                      2023-10-20 17:19:28 UTC356INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      41192.168.2.54975123.1.237.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:28 UTC365OUTPOST /threshold/xls.aspx HTTP/1.1
                                      Origin: https://www.bing.com
                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                      Accept: */*
                                      Accept-Language: en-CH
                                      Content-type: text/xml
                                      X-Agent-DeviceId: 01000A410900D492
                                      X-BM-CBT: 1696428841
                                      X-BM-DateFormat: dd/MM/yyyy
                                      X-BM-DeviceDimensions: 784x984
                                      X-BM-DeviceDimensionsLogical: 784x984
                                      X-BM-DeviceScale: 100
                                      X-BM-DTZ: 120
                                      X-BM-Market: CH
                                      X-BM-Theme: 000000;0078d7
                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                      X-Device-isOptin: false
                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                      X-Device-OSSKU: 48
                                      X-Device-Touch: false
                                      X-DeviceID: 01000A410900D492
                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                      X-MSEdge-ExternalExpType: JointCoord
                                      X-PositionerType: Desktop
                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                      X-Search-CortanaAvailableCapabilities: None
                                      X-Search-SafeSearch: Moderate
                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                      X-UserAgeClass: Unknown
                                      Accept-Encoding: gzip, deflate, br
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                      Host: www.bing.com
                                      Content-Length: 2483
                                      Connection: Keep-Alive
                                      Cache-Control: no-cache
                                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1697822337022&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                      2023-10-20 17:19:28 UTC367OUTData Raw: 3c
                                      Data Ascii: <
                                      2023-10-20 17:19:28 UTC367OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                      2023-10-20 17:19:28 UTC369INHTTP/1.1 204 No Content
                                      Access-Control-Allow-Origin: *
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      X-MSEdge-Ref: Ref A: E271CE837E8542A1A6E4C0B623394C0C Ref B: LAXEDGE1918 Ref C: 2023-10-20T17:19:28Z
                                      Date: Fri, 20 Oct 2023 17:19:28 GMT
                                      Connection: close
                                      Alt-Svc: h3=":443"; ma=93600
                                      X-CDN-TraceID: 0.57ed0117.1697822368.11aad5b2


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      42192.168.2.54975613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC370OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_fea231027b48971647a1.js HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      43192.168.2.54975413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC370OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      44192.168.2.54975513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC371OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4513.107.253.40443192.168.2.549756C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC372INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 1663
                                      Content-Type: application/x-javascript
                                      Content-Encoding: gzip
                                      Content-MD5: VDL4H98nzd1SOxnDpy72aw==
                                      Last-Modified: Thu, 14 Sep 2023 18:03:19 GMT
                                      ETag: 0x8DBB54CE0A886FB
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: a4f32bba-c01e-0067-0eff-fda45f000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0woYpZQAAAAAt3a/hbXpUSbrgn3bcXckrTU5aMjIxMDYwNjEyMDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0o7YyZQAAAACikTlQlkSYQ4q0UTgUAVoeTU5aMjIxMDYwNjEzMDI1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:31 GMT
                                      Connection: close
                                      2023-10-20 17:19:31 UTC373INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e5 57 ed 73 da 36 18 ff de bf 42 f1 3e 00 8d 6d de 43 42 cb ee da 24 5d d2 35 0d 17 58 77 bb 90 e3 84 2d b0 12 5b f2 49 32 84 25 fc ef 7b 24 6c c0 84 74 69 7b bb db 6e b9 0b 06 e9 79 f9 3d 2f bf 47 72 f9 f5 de 2b f4 1a 39 2f ff 43 bd fe bb ab 3e ba fc 80 fa 67 e7 57 27 a8 0b bf fe 40 9f 2f fb e7 c7 a7 2f b7 a3 9d ea ff 7e 40 25 1a d3 90 20 78 8e b0 24 3e e2 0c 71 81 28 f3 b8 88 b9 c0 8a 48 14 c1 a7 a0 38 44 63 c1 23 a4 02 82 62 c1 6f 89 a7 24 0a a9 54 a0 34 22 21 9f a1 22 98 13 3e ea 62 a1 e6 e8 bc 5b 72 c1 3e 01 6b 74 42 19 68 7b 3c 9e c3 f7 40 21 c6 15 f5 08 c2 cc 37 d6 42 f8 c1 24 41 09 f3 89 40 b3 80 7a 01 ba a0 9e e0 92 8f 15 12 c4 23 74 0a 4e 64 02 eb 79 17 36 c2 82 20 49 14 1a 73 a1 82 25 0e 17 f5 b4 64 6a 55 1a 37 4b
                                      Data Ascii: Ws6B>mCB$]5Xw-[I2%{$lti{ny=/Gr+9/C>gW'@//~@% x$>q(H8Dc#bo$T4"!">b[r>ktBh{<@!7B$A@z#tNdy6 Is%djU7K


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4613.107.253.40443192.168.2.549754C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC374INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 2672
                                      Content-Type: image/gif
                                      Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                      Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                      ETag: 0x8DB5C3F48EC4154
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: f971e991-801e-0073-2655-02b875000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0o7YyZQAAAADn6TtTY4uaQY0rjQB1XQjUTU5aMjIxMDYwNjExMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:30 GMT
                                      Connection: close
                                      2023-10-20 17:19:31 UTC375INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                      Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4713.107.253.40443192.168.2.549755C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:31 UTC378INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 3620
                                      Content-Type: image/gif
                                      Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4904824B
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 96fa89ef-801e-005f-12e8-fddd5f000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0o7YyZQAAAADBa+TrnNlrR5xmXvcPcDQcTU5aMjIxMDYwNjEyMDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:31 GMT
                                      Connection: close
                                      2023-10-20 17:19:31 UTC378INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                      Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      48192.168.2.54975813.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC382OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      49192.168.2.54975713.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC382OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      513.107.136.10443192.168.2.549718C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:13 UTC5INHTTP/1.1 302 Found
                                      Cache-Control: private
                                      Content-Length: 300
                                      Content-Type: text/html; charset=utf-8
                                      Location: https://mscdirect-my.sharepoint.com/personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%5FQ
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      X-NetworkStatistics: 0,525568,0,0,1856499,0,467402
                                      X-SharePointHealthScore: 2
                                      SPRequestGuid: 5f04e6a0-d0df-4000-525f-3b063a98b04a
                                      request-id: 5f04e6a0-d0df-4000-525f-3b063a98b04a
                                      MS-CV: oOYEX9/QAEBSXzsGOpiwSg.0
                                      Strict-Transport-Security: max-age=31536000
                                      X-AspNet-Version: 4.0.30319
                                      SPRequestDuration: 122
                                      SPIisLatency: 2
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.24127
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: FF67E571C88541EC85AD231FB2151166 Ref B: BLUEDGE2008 Ref C: 2023-10-20T17:19:12Z
                                      Date: Fri, 20 Oct 2023 17:19:13 GMT
                                      Connection: close
                                      2023-10-20 17:19:13 UTC6INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 73 63 64 69 72 65 63 74 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 6d 63 67 69 67 6f 72 6e 5f 6d 73 63 64 69 72 65 63 74 5f 63 6f 6d 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 3f 53 6f 75 72 63 65 3d 25 32 46 25 33 41 78 25 33 41 25 32 46 70 25 32 46 6d 63 67 69 67 6f 72 6e 25 32 46 45 59 49 7a 54 36 79 6f 25 32 44 6e 4a 49 6b 74 4a 7a 77 34 4c 68 52 68 6b 42 6e 32 34 62 6f 77 37 53 36 33 39 5a 41
                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://mscdirect-my.sharepoint.com/personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZA


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5013.107.226.40443192.168.2.549758C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC383INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 2672
                                      Content-Type: image/gif
                                      Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                      Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                      ETag: 0x8DB5C3F48EC4154
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 26ee7f58-501e-000e-6301-fc956e000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0pMEsZQAAAACnkfS4uL3hRLuj609vUyutTU5aMjIxMDYwNjEyMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0pLYyZQAAAAB16hrC6ntMSJlR0dbc6JZUTU5aMjIxMDYwNjE0MDQ3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:32 GMT
                                      Connection: close
                                      2023-10-20 17:19:32 UTC384INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                      Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5113.107.226.40443192.168.2.549757C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC386INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 3620
                                      Content-Type: image/gif
                                      Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4904824B
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 96fa89ef-801e-005f-12e8-fddd5f000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0pLYyZQAAAABY+QsIdWMTSodTJDKw2A5CTU5aMjIxMDYwNjExMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:31 GMT
                                      Connection: close
                                      2023-10-20 17:19:32 UTC387INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                      Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      52192.168.2.54975913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC391OUTGET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      53192.168.2.54976013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC391OUTGET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://login.microsoftonline.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5413.107.253.40443192.168.2.549759C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC392INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 628
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: b2jpiB3xj44lGrV9V4Yjmw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4963155C
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: bacbb372-801e-000b-5dff-fb1264000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0/GMoZQAAAADzgYgNvFcxQJEcf8kytlTZTU5aMjIxMDYwNjEyMDA5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      X-Azure-Ref: 0pLYyZQAAAACTqf1TESDdR7YWU4tEPKsXTU5aMjIxMDYwNjEzMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:32 GMT
                                      Connection: close
                                      2023-10-20 17:19:32 UTC393INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 94 4d 6f db 30 0c 86 ff 8a e1 5d 25 46 d4 97 a5 36 09 90 9d 72 58 af 3b f4 e6 26 69 1d c0 5d 8b 26 48 5a 0c fd ef 23 25 ba cb d6 42 f1 e3 98 34 c5 57 24 93 f9 e1 f4 d0 bc 3e 8e bf 0e 8b 76 38 1e 9f af 66 b3 f3 f9 0c 67 07 4f 2f 0f 33 6b 8c 99 d1 1b 6d 73 de 6f 8f c3 a2 f5 a9 6d 86 dd fe 61 38 d6 ef a7 fd ee fc fd e9 75 d1 9a c6 34 3e d1 a7 5d ce b7 bb fb c3 72 7e 38 be 8d bb 25 f4 bf ef f7 e3 78 f5 6d 17 79 5d bf c3 9d 18 bc e1 75 fd 3e 9f d5 37 e7 b3 1a b7 d9 bf 6c c6 5d b3 19 fb 03 69 ea db 66 43 db 5b 4f f7 b7 7a 7f 29 b7 d9 72 fe dc 1f 87 e9 bd bb b6 d9 2e da 1b 67 21 28 f4 2b 04 9f ad aa 34 b4 50 39 af 30 40 f8 e9 12 84 e2 f6 aa 52 dc 1c e8 cd a0 b1 fb c2 8b 5e 71 dc 49 5b f7 95 37 94 a4 83 87 d4 b9 51 3b 1d 07 0b 36
                                      Data Ascii: mMo0]%F6rX;&i]&HZ#%B4W$>v8fgO/3kmsoma8u4>]r~8%xmy]u>7l]ifC[Oz)r.g!(+4P90@R^qI[7Q;6


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5513.107.253.40443192.168.2.549760C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:32 UTC393INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 254
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: hHpCErmbkHbuOTKLJM0wrw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F496CFFA1
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 20b75aeb-e01e-0031-2170-013d60000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0pLYyZQAAAAChAyJnAPUTT5QEt5edTbeeTU5aMjIxMDYwNjEyMDM3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:32 GMT
                                      Connection: close
                                      2023-10-20 17:19:32 UTC394INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 50 cb 6e c3 20 10 fc 15 44 af 78 59 30 06 5c d9 96 d2 7b 7f 20 37 cb a1 06 c9 79 c8 46 21 fd fb 9a 90 f6 54 0d 9a 59 98 59 ad 96 6e bb cf e4 71 5e 2e 5b 4f 7d 8c b7 77 ce 53 4a 90 6a b8 ae 33 97 88 c8 f7 04 25 29 9c a2 ef a9 b2 94 78 17 66 1f 4b 7d 0f 2e 7d 5c 1f 3d 45 82 44 d9 fd d0 a1 8b 21 2e 6e 18 b7 cd c5 ad e3 e5 d6 4d 61 9d 16 47 a6 3d 2b 15 25 d3 77 d1 b5 c8 57 58 96 9e be 39 9d 41 f9 d0 dd c6 e8 c9 a9 a7 9f a2 06 a5 58 ad bd 80 56 8e 16 b4 62 4f 42 26 32 0c 48 cb b0 98 02 a1 31 35 7b 09 66 54 1a 1a dd 56 2d 18 23 98 01 6d 0b e5 66 ac 0c b4 56 32 3c fc d3 c7 7e c7 1e cf 0a 6c 25 34 d4 f2 d0 80 d1 ec 49 65 b8 54 4c 36 39 96 df f4 8b b1 98 16 76 57 b4 fb b0 e3 df 76 0a 33 f2 76 f9 4f 87 1f 7d d7 81 14 7b 01 00 00
                                      Data Ascii: mPn DxY0\{ 7yF!TYYnq^.[O}wSJj3%)xfK}.}\=ED!.nMaG=+%wWX9AXVbOB&2H15{fTV-#mfV2<~l%4IeTL69vWv3vO}{


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      56192.168.2.54976113.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:33 UTC394OUTGET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      57192.168.2.54976213.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:33 UTC395OUTGET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1
                                      Host: aadcdn.msauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5813.107.226.40443192.168.2.549761C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:33 UTC395INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 628
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: b2jpiB3xj44lGrV9V4Yjmw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F4963155C
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 79cb5905-901e-002e-0b35-01045d000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0pbYyZQAAAAC1fa//rs2xSZebi4nCzp78TU5aMjIxMDYwNjEyMDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:32 GMT
                                      Connection: close
                                      2023-10-20 17:19:33 UTC396INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 94 4d 6f db 30 0c 86 ff 8a e1 5d 25 46 d4 97 a5 36 09 90 9d 72 58 af 3b f4 e6 26 69 1d c0 5d 8b 26 48 5a 0c fd ef 23 25 ba cb d6 42 f1 e3 98 34 c5 57 24 93 f9 e1 f4 d0 bc 3e 8e bf 0e 8b 76 38 1e 9f af 66 b3 f3 f9 0c 67 07 4f 2f 0f 33 6b 8c 99 d1 1b 6d 73 de 6f 8f c3 a2 f5 a9 6d 86 dd fe 61 38 d6 ef a7 fd ee fc fd e9 75 d1 9a c6 34 3e d1 a7 5d ce b7 bb fb c3 72 7e 38 be 8d bb 25 f4 bf ef f7 e3 78 f5 6d 17 79 5d bf c3 9d 18 bc e1 75 fd 3e 9f d5 37 e7 b3 1a b7 d9 bf 6c c6 5d b3 19 fb 03 69 ea db 66 43 db 5b 4f f7 b7 7a 7f 29 b7 d9 72 fe dc 1f 87 e9 bd bb b6 d9 2e da 1b 67 21 28 f4 2b 04 9f ad aa 34 b4 50 39 af 30 40 f8 e9 12 84 e2 f6 aa 52 dc 1c e8 cd a0 b1 fb c2 8b 5e 71 dc 49 5b f7 95 37 94 a4 83 87 d4 b9 51 3b 1d 07 0b 36
                                      Data Ascii: mMo0]%F6rX;&i]&HZ#%B4W$>v8fgO/3kmsoma8u4>]r~8%xmy]u>7l]ifC[Oz)r.g!(+4P90@R^qI[7Q;6


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      5913.107.226.40443192.168.2.549762C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:33 UTC397INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=31536000
                                      Content-Length: 254
                                      Content-Type: image/svg+xml
                                      Content-Encoding: gzip
                                      Content-MD5: hHpCErmbkHbuOTKLJM0wrw==
                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                      ETag: 0x8DB5C3F496CFFA1
                                      X-Cache: TCP_HIT
                                      x-ms-request-id: 20b75aeb-e01e-0031-2170-013d60000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref: 0pbYyZQAAAABrttIdb9RyRrOzB73c+YSZTU5aMjIxMDYwNjEyMDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                      Date: Fri, 20 Oct 2023 17:19:32 GMT
                                      Connection: close
                                      2023-10-20 17:19:33 UTC397INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 50 cb 6e c3 20 10 fc 15 44 af 78 59 30 06 5c d9 96 d2 7b 7f 20 37 cb a1 06 c9 79 c8 46 21 fd fb 9a 90 f6 54 0d 9a 59 98 59 ad 96 6e bb cf e4 71 5e 2e 5b 4f 7d 8c b7 77 ce 53 4a 90 6a b8 ae 33 97 88 c8 f7 04 25 29 9c a2 ef a9 b2 94 78 17 66 1f 4b 7d 0f 2e 7d 5c 1f 3d 45 82 44 d9 fd d0 a1 8b 21 2e 6e 18 b7 cd c5 ad e3 e5 d6 4d 61 9d 16 47 a6 3d 2b 15 25 d3 77 d1 b5 c8 57 58 96 9e be 39 9d 41 f9 d0 dd c6 e8 c9 a9 a7 9f a2 06 a5 58 ad bd 80 56 8e 16 b4 62 4f 42 26 32 0c 48 cb b0 98 02 a1 31 35 7b 09 66 54 1a 1a dd 56 2d 18 23 98 01 6d 0b e5 66 ac 0c b4 56 32 3c fc d3 c7 7e c7 1e cf 0a 6c 25 34 d4 f2 d0 80 d1 ec 49 65 b8 54 4c 36 39 96 df f4 8b b1 98 16 76 57 b4 fb b0 e3 df 76 0a 33 f2 76 f9 4f 87 1f 7d d7 81 14 7b 01 00 00
                                      Data Ascii: mPn DxY0\{ 7yF!TYYnq^.[O}wSJj3%)xfK}.}\=ED!.nMaG=+%wWX9AXVbOB&2H15{fTV-#mfV2<~l%4IeTL69vWv3vO}{


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      6192.168.2.54971913.107.136.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:13 UTC6OUTGET /personal/mcgigorn_mscdirect_com/_layouts/15/Authenticate.aspx?Source=%2F%3Ax%3A%2Fp%2Fmcgigorn%2FEYIzT6yo%2DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%5FQ HTTP/1.1
                                      Host: mscdirect-my.sharepoint.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      60192.168.2.54976452.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:20:05 UTC398OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYUFghkztk9Af2x&MD=uT8a9oFN HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2023-10-20 17:20:06 UTC398INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                      MS-CorrelationId: 2fd31fa5-994a-4070-b11b-a479e863e946
                                      MS-RequestId: ed9c33e3-f89c-4d3c-a283-8e816a09a7d8
                                      MS-CV: PIULuDz1mEGlmuwK.0
                                      X-Microsoft-SLSClientCache: 2160
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Fri, 20 Oct 2023 17:20:05 GMT
                                      Connection: close
                                      Content-Length: 25457
                                      2023-10-20 17:20:06 UTC399INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                      2023-10-20 17:20:06 UTC414INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      713.107.136.10443192.168.2.549719C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:13 UTC7INHTTP/1.1 302 Found
                                      Cache-Control: private
                                      Content-Length: 344
                                      Content-Type: text/html; charset=utf-8
                                      Location: /_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%255FQ&Source=cookie
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      Set-Cookie: RpsContextCookie=U291cmNlPSUyRiUzQXglM0ElMkZwJTJGbWNnaWdvcm4lMkZFWUl6VDZ5byUyRG5KSWt0Snp3NExoUmhrQm4yNGJvdzdTNjM5WkFIemVMNzRBJTVGUQ==; expires=Fri, 20-Oct-2023 17:29:13 GMT; path=/; SameSite=None; secure; HttpOnly
                                      X-NetworkStatistics: 0,525568,0,0,1317997,0,525568
                                      X-SharePointHealthScore: 3
                                      X-AspNet-Version: 4.0.30319
                                      X-DataBoundary: NONE
                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                      SPRequestGuid: 5f04e6a0-30fb-4000-4e1d-a03e72d14f11
                                      request-id: 5f04e6a0-30fb-4000-4e1d-a03e72d14f11
                                      MS-CV: oOYEX/swAEBOHaA+ctFPEQ.0
                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BLUr5c&frontEnd=AFD"}]}
                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                      Strict-Transport-Security: max-age=31536000
                                      SPRequestDuration: 10
                                      SPIisLatency: 1
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.24127
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 092B1F044AD540368BD8177D4420E96D Ref B: BLUEDGE1519 Ref C: 2023-10-20T17:19:13Z
                                      Date: Fri, 20 Oct 2023 17:19:12 GMT
                                      Connection: close
                                      2023-10-20 17:19:13 UTC9INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 5f 66 6f 72 6d 73 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 70 65 72 73 6f 6e 61 6c 25 32 66 6d 63 67 69 67 6f 72 6e 5f 6d 73 63 64 69 72 65 63 74 5f 63 6f 6d 25 32 66 5f 6c 61 79 6f 75 74 73 25 32 66 31 35 25 32 66 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 25 33 66 53 6f 75 72 63 65 25 33 64 25 32 35 32 46 25 32 35 33 41 78 25 32 35 33 41 25 32 35 32 46 70 25 32 35 32 46 6d 63 67 69 67 6f 72 6e 25 32 35 32 46 45 59 49 7a 54 36 79 6f 25 32 35 32 44 6e 4a 49 6b
                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIk


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      8192.168.2.54972213.107.136.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:13 UTC9OUTGET /_forms/default.aspx?ReturnUrl=%2fpersonal%2fmcgigorn_mscdirect_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252F%253Ax%253A%252Fp%252Fmcgigorn%252FEYIzT6yo%252DnJIktJzw4LhRhkBn24bow7S639ZAHzeL74A%255FQ&Source=cookie HTTP/1.1
                                      Host: mscdirect-my.sharepoint.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: RpsContextCookie=U291cmNlPSUyRiUzQXglM0ElMkZwJTJGbWNnaWdvcm4lMkZFWUl6VDZ5byUyRG5KSWt0Snp3NExoUmhrQm4yNGJvdzdTNjM5WkFIemVMNzRBJTVGUQ==


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      913.107.136.10443192.168.2.549722C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-10-20 17:19:13 UTC10INHTTP/1.1 302 Found
                                      Cache-Control: no-cache, no-store
                                      Pragma: no-cache
                                      Content-Length: 885
                                      Content-Type: text/html; charset=utf-8
                                      Expires: -1
                                      Location: https://login.microsoftonline.com:443/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF%2D3E59229534313D6F45BFEB30131ACF6F60B844188FEDA9ABAC712E2B1DB369E6&redirect%5Furi=https%3A%2F%2Fmscdirect%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      Set-Cookie: nSGt-7D6EB06D3C6920D3D3B700E019D062ACBA226492F2600DFF=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; expires=Fri, 20-Oct-2023 17:29:13 GMT; path=/; SameSite=None; secure; HttpOnly
                                      Set-Cookie: RpsContextCookie=U291cmNlPSUyRiUzQXglM0ElMkZwJTJGbWNnaWdvcm4lMkZFWUl6VDZ5byUyRG5KSWt0Snp3NExoUmhrQm4yNGJvdzdTNjM5WkFIemVMNzRBJTVGUSZQcmV2aW91c1JlcXVlc3RDb3JyZWxhdGlvbklkPTYwMDRlNmEwJTJENTAxOSUyRDQwMDAlMkQ0ZTFkJTJEYTc2NWVlODNlMWU4JlJldHVyblVybD0lMkZwZXJzb25hbCUyRm1jZ2lnb3JuJTVGbXNjZGlyZWN0JTVGY29tJTJGJTVGbGF5b3V0cyUyRjE1JTJGQXV0aGVudGljYXRlJTJFYXNweCUzRlNvdXJjZSUzRCUyNTJGJTI1M0F4JTI1M0ElMjUyRnAlMjUyRm1jZ2lnb3JuJTI1MkZFWUl6VDZ5byUyNTJEbkpJa3RKenc0TGhSaGtCbjI0Ym93N1M2MzlaQUh6ZUw3NEElMjU1RlE=; expires=Fri, 20-Oct-2023 17:29:13 GMT; path=/; SameSite=None; secure; HttpOnly
                                      X-NetworkStatistics: 0,8409600,2351,601,3378677,0,8409600
                                      X-SharePointHealthScore: 0
                                      X-AspNet-Version: 4.0.30319
                                      X-DataBoundary: NONE
                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                      SPRequestGuid: 6004e6a0-5019-4000-4e1d-a765ee83e1e8
                                      request-id: 6004e6a0-5019-4000-4e1d-a765ee83e1e8
                                      MS-CV: oOYEYBlQAEBOHadl7oPh6A.0
                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=935eca2e-d04d-4d08-8f2f-e31372262de7&destinationEndpoint=Edge-Prod-BLUr5a&frontEnd=AFD"}]}
                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                      Strict-Transport-Security: max-age=31536000
                                      SPRequestDuration: 35
                                      SPIisLatency: 0
                                      Include-Referred-Token-Binding-ID: true
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.24127
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: CF274B029387411F80B50A65394CA377 Ref B: BLUEDGE2014 Ref C: 2023-10-20T17:19:13Z
                                      Date: Fri, 20 Oct 2023 17:19:13 GMT
                                      Connection: close
                                      2023-10-20 17:19:13 UTC13INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 3a 34 34 33 2f 62 66 65 61 63 66 62 33 2d 35 37 63 62 2d 34 66 32 35 2d 39 66 32 65 2d 63 65 36 32 37 64 36 64 62 38 62 35 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 25 35 46 69 64 3d 30 30 30 30 30 30 30 33 25 32 44 30 30 30 30 25 32 44 30 66 66 31 25 32 44 63 65 30 30 25 32 44 30 30 30 30 30 30 30 30 30 30 30 30 26 61 6d 70 3b 72 65 73 70 6f 6e 73 65 25 35 46 6d 6f 64 65 3d 66 6f 72
                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://login.microsoftonline.com:443/bfeacfb3-57cb-4f25-9f2e-ce627d6db8b5/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&amp;response%5Fmode=for
                                      2023-10-20 17:19:13 UTC14INData Raw: 32 32 43 50 31 25 32 32 25 35 44 25 37 44 25 37 44 25 37 44 26 61 6d 70 3b 77 73 75 63 78 74 3d 31 26 61 6d 70 3b 63 6f 62 72 61 6e 64 69 64 3d 31 31 62 64 38 30 38 33 25 32 44 38 37 65 30 25 32 44 34 31 62 35 25 32 44 62 62 37 38 25 32 44 30 62 63 34 33 63 38 61 38 65 38 61 26 61 6d 70 3b 63 6c 69 65 6e 74 25 32 44 72 65 71 75 65 73 74 25 32 44 69 64 3d 36 30 30 34 65 36 61 30 25 32 44 35 30 31 39 25 32 44 34 30 30 30 25 32 44 34 65 31 64 25 32 44 61 37 36 35 65 65 38 33 65 31 65 38 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: 22CP1%22%5D%7D%7D%7D&amp;wsucxt=1&amp;cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&amp;client%2Drequest%2Did=6004e6a0%2D5019%2D4000%2D4e1d%2Da765ee83e1e8">here</a>.</h2></body></html>


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0050100MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:19:19:07
                                      Start date:20/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:19:19:09
                                      Start date:20/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1944,i,14562337955990212840,16084147181644843317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:19:19:11
                                      Start date:20/10/2023
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly