Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnl

Overview

General Information

Sample URL:http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmz
Analysis ID:1466494
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on logo match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2416,i,980284417184100473,8159817586076253088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Avira URL Cloud: detection malicious, Label: phishing
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Avira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.pngAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.cssAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://exchange.add-solution.deLLM: Score: 8 brands: Outlook Reasons: The URL 'https://exchange.add-solution.de' does not match the legitimate domain name 'outlook.com' associated with the Outlook brand. The presence of a prominent login form is a common feature of phishing sites. The domain name 'add-solution.de' is suspicious as it is not related to the official Outlook domain. The use of social engineering techniques is evident as the site attempts to mimic the legitimate Outlook login page. There is a suspicious link (the login button) that could potentially lead to phishing. Based on these factors, the site is likely a phishing site. DOM: 0.0.pages.csv
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdMatcher: Template: outlook matched
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: Number of links: 0
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: Title: Outlook WebApp does not match URL
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: <input type="password" .../> found
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No favicon
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No <meta name="author".. found
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49734 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:57629 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49734 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/styles_responsive.css HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/logo.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/logo.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: exchange.add-solution.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_70.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3948_138171932\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3948_2065997995Jump to behavior
Source: classification engineClassification label: mal68.phis.win@18/29@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2416,i,980284417184100473,8159817586076253088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2416,i,980284417184100473,8159817586076253088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://johndeere.com0%Avira URL Cloudsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://indiatodayne.in0%URL Reputationsafe
https://nlc.hu0%Avira URL Cloudsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://vrt.be0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
https://24.hu0%Avira URL Cloudsafe
https://kompas.com0%URL Reputationsafe
https://idbs-dev.com0%URL Reputationsafe
https://wingify.com0%URL Reputationsafe
https://text.com0%Avira URL Cloudsafe
https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==100%Avira URL Cloudphishing
https://infoedgeindia.com0%Avira URL Cloudsafe
https://naukri.com0%Avira URL Cloudsafe
https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.png100%Avira URL Cloudphishing
https://helpdesk.com0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.css100%Avira URL Cloudphishing
https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
exchange.add-solution.de
62.176.232.218
truetrue
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==true
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.csstrue
        • Avira URL Cloud: phishing
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://wieistmeineip.desets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadoshops.com.cosets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://gliadomain.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://poalim.xyzsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadolivre.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://reshim.orgsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://nourishingpursuits.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://medonet.plsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://unotv.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadoshops.com.brsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://joyreactor.ccsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://zdrowietvn.plsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://johndeere.comsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://songstats.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://baomoi.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://supereva.itsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://elfinancierocr.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://bolasport.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://rws1nvtvt.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://desimartini.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hearty.appsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hearty.giftsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadoshops.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://heartymail.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://nlc.husets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://p106.netsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://radio2.besets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://finn.nosets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hc1.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://kompas.tvsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mystudentdashboard.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://songshare.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadopago.com.mxsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://p24.husets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://talkdeskqaid.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://24.husets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mercadopago.com.pesets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://cardsayings.netsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://text.comsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mightytext.netsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://pudelek.plsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hazipatika.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://joyreactor.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://cookreactor.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://wildixin.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://eworkbookcloud.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://cognitiveai.rusets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://nacion.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://chennien.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadopago.clsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://talkdeskstgid.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://naukri.comsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://bonvivir.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://carcostadvisor.besets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://salemovetravel.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://sapo.iosets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://wpext.plsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://welt.desets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://poalim.sitesets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://infoedgeindia.comsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://blackrockadvisorelite.itsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://cognitive-ai.rusets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://cafemedia.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://thirdspace.org.ausets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadoshops.com.arsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://smpn106jkt.sch.idsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://elpais.uysets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://landyrev.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://commentcamarche.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://tucarro.com.vesets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://rws3nvtvt.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://eleconomista.netsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://helpdesk.comsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mercadolivre.com.brsets.json.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://clmbtech.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://standardsandpraiserepurpose.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://salemovefinancial.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadopago.com.brsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://commentcamarche.netsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://etfacademy.itsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mighty-app.appspot.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hj.rssets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hearty.mesets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadolibre.com.gtsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://timesinternet.insets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://indiatodayne.insets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://idbs-staging.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://blackrock.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://idbs-eworkbook.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://mercadolibre.co.crsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://hjck.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://vrt.besets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://prisjakt.nosets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://kompas.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://idbs-dev.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        https://wingify.comsets.json.0.drfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.184.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        62.176.232.218
        exchange.add-solution.deGermany
        9136WOBCOMDEtrue
        IP
        192.168.2.8
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1466494
        Start date and time:2024-07-03 00:36:30 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 15s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal68.phis.win@18/29@8/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.206.84, 172.217.18.14, 34.104.35.123, 216.58.212.170, 142.250.186.138, 142.250.185.138, 142.250.184.234, 172.217.16.202, 142.250.185.74, 142.250.185.234, 142.250.181.234, 142.250.185.170, 142.250.186.170, 216.58.206.74, 142.250.186.74, 142.250.186.106, 216.58.206.42, 142.250.185.106, 142.250.185.202, 52.165.165.26, 192.229.221.95, 52.165.164.15, 142.250.184.227
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        No simulations
        InputOutput
        URL: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wd Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or anti-robot detection mechanism."]}
        Title: Outlook WebApp OCR: Outlook denutzername Passwort + OTP-Token Passwort + OTP-Token O Login 
        URL: https://exchange.add-solution.de Model: gpt-4o
        ```json{  "phishing_score": 8,  "brands": "Outlook",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "outlook.com",  "reasons": "The URL 'https://exchange.add-solution.de' does not match the legitimate domain name 'outlook.com' associated with the Outlook brand. The presence of a prominent login form is a common feature of phishing sites. The domain name 'add-solution.de' is suspicious as it is not related to the official Outlook domain. The use of social engineering techniques is evident as the site attempts to mimic the legitimate Outlook login page. There is a suspicious link (the login button) that could potentially lead to phishing. Based on these factors, the site is likely a phishing site."}
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:37:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9858934341069165
        Encrypted:false
        SSDEEP:48:8M0d+T6mRHfidAKZdA1oehwiZUklqehOy+3:8MdjyVy
        MD5:B1A11996A7DF12B2B934208149EB1CCA
        SHA1:26BF485E40ABACA4764A90B04EF48CC7F9F9F49D
        SHA-256:B75D89ADBB1913BA72BCFFD9A3582095DF098073CC3121EF084F44FEA5B35D30
        SHA-512:61D4B4D52E400F5B8C13759C1FEA3A91792F29BF2CD2961074A0A18F13C0BBA75BE026C458EE111E32FE14E9EF8932744F84875333A35AD9A49DE6B4B2E230FD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:37:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.998383395095529
        Encrypted:false
        SSDEEP:48:8q0d+T6mRHfidAKZdA1leh/iZUkAQkqehFy+2:8qdjI9QMy
        MD5:ADC36148B5D07C92E554577AA9CC8580
        SHA1:A22928B7E115DDD516FD19C8BBAD50ADA5D6384A
        SHA-256:FCC78357CAD8E096C5A829DA58E94117D8693CB9F1D07B7FAE6E6764DFC9BBB2
        SHA-512:D756BE8002DED8C65E0A3C09EB1A87F21CAEE6BF10CCF7FD782D343D6EC5C5235E425901EDAC9ABB7643BBE4365422D9685F9BCB8BF8830D884102FABC5D3036
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....F.j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.008971055423218
        Encrypted:false
        SSDEEP:48:870d+T6mbHfidAKZdA14t5eh7sFiZUkmgqeh7sTy+BX:87djmnRy
        MD5:ABBB6A01E84E7E586AB881344742CCFA
        SHA1:B0E8615FC4A3BE1F74657F1B7A5227FA6110FC93
        SHA-256:245B8BCFF1A6B09504F438C955062DCD21E1256C82561BD9DE27D21E9A3FE52D
        SHA-512:E66810DD5590BB87ADAB7EA201A9EE6170B9B63E0E340D8D0BF37C50F3763C3D6586C954AEEBF031EEED90BDF49468FC5A60831B241DC93EC05F0AD8DAC4C3FC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:37:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9981289197138636
        Encrypted:false
        SSDEEP:48:8g0d+T6mRHfidAKZdA16ehDiZUkwqeh5y+R:8gdjjby
        MD5:D657104CDBF8ABFC15FA5C477FC3CC02
        SHA1:C1BFF17E95D8B3D2881F1A950601779F4C830E95
        SHA-256:94A7218F854CEFB4F246149FE73EEF2E3EAA9437D07433D6C686B5E74D1E6991
        SHA-512:20E122DD7FEC038AA413A6730DA9C183DD8DBDEF932DA8EFE7F88CACB360DB7E0D3AEC7CCD598479169C36CAD36D2CEC8DF1BBE3D309FB5E1CD44E6B6C993DDA
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....{.j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:37:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9892100200723557
        Encrypted:false
        SSDEEP:48:830d+T6mRHfidAKZdA1UehBiZUk1W1qeh/y+C:83djT9fy
        MD5:7EFA45B4CAA0332B39F7D9C2B471164C
        SHA1:CF860E014D569C5B0BBED748CE57172B4B3F6A8E
        SHA-256:1029E33C6674272B16CE43688F09CF622BFA77E6C0F2ED9D39477042D210788D
        SHA-512:097D82478D2281F4BF100D0AF795D2739786973A9B10C3DD010686B09A5EC0E0686E3FD6E5AB4574D1A2F4D6960B9135542F053CB0F0500CFB4E2BC6F301F755
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:37:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.997216408738845
        Encrypted:false
        SSDEEP:48:8ie0d+T6mRHfidAKZdA1duTrehOuTbbiZUk5OjqehOuTbRy+yT+:8iedjcTYTbxWOvTbRy7T
        MD5:55A399FD7E7F333363CF8F87CD8B24E1
        SHA1:E1DE377B543AAA1609A6F8CF1CC3EACFF482EB84
        SHA-256:0DA7B6570DB06BBDAA9EC55D3F2F4776AC2F1ED9C8E991EAF8901CA97591DC5D
        SHA-512:E3A4BB72A4A1EE22E5F7C004DED5F9BAD64660834406FD2F9CC7020601A093C99C51AB15A4EB92D6257A83DE604D5002661D96163701D8710F4CBDB12533ADC1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C.j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):1558
        Entropy (8bit):5.11458514637545
        Encrypted:false
        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
        MD5:EE002CB9E51BB8DFA89640A406A1090A
        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
        Malicious:false
        Reputation:low
        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1864
        Entropy (8bit):6.0157277397082884
        Encrypted:false
        SSDEEP:48:p/hUI15ul1AdIj7ak+wsdrtra1cuUX0eYDAA98gkXhVdEXeXF:RnQQIj7aL11ayjgDzUSXYF
        MD5:4CBD807685B88243CC9EA3E4B60FE8FD
        SHA1:B02FB2A85ECBEA61424F9F14A32590FA2041C068
        SHA-256:8E9B53C9DCD85F58E64164CEAF4E327B52B88C98946EF1067B112B3C9BDC5FEE
        SHA-512:61B4E345BB2AE6BD8907C1D23582709D21089504B23497EC0906D489C096CE981F31CE0D2A2FB5B97E3E5B8D71B36ECC1B0393F55AE9007D36D790FA0B7C4161
        Malicious:false
        Reputation:low
        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"JwsfiQnUWfcg0_PuT83D82ftcuaZ7vEsE_gMNDBSQyf3yMBDUgfqYwvvVFJbiHScUgP70t-BqLn6UQvY0bPu6W8oxy6WzuhegflPkarNrUr5BrTQ6T6GUQS5rb5hsCNYhNq2yDXc6JRw2fVbWfO5BsQ7VSpW8gO0oN3x3Ju-4Lr72tesPWvv_g2rkIXZLJHw4z1oZoKx1T2xY6ncKsFBbLnmD1gUSN3iAPPZ9zHg41a62wpcpb9uWRD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):66
        Entropy (8bit):3.760377931718998
        Encrypted:false
        SSDEEP:3:SURcG3XcDLSHH33BU9DcWTNnn:SUj2SHHBCcWpnn
        MD5:C18D2397B5F0CFF55132B016467CA189
        SHA1:B60B8ADF7CABF73855BB17212831736FB0CB9F74
        SHA-256:5C3233CF05E64742B923685C31E5347CABA89B198FD4A1BBA59A9500C3C16082
        SHA-512:5EF20571951238C960107E0F16ABC3C5FDEAFC6CED038220835B5341C18CEB7C144FB2B2CCA1094C98C5900A15A1B1B1FA3357E011C492805567AE56DE57A1B6
        Malicious:false
        Reputation:low
        Preview:1.1848d9cb81709d6bb8a9612e1cba9fc97bb669c7ef81e2d11c0f937896df8e27
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):85
        Entropy (8bit):4.424014792499492
        Encrypted:false
        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1jvhg:F6VlM8aRWpqS16
        MD5:2C221BDCF91C9C07551499EE4CD15A6F
        SHA1:CBC3CE0947A3D61A7673A7729CA25DB7DB023336
        SHA-256:C5140A38877C53D83A68CDD8BF26F266B416D11B68DEB572CE98ADEC5D316858
        SHA-512:B77656D3D8598FB946F988906FBE4399B30C4B1DB284FA187C617ECAADA0C98EB913572D4361E43058A68D175E95451B05F875372669ACF98DD1BAAE59F8D9BE
        Malicious:false
        Reputation:low
        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.6.26.0".}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):9068
        Entropy (8bit):4.624080015119112
        Encrypted:false
        SSDEEP:96:Mon4mvCSqX1gs9/BNKLcxbdmf56MFJtRTGXvcxNnuP+8qJq:v5CSqlTBkIVmtRTGXvcx0sq
        MD5:1D67EF4C7F90E1C8A620ADF17C6B6B13
        SHA1:E90E51A4A2305BCBD5016A3CA02CD14F77FDCBBA
        SHA-256:578DF0513FF5FA4080BDFC0B7094DCB444E09CD3AB3DCBC60165D1369681E2C1
        SHA-512:59B80B6A767EA95254CC64A5CDC17DF3ACC2F0B0E52416D86477109A1EDAB7479E0B1AEAB1FF793F8DC1807AAFAB38915A8267D4F31F618E99DF1AB07C095EE9
        Malicious:false
        Reputation:low
        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (377)
        Category:downloaded
        Size (bytes):2865
        Entropy (8bit):5.26248157429282
        Encrypted:false
        SSDEEP:48:FJ2EFJPtV7K3ocPsKUVkC2Fo8Bl4QaBT5HtF3E:dM3tEKUD+tL4Qa5b9E
        MD5:4ACBD4DE51C070E94698248DF0E45D5E
        SHA1:EE6BF29D8161C935CAA5C4B1AEC0AEC5CB383B49
        SHA-256:49B89028DC5DA121C5FCD1CAB29A17562645AD896E0283FED53970398856AB01
        SHA-512:E161D34A1215F845AE702E11F09E37FF73C9C2408034E21740EF38BCD106762A1498DB3347E633EF7E1D94EFC9724BD897709D2503B21C28BE75D0E161F4AE27
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1441
        Entropy (8bit):7.0314751792556045
        Encrypted:false
        SSDEEP:24:p1hpunQWwjx82lY2T32HEVMoNZdyJ3VMPZgGFSfhnFa8tvxy+w7tLyDKjigyBJH:3itNn2VgJ3b9hnFaAv6pG+dyBJH
        MD5:2FC55AC36211FB6B5A051281CC4898AD
        SHA1:5E2B2882D0BDBE593429A43DE72EE3C3652E62CE
        SHA-256:07F38B8B8C1F96ED85ECD96988F0454A95D1F665427086A507C72E55FF3CE0E7
        SHA-512:49DBB218B01F6AAE602FACEE3CCFA01180607C17E6BA0CF5EC5C269DA0EF4574CFDA15309AF115416D70A7BC9B6D70269286F8F52CCCA8326E27B150B108F4AE
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.png
        Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:5576F4D3961911E18856892AD1146ABF" xmpMM:DocumentID="xmp.did:5576F4D4961911E18856892AD1146ABF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5576F4D1961911E18856892AD1146ABF" stRef:documentID="xmp.did:5576F4D2961911E18856892AD1146ABF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^"....IDATx...K.A..g.....Q.T.....%....I0.....S.)!....$...I.......[.BA...t.......B.>;...y3o.RNYu.0H.........p.N.G...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2503
        Entropy (8bit):7.493502863983718
        Encrypted:false
        SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
        MD5:FB4DF93A98B7AF6880C126A8318A60A8
        SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
        SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
        SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):9941
        Entropy (8bit):7.973100834393395
        Encrypted:false
        SSDEEP:192:eb5tMPUfvyP4dOKUEwNVJMbIEbUPIgiJ0XrWh/ngS:ebzvyP4d/U7jwOITJ0Q/ngS
        MD5:CE55721FAD11957071605D7B164EE91B
        SHA1:9FAEC3A2988C2378525FF71510AAE987B666D9DC
        SHA-256:959E58279A99E4CC1E75675F8DECD42248DA989FC9C2B49E20551E12BE04186F
        SHA-512:D44F6910DAB0186CC87F1E1294BABAF275939CA78FD1A0B0958BADBEDB8C3C7CCE14F4C940B8FCB706D73D1763C374A471656F9BD4FCBF6563F4E726A27C03A7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...,...L.............sRGB.........gAMA......a...&.IDATx^..`T....s..$!.[&...V......%."._.`.m_y?.."$..J....$@.Z.V.vQ.u...(....uui.......$3.....;'..$.L 1..C.3..s....9.,$.9#..4*'.F...;R.%...SK_...1........`...8.!u.`..H.q.4A..W$.H.#Y..G...-wLo3_....&.w.:...Y.\5.R2.....P.!.N.,O.........I.......3<.p.*..d..f.%..b.IB.C......Rr".)d....`..._./XP!1.Q)F.&...M.[....:S1./.'.!..L.RxI.A!!Q...,...K.5...F..r&J.1.v.Kq$+>....... G..../X>>.....r...c%.....T.1B.\R..$....._.||./$.V.&...oU..`.u.c..)`-..,.<ZJQ"..>./..;.....g.".-........w..'..j./&..!V....;........h........q.F.x....AG........O|.....2.....3d...Z6...SB.LSXY{.da..K...7.hH....W..........]Z...3.oa..{...)V.t}..~..0....Y%).....2d-...(.f.IB.........i....6........%...g..A0.....?..D....o.|K<:._.g..V..-..1A.H..B..+.&....>Np.&......}.....+.....&).'.G.....Dr.....]&z..W...dy.Ct<r!.....F...dV..P...t..$. .WZ..~...m.../X.c........!....K...50TU..j'.W...p^.[$..&..n.!R..J...Dr.....q.A..l.....z..r..s....}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):9941
        Entropy (8bit):7.973100834393395
        Encrypted:false
        SSDEEP:192:eb5tMPUfvyP4dOKUEwNVJMbIEbUPIgiJ0XrWh/ngS:ebzvyP4d/U7jwOITJ0Q/ngS
        MD5:CE55721FAD11957071605D7B164EE91B
        SHA1:9FAEC3A2988C2378525FF71510AAE987B666D9DC
        SHA-256:959E58279A99E4CC1E75675F8DECD42248DA989FC9C2B49E20551E12BE04186F
        SHA-512:D44F6910DAB0186CC87F1E1294BABAF275939CA78FD1A0B0958BADBEDB8C3C7CCE14F4C940B8FCB706D73D1763C374A471656F9BD4FCBF6563F4E726A27C03A7
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.png
        Preview:.PNG........IHDR...,...L.............sRGB.........gAMA......a...&.IDATx^..`T....s..$!.[&...V......%."._.`.m_y?.."$..J....$@.Z.V.vQ.u...(....uui.......$3.....;'..$.L 1..C.3..s....9.,$.9#..4*'.F...;R.%...SK_...1........`...8.!u.`..H.q.4A..W$.H.#Y..G...-wLo3_....&.w.:...Y.\5.R2.....P.!.N.,O.........I.......3<.p.*..d..f.%..b.IB.C......Rr".)d....`..._./XP!1.Q)F.&...M.[....:S1./.'.!..L.RxI.A!!Q...,...K.5...F..r&J.1.v.Kq$+>....... G..../X>>.....r...c%.....T.1B.\R..$....._.||./$.V.&...oU..`.u.c..)`-..,.<ZJQ"..>./..;.....g.".-........w..'..j./&..!V....;........h........q.F.x....AG........O|.....2.....3d...Z6...SB.LSXY{.da..K...7.hH....W..........]Z...3.oa..{...)V.t}..~..0....Y%).....2d-...(.f.IB.........i....6........%...g..A0.....?..D....o.|K<:._.g..V..-..1A.H..B..+.&....>Np.&......}.....+.....&).'.G.....Dr.....]&z..W...dy.Ct<r!.....F...dV..P...t..$. .WZ..~...m.../X.c........!....K...50TU..j'.W...p^.[$..&..n.!R..J...Dr.....q.A..l.....z..r..s....}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):2624
        Entropy (8bit):5.15412061498537
        Encrypted:false
        SSDEEP:48:FJ2EFJPtV7K3ocPsKd68Bl4QaBT5HtF3E:dM3tEKpL4Qa5b9E
        MD5:383AAB631D026D1BB73095156F5E20F5
        SHA1:C8178A88960AC9164678669E288F57B2F515B028
        SHA-256:4CA8C8E6E02F07DCE8259EBA1498B0C32927062E323ABBC23B6911D2924B6B1E
        SHA-512:3CF05D81D090DF5E026FEB282EF3354B150A232A8B4A19756BD59BF7D8BB4886197A9444FE40AEE5B30508FF5D045422CCEE8F6097B22CE8D44FFD7A3CD248F0
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=
        Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):79415
        Entropy (8bit):5.150743811053729
        Encrypted:false
        SSDEEP:1536:DUsXecHEbzeIEEKnNrIEOKsSGCxGfGYb/0ErSiOnHtUrZKtqDhQd:5XecHEbzeIEEEIEOnSGCxGfGYb/0ziOf
        MD5:3F7A018A03D464FB58079D0A0E4DF675
        SHA1:6D4F2019C24DA11405545AC29CE73DDF112665C8
        SHA-256:7C9B1FDEE5ABB849C8ED9A2218673FEB4BA476C0A0091C8353CE4594B3DA9691
        SHA-512:28301AF89F605E08F6EE577287503565B27C2D8B410CE7DE4813EE61BA17D5EF01A903D18C8433366A164BD042A76BEC3415A45E76C5DE3AB064F783382FD465
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.css
        Preview:../*!. * Bootstrap v2.1.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */......clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}.audio,.canvas,.video {. display: inline-block;. *display: inline;. *zoom: 1;.}.audio:not([controls]) {. display: none;.}.html {. font-size: 100%;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.a:fo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1441
        Entropy (8bit):7.0314751792556045
        Encrypted:false
        SSDEEP:24:p1hpunQWwjx82lY2T32HEVMoNZdyJ3VMPZgGFSfhnFa8tvxy+w7tLyDKjigyBJH:3itNn2VgJ3b9hnFaAv6pG+dyBJH
        MD5:2FC55AC36211FB6B5A051281CC4898AD
        SHA1:5E2B2882D0BDBE593429A43DE72EE3C3652E62CE
        SHA-256:07F38B8B8C1F96ED85ECD96988F0454A95D1F665427086A507C72E55FF3CE0E7
        SHA-512:49DBB218B01F6AAE602FACEE3CCFA01180607C17E6BA0CF5EC5C269DA0EF4574CFDA15309AF115416D70A7BC9B6D70269286F8F52CCCA8326E27B150B108F4AE
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:5576F4D3961911E18856892AD1146ABF" xmpMM:DocumentID="xmp.did:5576F4D4961911E18856892AD1146ABF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5576F4D1961911E18856892AD1146ABF" stRef:documentID="xmp.did:5576F4D2961911E18856892AD1146ABF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^"....IDATx...K.A..g.....Q.T.....%....I0.....S.)!....$...I.......[.BA...t.......B.>;...y3o.RNYu.0H.........p.N.G...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2503
        Entropy (8bit):7.493502863983718
        Encrypted:false
        SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
        MD5:FB4DF93A98B7AF6880C126A8318A60A8
        SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
        SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
        SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
        Malicious:false
        Reputation:low
        URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/olk_logo_white.png
        Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):28
        Entropy (8bit):4.083616975397232
        Encrypted:false
        SSDEEP:3:0CkunSu3iY:7kPu3L
        MD5:5FD2FBED04F2A0A0CE56A51E7D2AFCCB
        SHA1:0FD4C3E500D2F8113715477A7F3CBDB7A830B3DC
        SHA-256:6E308FB32A77BE13FF1858CDDB53FDBC19EE56EF1766A7E79AF5722D1D59815E
        SHA-512:B599F49B2982DAEACE8B5E9FE940B88C29FAC5EBFFAA49B5A4237D8D50CA4221DC5968391846AB3B9D49436976E9D9BC6A8E476657AB1FD55BC9F132A1BFF9C4
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlfuKTwmbWxCxIFDROuRJ8SBQ2DGB1K?alt=proto
        Preview:ChIKBw0TrkSfGgAKBw2DGB1KGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:dropped
        Size (bytes):2624
        Entropy (8bit):5.15412061498537
        Encrypted:false
        SSDEEP:48:FJ2EFJPtV7K3ocPsKd68Bl4QaBT5HtF3E:dM3tEKpL4Qa5b9E
        MD5:383AAB631D026D1BB73095156F5E20F5
        SHA1:C8178A88960AC9164678669E288F57B2F515B028
        SHA-256:4CA8C8E6E02F07DCE8259EBA1498B0C32927062E323ABBC23B6911D2924B6B1E
        SHA-512:3CF05D81D090DF5E026FEB282EF3354B150A232A8B4A19756BD59BF7D8BB4886197A9444FE40AEE5B30508FF5D045422CCEE8F6097B22CE8D44FFD7A3CD248F0
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jul 3, 2024 00:37:20.603730917 CEST49676443192.168.2.852.182.143.211
        Jul 3, 2024 00:37:21.135153055 CEST49673443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:21.510018110 CEST49672443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:21.853789091 CEST49671443192.168.2.8204.79.197.203
        Jul 3, 2024 00:37:22.197495937 CEST4967780192.168.2.8192.229.211.108
        Jul 3, 2024 00:37:28.339720964 CEST4971080192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.340045929 CEST4971180192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.344969034 CEST804971062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:28.345010996 CEST804971162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:28.345104933 CEST4971080192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.345494986 CEST4971180192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.394056082 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.394104004 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:28.394177914 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.394419909 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:28.394428968 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.293817997 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.294425011 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.294456005 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.295506001 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.295571089 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.299565077 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.299722910 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.302433014 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.302443027 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.346127033 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.500327110 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.500416040 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.500468016 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.525245905 CEST49712443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.525289059 CEST4434971262.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.537831068 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.537868977 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:29.537931919 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.538567066 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:29.538580894 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.178703070 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.179260015 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.179292917 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.179677963 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.181035995 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.181121111 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.182148933 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.205379009 CEST49676443192.168.2.852.182.143.211
        Jul 3, 2024 00:37:30.224507093 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.501491070 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.501514912 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.501564980 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.501591921 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.501607895 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.501635075 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.504173994 CEST49715443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.504192114 CEST4434971562.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.742033005 CEST49673443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:30.867958069 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.867991924 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.868052006 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.869051933 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.869086981 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.869224072 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.870290995 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.870301008 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.870697975 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.912153006 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.912188053 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:30.996079922 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:30.996141911 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.063122988 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.063163042 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.065337896 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.065380096 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.065457106 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.065871954 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.065884113 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.110863924 CEST49672443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:31.757333040 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.758745909 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.758778095 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.759103060 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.764131069 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.764189005 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.764656067 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.812498093 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.848493099 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.849488974 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.863115072 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.869220018 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.869235039 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.869431973 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.869446993 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.869724989 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.869750023 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.869847059 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.870348930 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.870400906 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.870763063 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.870810032 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.888935089 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.889058113 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.889528036 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.889600992 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.890261889 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.890328884 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.890340090 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.907021046 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.907093048 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:31.936490059 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:31.939003944 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:31.957524061 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:31.957535028 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:32.002787113 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:32.061832905 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:32.061861992 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:32.061938047 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:32.063936949 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:32.063947916 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:32.077790976 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.077821970 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.077914953 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.077940941 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.130683899 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.167043924 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167074919 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167083025 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167119026 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167149067 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167150974 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.167174101 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167215109 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.167217970 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.167254925 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.168657064 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.168684006 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.168742895 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.168762922 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.168803930 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.170676947 CEST49717443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.170695066 CEST4434971762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.171600103 CEST49716443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.171612024 CEST4434971662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172776937 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172801971 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172841072 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172874928 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172877073 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.172894001 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.172936916 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.172954082 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.266880035 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.266912937 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.266983032 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.267018080 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.267035007 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.267087936 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.269568920 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.269592047 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.269655943 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.269679070 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.269747972 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.361067057 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.361094952 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.361146927 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.361179113 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.361196041 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.361402988 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362390995 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.362461090 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362469912 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.362510920 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362518072 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.362546921 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.362621069 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362633944 CEST4434971862.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.362648010 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362648010 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.362771988 CEST49718443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.495297909 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.495357037 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.495563984 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.563810110 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.563848019 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.650276899 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.650316954 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.650424957 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.658524990 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.658572912 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.658643007 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.713680983 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:32.713804960 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:32.750080109 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.750113964 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.776761055 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:32.776798010 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:32.831063986 CEST4967780192.168.2.8192.229.211.108
        Jul 3, 2024 00:37:32.855478048 CEST4434970423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:32.857033014 CEST49704443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:32.929955006 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:32.929972887 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:32.930337906 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:32.971910954 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.196562052 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.200633049 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.201101065 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.201129913 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.201476097 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.203269958 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.203334093 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.203547955 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.244493008 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.244505882 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.380417109 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.380496979 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.380626917 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.380770922 CEST49720443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.380788088 CEST443497202.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.410310030 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.410810947 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.410841942 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.411880016 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.411967039 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.412424088 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.412497044 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.412831068 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.412837982 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.422384977 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.422702074 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.422733068 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.423669100 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.423732996 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.424314022 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.424379110 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.424663067 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.424674988 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.442614079 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.442643881 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.442708015 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.443172932 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:33.443187952 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:33.454482079 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.470176935 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.518197060 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.518219948 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.518271923 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.518286943 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.518336058 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.527761936 CEST49721443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.527789116 CEST4434972162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.542408943 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.542454004 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.542517900 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.542769909 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.542781115 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.548167944 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.548197985 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.548269033 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.548674107 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.548683882 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.728420019 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.728446960 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.728513002 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.728526115 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.728568077 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.730094910 CEST49724443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.730117083 CEST4434972462.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740029097 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740057945 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740066051 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740119934 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740130901 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.740164995 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740195036 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:33.740246058 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.743995905 CEST49723443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:33.744018078 CEST4434972362.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.071599960 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.071682930 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.072916985 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.072925091 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.073152065 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.074439049 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.116494894 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.187431097 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.187968016 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.187994957 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.188329935 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.188749075 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.188807011 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.189111948 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.194299936 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.194525003 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.194539070 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.194880009 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.195281029 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.195341110 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.195410967 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.236495972 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.236500025 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.341053963 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.341130972 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.341213942 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.342231989 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.342231989 CEST49725443192.168.2.82.19.104.72
        Jul 3, 2024 00:37:34.342252016 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.342261076 CEST443497252.19.104.72192.168.2.8
        Jul 3, 2024 00:37:34.505693913 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.505717993 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.505785942 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.505803108 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.505850077 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.521914959 CEST49727443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.521943092 CEST4434972762.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.547888994 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.547996998 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.548052073 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.548352003 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.548372030 CEST4434972662.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.548396111 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.548418045 CEST49726443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.599622011 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.599668980 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:34.600018024 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.600498915 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:34.600513935 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.243642092 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.288522005 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.334105015 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.334130049 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.334701061 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.337059975 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.337152004 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.337249994 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.384499073 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.571504116 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.571588993 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.571650028 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.575809956 CEST49729443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.575829983 CEST4434972962.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.578042984 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.578063011 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:35.578141928 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.578383923 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:35.578396082 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.232512951 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.232801914 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.232830048 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.233189106 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.233628035 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.233689070 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.233791113 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.280502081 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.553102970 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.553126097 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.553188086 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.553195953 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.553246021 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.554646015 CEST49730443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.554667950 CEST4434973062.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.558345079 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.558393955 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:36.558455944 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.558882952 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:36.558892965 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.194228888 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.194545984 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.194571972 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.194962978 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.195420027 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.195496082 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.195668936 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.240503073 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.513267994 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.513293982 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.513362885 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:37.513389111 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.513411999 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.514170885 CEST49731443192.168.2.862.176.232.218
        Jul 3, 2024 00:37:37.514188051 CEST4434973162.176.232.218192.168.2.8
        Jul 3, 2024 00:37:41.783231020 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:41.783298016 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:41.783341885 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:43.312340975 CEST49719443192.168.2.8142.250.184.196
        Jul 3, 2024 00:37:43.312381983 CEST44349719142.250.184.196192.168.2.8
        Jul 3, 2024 00:37:43.705265045 CEST49704443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:43.705455065 CEST49704443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:43.706159115 CEST49734443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:43.706212997 CEST4434973423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:43.706381083 CEST49734443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:43.711669922 CEST4434970423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:43.711685896 CEST4434970423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:43.833805084 CEST49734443192.168.2.823.206.229.226
        Jul 3, 2024 00:37:43.833823919 CEST4434973423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:45.437669992 CEST4434973423.206.229.226192.168.2.8
        Jul 3, 2024 00:37:45.437731028 CEST49734443192.168.2.823.206.229.226
        Jul 3, 2024 00:38:04.590780973 CEST4434973423.206.229.226192.168.2.8
        Jul 3, 2024 00:38:04.593632936 CEST49734443192.168.2.823.206.229.226
        Jul 3, 2024 00:38:11.861752033 CEST4970380192.168.2.8199.232.214.172
        Jul 3, 2024 00:38:11.869477987 CEST8049703199.232.214.172192.168.2.8
        Jul 3, 2024 00:38:11.869543076 CEST4970380192.168.2.8199.232.214.172
        Jul 3, 2024 00:38:13.361165047 CEST4971080192.168.2.862.176.232.218
        Jul 3, 2024 00:38:13.361293077 CEST4971180192.168.2.862.176.232.218
        Jul 3, 2024 00:38:13.368096113 CEST804971062.176.232.218192.168.2.8
        Jul 3, 2024 00:38:13.368210077 CEST804971162.176.232.218192.168.2.8
        Jul 3, 2024 00:38:20.141807079 CEST804971162.176.232.218192.168.2.8
        Jul 3, 2024 00:38:20.141877890 CEST4971180192.168.2.862.176.232.218
        Jul 3, 2024 00:38:20.346456051 CEST804971062.176.232.218192.168.2.8
        Jul 3, 2024 00:38:20.346729040 CEST4971080192.168.2.862.176.232.218
        Jul 3, 2024 00:38:20.819756031 CEST4971180192.168.2.862.176.232.218
        Jul 3, 2024 00:38:20.819808960 CEST4971080192.168.2.862.176.232.218
        Jul 3, 2024 00:38:20.826625109 CEST804971162.176.232.218192.168.2.8
        Jul 3, 2024 00:38:20.826642990 CEST804971062.176.232.218192.168.2.8
        Jul 3, 2024 00:38:28.105547905 CEST5762953192.168.2.81.1.1.1
        Jul 3, 2024 00:38:28.112821102 CEST53576291.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.112881899 CEST5762953192.168.2.81.1.1.1
        Jul 3, 2024 00:38:28.112936974 CEST5762953192.168.2.81.1.1.1
        Jul 3, 2024 00:38:28.119997978 CEST53576291.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.588227987 CEST53576291.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.589073896 CEST5762953192.168.2.81.1.1.1
        Jul 3, 2024 00:38:28.596124887 CEST53576291.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.596179008 CEST5762953192.168.2.81.1.1.1
        Jul 3, 2024 00:38:31.307513952 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:31.307559967 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:31.307710886 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:31.308727980 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:31.308748007 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:31.947760105 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:31.948247910 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:31.948272943 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:31.948633909 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:31.949058056 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:31.949126005 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:32.002639055 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:41.865437984 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:41.865508080 CEST44357631142.250.184.196192.168.2.8
        Jul 3, 2024 00:38:41.865590096 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:43.053386927 CEST57631443192.168.2.8142.250.184.196
        Jul 3, 2024 00:38:43.053411961 CEST44357631142.250.184.196192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        Jul 3, 2024 00:37:26.611994028 CEST53651331.1.1.1192.168.2.8
        Jul 3, 2024 00:37:26.614393950 CEST53634931.1.1.1192.168.2.8
        Jul 3, 2024 00:37:27.628170967 CEST53548221.1.1.1192.168.2.8
        Jul 3, 2024 00:37:28.222882986 CEST5523753192.168.2.81.1.1.1
        Jul 3, 2024 00:37:28.224164009 CEST5416253192.168.2.81.1.1.1
        Jul 3, 2024 00:37:28.255366087 CEST53552371.1.1.1192.168.2.8
        Jul 3, 2024 00:37:28.283684969 CEST53541621.1.1.1192.168.2.8
        Jul 3, 2024 00:37:28.353408098 CEST5567453192.168.2.81.1.1.1
        Jul 3, 2024 00:37:28.353408098 CEST5884053192.168.2.81.1.1.1
        Jul 3, 2024 00:37:28.387279034 CEST53588401.1.1.1192.168.2.8
        Jul 3, 2024 00:37:28.393460035 CEST53556741.1.1.1192.168.2.8
        Jul 3, 2024 00:37:30.857646942 CEST6080153192.168.2.81.1.1.1
        Jul 3, 2024 00:37:30.859266043 CEST6410553192.168.2.81.1.1.1
        Jul 3, 2024 00:37:30.865789890 CEST53608011.1.1.1192.168.2.8
        Jul 3, 2024 00:37:30.867880106 CEST53641051.1.1.1192.168.2.8
        Jul 3, 2024 00:37:32.582345009 CEST53645761.1.1.1192.168.2.8
        Jul 3, 2024 00:37:32.610197067 CEST5518853192.168.2.81.1.1.1
        Jul 3, 2024 00:37:32.610845089 CEST6226853192.168.2.81.1.1.1
        Jul 3, 2024 00:37:32.623919010 CEST53551881.1.1.1192.168.2.8
        Jul 3, 2024 00:37:32.633328915 CEST53622681.1.1.1192.168.2.8
        Jul 3, 2024 00:37:45.371618032 CEST53569731.1.1.1192.168.2.8
        Jul 3, 2024 00:38:04.733627081 CEST53613991.1.1.1192.168.2.8
        Jul 3, 2024 00:38:11.017477989 CEST138138192.168.2.8192.168.2.255
        Jul 3, 2024 00:38:26.107409954 CEST53560191.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.105077028 CEST53587431.1.1.1192.168.2.8
        Jul 3, 2024 00:38:28.285459042 CEST53609531.1.1.1192.168.2.8
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 3, 2024 00:37:28.222882986 CEST192.168.2.81.1.1.10x8b77Standard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:28.224164009 CEST192.168.2.81.1.1.10x187dStandard query (0)exchange.add-solution.de65IN (0x0001)false
        Jul 3, 2024 00:37:28.353408098 CEST192.168.2.81.1.1.10x125eStandard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:28.353408098 CEST192.168.2.81.1.1.10x35c8Standard query (0)exchange.add-solution.de65IN (0x0001)false
        Jul 3, 2024 00:37:30.857646942 CEST192.168.2.81.1.1.10xbf82Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:30.859266043 CEST192.168.2.81.1.1.10xf4bdStandard query (0)www.google.com65IN (0x0001)false
        Jul 3, 2024 00:37:32.610197067 CEST192.168.2.81.1.1.10x82dcStandard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:32.610845089 CEST192.168.2.81.1.1.10x2b7eStandard query (0)exchange.add-solution.de65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 3, 2024 00:37:28.255366087 CEST1.1.1.1192.168.2.80x8b77No error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:28.393460035 CEST1.1.1.1192.168.2.80x125eNo error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:30.865789890 CEST1.1.1.1192.168.2.80xbf82No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:30.867880106 CEST1.1.1.1192.168.2.80xf4bdNo error (0)www.google.com65IN (0x0001)false
        Jul 3, 2024 00:37:32.623919010 CEST1.1.1.1192.168.2.80x82dcNo error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:42.216476917 CEST1.1.1.1192.168.2.80x94d9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 3, 2024 00:37:42.216476917 CEST1.1.1.1192.168.2.80x94d9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 3, 2024 00:37:55.387644053 CEST1.1.1.1192.168.2.80x72f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 3, 2024 00:37:55.387644053 CEST1.1.1.1192.168.2.80x72f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 3, 2024 00:38:19.824381113 CEST1.1.1.1192.168.2.80x990bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 3, 2024 00:38:19.824381113 CEST1.1.1.1192.168.2.80x990bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 3, 2024 00:38:43.434375048 CEST1.1.1.1192.168.2.80x982eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 3, 2024 00:38:43.434375048 CEST1.1.1.1192.168.2.80x982eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • exchange.add-solution.de
        • https:
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.84971062.176.232.218804208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 3, 2024 00:38:13.361165047 CEST6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.84971162.176.232.218804208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 3, 2024 00:38:13.361293077 CEST6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.84971262.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:29 UTC953OUTGET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:29 UTC586INHTTP/1.1 302 Found
        Date: Tue, 02 Jul 2024 22:37:29 GMT
        Server: Apache
        Set-Cookie: ocbcadejsm_cookie=;Max-Age=0;expires=Thu, 01 Jan 1970 00:00:00 GMT;path=/;httponly;secure
        Location: /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Cache-Control: no-cache
        Content-Length: 470
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2024-07-02 22:37:29 UTC470INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 65 63 70 5f 6f 63 62 63 61 64 65 6a 73 6d 5f 66 6f 72 6d 3f 6c 32 76 6a 63 63 39 6c 79 33 62 66 62 32 6e 69 79 32 66 6b 7a 77 70 7a 62 76 39 6d 62 33 6a 74 6c 32 76 6a 63 66 39 76 79 32 6a 6a 79 77 72 6c 61 6e 6e 74 78 32 7a 76 63 6d 30 2f 74 64 6a 77 61 6d 6e 64 6f 77 78 7a 6d 30 6a 6d 79 6a 6a 6f 61
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoa


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.84971562.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:30 UTC952OUTGET /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:30 UTC183INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:30 GMT
        Server: Apache
        Accept-Ranges: bytes
        Vary: Accept-Encoding
        Content-Length: 2865
        Connection: close
        Content-Type: text/html
        2024-07-02 22:37:30 UTC2865INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
        Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.84971862.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:31 UTC874OUTGET /REF_RevAutExchangOtp/styles_responsive.css HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: text/css,*/*;q=0.1
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: style
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:32 UTC277INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:31 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:30 GMT
        ETag: "13637-61bcae80d8f09"
        Accept-Ranges: bytes
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        Content-Type: text/css;charset=utf-8
        2024-07-02 22:37:32 UTC7915INData Raw: 31 33 36 33 37 0d 0a 0a 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 31 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 0a 0a 0a 0a 2e 63 6c 65 61 72 66 69 78
        Data Ascii: 13637/*! * Bootstrap v2.1.0 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix
        2024-07-02 22:37:32 UTC16384INData Raw: 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 68 69 64 65 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 68 69 64 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 70 75 6c 6c 2d 72 69 67 68 74 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31 3b 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 63 6f 6e 74 61 69 6e 65
        Data Ascii: ss*="span"].hide,.row-fluid [class*="span"].hide { display: none;}[class*="span"].pull-right,.row-fluid [class*="span"].pull-right { float: right;}.container { margin-right: auto; margin-left: auto; *zoom: 1;}.container:before,.containe
        2024-07-02 22:37:32 UTC16384INData Raw: 70 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 30 20 30 20 33 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 30 20 30 20 33 70 78 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 2e 61 64 64 2d 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 2e 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e
        Data Ascii: px; -moz-border-radius: 3px 0 0 3px; border-radius: 3px 0 0 3px;}.input-append .add-on:last-child,.input-append .btn:last-child { -webkit-border-radius: 0 3px 3px 0; -moz-border-radius: 0 3px 3px 0; border-radius: 0 3px 3px 0;}.input-prepen
        2024-07-02 22:37:32 UTC16384INData Raw: 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 0a 7d 0a 2f 2a 20 57 68 69 74 65 20 69 63 6f 6e 73 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 63 6c 61 73 73 2c 20 6f 72 20 6f 6e 20 68 6f 76 65 72 2f 61 63 74 69 76 65 20 73 74 61 74 65 73 20 6f 66 20 63 65 72 74 61 69 6e 20 65 6c 65 6d 65 6e 74 73 20 2a 2f 0a 2e 69 63 6f 6e 2d 77 68 69 74 65 2c 0a 2e 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 20 3e 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 0a 2e 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 20 3e 20 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2c 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 20 3e 20 5b
        Data Ascii: ound-repeat: no-repeat; margin-top: 1px;}/* White icons with optional class, or on hover/active states of certain elements */.icon-white,.nav > .active > a > [class^="icon-"],.nav > .active > a > [class*=" icon-"],.dropdown-menu > li > a:hover > [
        2024-07-02 22:37:32 UTC16384INData Raw: 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 76 69 73 69 62 6c 65 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 20 3b 0a 20 20 7d 0a 20 20 2e 76 69 73 69 62 6c 65 2d 74 61 62 6c 65 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 68 69 64 64 65 6e 2d 74 61 62 6c 65 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 68 69 64 64 65 6e 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69
        Data Ascii: inherit !important; } .visible-desktop { display: none !important ; } .visible-tablet { display: inherit !important; } .hidden-tablet { display: none !important; }}@media (max-width: 767px) { .hidden-desktop { display: i
        2024-07-02 22:37:32 UTC5971INData Raw: 6e 61 76 62 61 72 2d 69 6e 6e 65 72 2c 0a 20 20 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 62 6f 74 74 6f 6d 20 2e 6e 61 76 62 61 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 62 61 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 62 61 72 20 2e 62 72 61 6e 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 2d 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 20 20 63 6c
        Data Ascii: navbar-inner, .navbar-fixed-bottom .navbar-inner { padding: 5px; } .navbar .container { width: auto; padding: 0; } .navbar .brand { padding-left: 10px; padding-right: 10px; margin: 0 0 0 -5px; } .nav-collapse { cl
        2024-07-02 22:37:32 UTC2INData Raw: 0d 0a
        Data Ascii:
        2024-07-02 22:37:32 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.84971762.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:31 UTC917OUTGET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:32 UTC256INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:32 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:30 GMT
        ETag: "9c7-61bcae80d8f09"
        Accept-Ranges: bytes
        Content-Length: 2503
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:32 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
        Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.84971662.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:31 UTC907OUTGET /REF_RevAutExchangOtp/logo.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:32 UTC257INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:32 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:30 GMT
        ETag: "26d5-61bcae80d8f09"
        Accept-Ranges: bytes
        Content-Length: 9941
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:32 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 26 7f 49 44 41 54 78 5e ed 9d 09 60 54 d5 d9 f7 cf 73 ee cc 24 21 0b 5b 26 01 c4 e0 56 ad da aa ad da aa b8 14 25 09 22 b6 5f ab 60 ab 6d 5f 79 3f 97 d7 b6 22 24 80 fa 4a 8d b4 b6 2e 24 40 b1 5a b5 56 aa 76 51 b4 75 a9 b2 04 28 b5 c5 a5 d5 fa 75 75 69 d1 ba a0 92 99 04 c8 02 24 33 f7 9e e7 fb 9f 3b 27 cb 9d 09 24 93 4c 20 31 f7 a7 43 e6 9c b9 33 f7 dc 73 cf f9 9f e7 39 f7 2c 24 06 39 23 af d9 34 2a 27 a0 46 0a c7 09 3b 52 8c 25 16 8d 91 53 4b 5f 12 b3 c8 31 87 f8 f8 f8 0c 13 06 9d 60 8d ab dc 38 c9 21 75 92 60 e7 d3 48 de 71 c4 34 41 b0 ca 57 24 c6 48 16 23 59 c8 fb
        Data Ascii: PNGIHDR,LsRGBgAMAa&IDATx^`Ts$![&V%"_`m_y?"$J.$@ZVvQu(uui$3;'$L 1C3s9,$9#4*'F;R%SK_1`8!u`Hq4AW$H#Y
        2024-07-02 22:37:32 UTC2006INData Raw: 31 ae f2 e9 49 4a 04 7f 86 b7 68 a5 bb 71 a5 dd 27 35 bc 0d 2a 16 61 52 2f 93 b0 5e c5 cd f5 54 5a a1 e8 38 45 ea d3 52 e9 a9 4f 72 9c db f2 77 03 7e e8 6d 62 fa 9a 11 ab 5e a3 2b a2 1d e3 27 51 c1 52 a6 11 c1 a5 79 47 c2 92 63 c9 ab a2 d5 e5 cf 99 68 51 74 fd 86 62 d1 c6 53 99 d5 65 f8 ec b3 d0 4d b7 20 2a 16 b7 e0 df 8b b4 e0 b9 07 6a 94 fa 40 ca e0 69 5d 77 7e ee 1e a6 70 c5 fa ef 20 97 ae 47 a0 ab 48 3a b8 b8 5a a4 af 26 92 1f 7c 56 0f 5c 1e 77 f5 ea 30 87 02 33 74 4b 10 fd 6c e9 83 da aa 4d 1c 9a a0 2f 3b 3f 6b b1 81 d8 fe 2f 09 99 b2 e6 ba 2b 64 92 fe 2d 99 1e 86 c5 b0 a1 6e 6b d3 9f bb 8e 6d 2b 5c 50 fb 31 a4 f2 2c 49 ea ab 48 eb 09 a8 a4 9e 95 17 b4 90 e3 ba 2e 8d e4 97 f6 b8 be 95 16 1b 8b 47 7c 1b ca 92 b2 e6 3a f2 77 37 ac df 2d 96 a4 5f d8 8e
        Data Ascii: 1IJhq'5*aR/^TZ8EROrw~mb^+'QRyGchQtbSeM *j@i]w~p GH:Z&|V\w03tKlM/;?k/+d-nkm+\P1,IH.G|:w7-_


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.8497202.19.104.72443
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-02 22:37:33 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=149565
        Date: Tue, 02 Jul 2024 22:37:33 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.84972162.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:33 UTC916OUTGET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:33 UTC256INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:33 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:31 GMT
        ETag: "5a1-61bcae8185cb1"
        Accept-Ranges: bytes
        Content-Length: 1441
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:33 UTC1441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
        Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.84972462.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:33 UTC387OUTGET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:33 UTC256INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:33 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:30 GMT
        ETag: "9c7-61bcae80d8f09"
        Accept-Ranges: bytes
        Content-Length: 2503
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:33 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
        Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.84972362.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:33 UTC377OUTGET /REF_RevAutExchangOtp/logo.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:33 UTC257INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:33 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:30 GMT
        ETag: "26d5-61bcae80d8f09"
        Accept-Ranges: bytes
        Content-Length: 9941
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:33 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 26 7f 49 44 41 54 78 5e ed 9d 09 60 54 d5 d9 f7 cf 73 ee cc 24 21 0b 5b 26 01 c4 e0 56 ad da aa ad da aa b8 14 25 09 22 b6 5f ab 60 ab 6d 5f 79 3f 97 d7 b6 22 24 80 fa 4a 8d b4 b6 2e 24 40 b1 5a b5 56 aa 76 51 b4 75 a9 b2 04 28 b5 c5 a5 d5 fa 75 75 69 d1 ba a0 92 99 04 c8 02 24 33 f7 9e e7 fb 9f 3b 27 cb 9d 09 24 93 4c 20 31 f7 a7 43 e6 9c b9 33 f7 dc 73 cf f9 9f e7 39 f7 2c 24 06 39 23 af d9 34 2a 27 a0 46 0a c7 09 3b 52 8c 25 16 8d 91 53 4b 5f 12 b3 c8 31 87 f8 f8 f8 0c 13 06 9d 60 8d ab dc 38 c9 21 75 92 60 e7 d3 48 de 71 c4 34 41 b0 ca 57 24 c6 48 16 23 59 c8 fb
        Data Ascii: PNGIHDR,LsRGBgAMAa&IDATx^`Ts$![&V%"_`m_y?"$J.$@ZVvQu(uui$3;'$L 1C3s9,$9#4*'F;R%SK_1`8!u`Hq4AW$H#Y
        2024-07-02 22:37:33 UTC2006INData Raw: 31 ae f2 e9 49 4a 04 7f 86 b7 68 a5 bb 71 a5 dd 27 35 bc 0d 2a 16 61 52 2f 93 b0 5e c5 cd f5 54 5a a1 e8 38 45 ea d3 52 e9 a9 4f 72 9c db f2 77 03 7e e8 6d 62 fa 9a 11 ab 5e a3 2b a2 1d e3 27 51 c1 52 a6 11 c1 a5 79 47 c2 92 63 c9 ab a2 d5 e5 cf 99 68 51 74 fd 86 62 d1 c6 53 99 d5 65 f8 ec b3 d0 4d b7 20 2a 16 b7 e0 df 8b b4 e0 b9 07 6a 94 fa 40 ca e0 69 5d 77 7e ee 1e a6 70 c5 fa ef 20 97 ae 47 a0 ab 48 3a b8 b8 5a a4 af 26 92 1f 7c 56 0f 5c 1e 77 f5 ea 30 87 02 33 74 4b 10 fd 6c e9 83 da aa 4d 1c 9a a0 2f 3b 3f 6b b1 81 d8 fe 2f 09 99 b2 e6 ba 2b 64 92 fe 2d 99 1e 86 c5 b0 a1 6e 6b d3 9f bb 8e 6d 2b 5c 50 fb 31 a4 f2 2c 49 ea ab 48 eb 09 a8 a4 9e 95 17 b4 90 e3 ba 2e 8d e4 97 f6 b8 be 95 16 1b 8b 47 7c 1b ca 92 b2 e6 3a f2 77 37 ac df 2d 96 a4 5f d8 8e
        Data Ascii: 1IJhq'5*aR/^TZ8EROrw~mb^+'QRyGchQtbSeM *j@i]w~p GH:Z&|V\w03tKlM/;?k/+d-nkm+\P1,IH.G|:w7-_


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.8497252.19.104.72443
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-02 22:37:34 UTC535INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=149617
        Date: Tue, 02 Jul 2024 22:37:34 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-07-02 22:37:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        10192.168.2.84972762.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:34 UTC386OUTGET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:34 UTC256INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:34 GMT
        Server: Apache
        Last-Modified: Wed, 26 Jun 2024 13:22:31 GMT
        ETag: "5a1-61bcae8185cb1"
        Accept-Ranges: bytes
        Content-Length: 1441
        Vary: Accept-Encoding
        Connection: close
        Content-Type: image/png
        2024-07-02 22:37:34 UTC1441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
        Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        11192.168.2.84972662.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:34 UTC889OUTGET /favicon.ico HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:34 UTC272INHTTP/1.1 302 Found
        Date: Tue, 02 Jul 2024 22:37:33 GMT
        Server: Apache
        Content-Type: text/html; charset=utf-8
        Location: /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A
        X-Powered-By: ASP.NET
        Content-Length: 133
        Vary: Accept-Encoding
        Connection: close
        2024-07-02 22:37:34 UTC133INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 6f 77 61 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/owa/favicon.ico">here</a>.</h2></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        12192.168.2.84972962.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:35 UTC936OUTGET /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:35 UTC345INHTTP/1.1 302 Found
        Date: Tue, 02 Jul 2024 22:37:35 GMT
        Server: Apache
        Set-Cookie: ocbcadejsm_cookie=;Max-Age=0;expires=Thu, 01 Jan 1970 00:00:00 GMT;path=/;httponly;secure
        Location: /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=
        Cache-Control: no-cache
        Content-Length: 229
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2024-07-02 22:37:35 UTC229INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 6f 77 61 5f 6f 63 62 63 61 64 65 6a 73 6d 5f 66 6f 72 6d 3f 4c 32 39 33 59 53 39 6d 59 58 5a 70 59 32 39 75 4c 6d 6c 6a 62 7a 38 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=">here</a>.</p></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        13192.168.2.84973062.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:36 UTC922OUTGET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:36 UTC183INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:36 GMT
        Server: Apache
        Accept-Ranges: bytes
        Vary: Accept-Encoding
        Content-Length: 2624
        Connection: close
        Content-Type: text/html
        2024-07-02 22:37:36 UTC2624INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
        Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        14192.168.2.84973162.176.232.2184434208C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-02 22:37:37 UTC392OUTGET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1
        Host: exchange.add-solution.de
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-02 22:37:37 UTC183INHTTP/1.1 200 OK
        Date: Tue, 02 Jul 2024 22:37:37 GMT
        Server: Apache
        Accept-Ranges: bytes
        Vary: Accept-Encoding
        Content-Length: 2624
        Connection: close
        Content-Type: text/html
        2024-07-02 22:37:37 UTC2624INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
        Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:37:21
        Start date:02/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:37:24
        Start date:02/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2416,i,980284417184100473,8159817586076253088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:37:27
        Start date:02/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq=="
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly