Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnl

Overview

General Information

Sample URL:http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmz
Analysis ID:1467892
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1904,i,4207480873371942285,7340890303171552752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Avira URL Cloud: detection malicious, Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/olk_logo_white.pngAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.cssAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Avira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=Avira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2AAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.pngAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.pngAvira URL Cloud: Label: phishing
Source: https://exchange.add-solution.de/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://exchange.add-solution.deLLM: Score: 8 brands: Outlook Reasons: The URL 'https://exchange.add-solution.de' does not match the legitimate domain for Outlook, which is 'outlook.com'. The page prominently displays a login form, which is a common feature of phishing sites. The domain name is suspicious as it includes 'add-solution.de', which is unrelated to the legitimate Outlook service. The use of the Outlook logo and branding is a social engineering technique to mislead users into believing the site is legitimate. There is no CAPTCHA present, which is often used on legitimate sites to prevent automated attacks. Based on these factors, the site is highly likely to be a phishing site. DOM: 0.0.pages.csv
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdMatcher: Template: outlook matched
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: Number of links: 0
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: Title: Outlook WebApp does not match URL
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: <input type="password" .../> found
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No favicon
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No <meta name="author".. found
Source: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.114.19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/styles_responsive.css HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/logo.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/logo.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1Host: exchange.add-solution.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1Host: exchange.add-solution.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: exchange.add-solution.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_66.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.53.114.19:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.win@17/24@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1904,i,4207480873371942285,7340890303171552752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1904,i,4207480873371942285,7340890303171552752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://exchange.add-solution.de/REF_RevAutExchangOtp/olk_logo_white.png100%Avira URL Cloudphishing
https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.css100%Avira URL Cloudphishing
https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==100%Avira URL Cloudphishing
https://exchange.add-solution.de/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=100%Avira URL Cloudphishing
https://exchange.add-solution.de/owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A100%Avira URL Cloudphishing
https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.png100%Avira URL Cloudphishing
https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.png100%Avira URL Cloudphishing
https://exchange.add-solution.de/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
exchange.add-solution.de
62.176.232.218
truetrue
    unknown
    www.google.com
    216.58.212.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://exchange.add-solution.de/favicon.icotrue
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/REF_RevAutExchangOtp/olk_logo_white.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.csstrue
        • Avira URL Cloud: phishing
        unknown
        https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==true
          unknown
          https://exchange.add-solution.de/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=true
          • Avira URL Cloud: phishing
          unknown
          https://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==true
          • Avira URL Cloud: phishing
          unknown
          http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==true
            unknown
            https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.pngtrue
            • Avira URL Cloud: phishing
            unknown
            https://exchange.add-solution.de/owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2Atrue
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.apache.org/licenses/LICENSE-2.0chromecache_66.1.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.212.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            62.176.232.218
            exchange.add-solution.deGermany
            9136WOBCOMDEtrue
            IP
            192.168.2.6
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467892
            Start date and time:2024-07-05 00:36:30 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal68.phis.win@17/24@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.206, 74.125.133.84, 34.104.35.123, 142.250.185.74, 172.217.23.106, 142.250.186.42, 142.250.184.202, 142.250.186.138, 172.217.18.10, 216.58.212.170, 142.250.186.106, 142.250.186.170, 216.58.206.74, 216.58.206.42, 142.250.185.234, 172.217.16.138, 142.250.184.234, 142.250.181.234, 172.217.16.202, 40.68.123.157, 2.19.126.137, 2.19.126.163, 192.229.221.95, 20.166.126.56, 13.95.31.18, 172.217.16.131
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            No simulations
            InputOutput
            URL: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wd Model: Perplexity: mixtral-8x7b-instruct
            {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The text 'Outlook denutzername Passwort + OTP-Token' and 'Passwort + OTP-Token' suggests that the webpage contains a login form which explicitly requests sensitive information such as usernames and passwords.","The text does not create a sense of urgency.","There is no evidence of a CAPTCHA or anti-robot detection mechanism on the webpage."]}
            Title: Outlook WebApp OCR: Outlook denutzername Passwort + OTP-Token Passwort + OTP-Token O Login 
            URL: https://exchange.add-solution.de Model: gpt-4o
            ```json{  "phishing_score": 8,  "brands": "Outlook",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": false,  "legitmate_domain": "outlook.com",  "reasons": "The URL 'https://exchange.add-solution.de' does not match the legitimate domain for Outlook, which is 'outlook.com'. The page prominently displays a login form, which is a common feature of phishing sites. The domain name is suspicious as it includes 'add-solution.de', which is unrelated to the legitimate Outlook service. The use of the Outlook logo and branding is a social engineering technique to mislead users into believing the site is legitimate. There is no CAPTCHA present, which is often used on legitimate sites to prevent automated attacks. Based on these factors, the site is highly likely to be a phishing site."}
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:37:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.984427817941176
            Encrypted:false
            SSDEEP:48:8/dVT9dQHmidAKZdA19ehwiZUklqeh3y+3:8L3xYy
            MD5:7DE3AF95F4A1D3196BD44B8579FC56FF
            SHA1:58FC1FC7AA69F3B3165333CCB0D8D95CF6D674BA
            SHA-256:C54D97CB13A06834A78B1CC2D914BC0705BB824F582AAAB970CBB315612133CA
            SHA-512:5EDE8BAA6C5CC34AF770F8C5FF0891576FF32B58531E95D0DDC50EC7915C026A86AB958F672E3AE8D9C3AA5B91F0FD020BA203DD6449210AB7FF620A55986CDA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....]..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:37:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.00088197953316
            Encrypted:false
            SSDEEP:48:8YdVT9dQHmidAKZdA1weh/iZUkAQkqehIy+2:8K3D9Qly
            MD5:9CA8F1E6C9873093E2DD6522B1A1A630
            SHA1:86A06C6165C59E0774005293ABCA49A3439541E0
            SHA-256:5F371A6F9B73214C3656187E6A8C79E51946329F22FC27C018C8F92A238ADD7A
            SHA-512:2CDA25732CDF5EB85E596826A233BE98D60049BC72BE1040662E16C60C949897FD11DE343CB2FECC1166DB4430E1AE2270F4E9BDEC5441294AE744038E456A5B
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....A...b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.012861535200912
            Encrypted:false
            SSDEEP:48:8xmdVT9dsHmidAKZdA14tseh7sFiZUkmgqeh7sWy+BX:8xc3/nEy
            MD5:F0ECE472DA2F3FD14A32B799816D3E88
            SHA1:72305F31A727E5A70F5595A056B8DF4855A29B82
            SHA-256:2E88CB088446B749A880B13EBC1666AC36E81976A8E242BB293FCD35ED7A02B9
            SHA-512:96BF8FF78C7DF56D5CE4331CCF591450DA9025740C22F3E40A319FFA9CFD53154944280F5C82AC360AAD98170AFB823C2FF35DF6AA690EBEC489F5FD92ADC8BC
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:37:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):4.001520146831191
            Encrypted:false
            SSDEEP:48:8xBdVT9dQHmidAKZdA1vehDiZUkwqeh8y+R:8n3guy
            MD5:25D2BB8663DF8879D784E3E36E23191A
            SHA1:FC61AC08FFBFD616F6D31AFC45B57F79DEAD204F
            SHA-256:F509B5BF4788E10AC53F5217B989E1DB9D8D8597C7EFC6C246ACB0505C26E1FF
            SHA-512:F0E7C5C0EE7CFFBA535403D19056CE0ABE2FA8C018142FCEC42B1B1E289710EE4E2828E7FDCCA05D6D86B5E0CBC358CB48FA50DD82F864C6806B97B64D505622
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....y..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:37:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9891154335172385
            Encrypted:false
            SSDEEP:48:8WdVT9dQHmidAKZdA1hehBiZUk1W1qehCy+C:8M3A9iy
            MD5:42EB330FC6D1940010B633AAE24A6A41
            SHA1:01C4EEC973E5EE026FA95DEBEE19102F478624CD
            SHA-256:D33D01149CA55572478D6CF6331F8796395E7E82E02C31861CFD85AFF44F7068
            SHA-512:1D6F46E621DA53636EDACDD05D77C07C3BF27787AD58BDA5507366E66A6CC86B22116FF9CADB025E5A4093C671196152CDE9351DA54B9EE7D9F141AF5A3A5EEB
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....v\..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:37:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):4.002249546087911
            Encrypted:false
            SSDEEP:48:8OdVT9dQHmidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8U3OT/TbxWOvTbEy7T
            MD5:1B9E33C6B0BC03E6097DEFF31B0AE6AA
            SHA1:84F9024A7524A82946E0FF476EDC2C37AC9CE74C
            SHA-256:2587CFA68BC773A1DD3B647E026687C053886B125FA731BCE49AC590B61D9A0F
            SHA-512:BBE550D8AC2760139C11AABB3E942A3C77EA2E08EFB43085374A688CCD615B4C3EA162DA304FC51F68B5A63F0C4CCCC0301BB911D9E0E336557B031CD867D62D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....6..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s(.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (377)
            Category:downloaded
            Size (bytes):2865
            Entropy (8bit):5.26248157429282
            Encrypted:false
            SSDEEP:48:FJ2EFJPtV7K3ocPsKUVkC2Fo8Bl4QaBT5HtF3E:dM3tEKUD+tL4Qa5b9E
            MD5:4ACBD4DE51C070E94698248DF0E45D5E
            SHA1:EE6BF29D8161C935CAA5C4B1AEC0AEC5CB383B49
            SHA-256:49B89028DC5DA121C5FCD1CAB29A17562645AD896E0283FED53970398856AB01
            SHA-512:E161D34A1215F845AE702E11F09E37FF73C9C2408034E21740EF38BCD106762A1498DB3347E633EF7E1D94EFC9724BD897709D2503B21C28BE75D0E161F4AE27
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1441
            Entropy (8bit):7.0314751792556045
            Encrypted:false
            SSDEEP:24:p1hpunQWwjx82lY2T32HEVMoNZdyJ3VMPZgGFSfhnFa8tvxy+w7tLyDKjigyBJH:3itNn2VgJ3b9hnFaAv6pG+dyBJH
            MD5:2FC55AC36211FB6B5A051281CC4898AD
            SHA1:5E2B2882D0BDBE593429A43DE72EE3C3652E62CE
            SHA-256:07F38B8B8C1F96ED85ECD96988F0454A95D1F665427086A507C72E55FF3CE0E7
            SHA-512:49DBB218B01F6AAE602FACEE3CCFA01180607C17E6BA0CF5EC5C269DA0EF4574CFDA15309AF115416D70A7BC9B6D70269286F8F52CCCA8326E27B150B108F4AE
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/Sign_in_arrow.png
            Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:5576F4D3961911E18856892AD1146ABF" xmpMM:DocumentID="xmp.did:5576F4D4961911E18856892AD1146ABF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5576F4D1961911E18856892AD1146ABF" stRef:documentID="xmp.did:5576F4D2961911E18856892AD1146ABF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^"....IDATx...K.A..g.....Q.T.....%....I0.....S.)!....$...I.......[.BA...t.......B.>;...y3o.RNYu.0H.........p.N.G...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):2503
            Entropy (8bit):7.493502863983718
            Encrypted:false
            SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
            MD5:FB4DF93A98B7AF6880C126A8318A60A8
            SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
            SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
            SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):9941
            Entropy (8bit):7.973100834393395
            Encrypted:false
            SSDEEP:192:eb5tMPUfvyP4dOKUEwNVJMbIEbUPIgiJ0XrWh/ngS:ebzvyP4d/U7jwOITJ0Q/ngS
            MD5:CE55721FAD11957071605D7B164EE91B
            SHA1:9FAEC3A2988C2378525FF71510AAE987B666D9DC
            SHA-256:959E58279A99E4CC1E75675F8DECD42248DA989FC9C2B49E20551E12BE04186F
            SHA-512:D44F6910DAB0186CC87F1E1294BABAF275939CA78FD1A0B0958BADBEDB8C3C7CCE14F4C940B8FCB706D73D1763C374A471656F9BD4FCBF6563F4E726A27C03A7
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...,...L.............sRGB.........gAMA......a...&.IDATx^..`T....s..$!.[&...V......%."._.`.m_y?.."$..J....$@.Z.V.vQ.u...(....uui.......$3.....;'..$.L 1..C.3..s....9.,$.9#..4*'.F...;R.%...SK_...1........`...8.!u.`..H.q.4A..W$.H.#Y..G...-wLo3_....&.w.:...Y.\5.R2.....P.!.N.,O.........I.......3<.p.*..d..f.%..b.IB.C......Rr".)d....`..._./XP!1.Q)F.&...M.[....:S1./.'.!..L.RxI.A!!Q...,...K.5...F..r&J.1.v.Kq$+>....... G..../X>>.....r...c%.....T.1B.\R..$....._.||./$.V.&...oU..`.u.c..)`-..,.<ZJQ"..>./..;.....g.".-........w..'..j./&..!V....;........h........q.F.x....AG........O|.....2.....3d...Z6...SB.LSXY{.da..K...7.hH....W..........]Z...3.oa..{...)V.t}..~..0....Y%).....2d-...(.f.IB.........i....6........%...g..A0.....?..D....o.|K<:._.g..V..-..1A.H..B..+.&....>Np.&......}.....+.....&).'.G.....Dr.....]&z..W...dy.Ct<r!.....F...dV..P...t..$. .WZ..~...m.../X.c........!....K...50TU..j'.W...p^.[$..&..n.!R..J...Dr.....q.A..l.....z..r..s....}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):9941
            Entropy (8bit):7.973100834393395
            Encrypted:false
            SSDEEP:192:eb5tMPUfvyP4dOKUEwNVJMbIEbUPIgiJ0XrWh/ngS:ebzvyP4d/U7jwOITJ0Q/ngS
            MD5:CE55721FAD11957071605D7B164EE91B
            SHA1:9FAEC3A2988C2378525FF71510AAE987B666D9DC
            SHA-256:959E58279A99E4CC1E75675F8DECD42248DA989FC9C2B49E20551E12BE04186F
            SHA-512:D44F6910DAB0186CC87F1E1294BABAF275939CA78FD1A0B0958BADBEDB8C3C7CCE14F4C940B8FCB706D73D1763C374A471656F9BD4FCBF6563F4E726A27C03A7
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/logo.png
            Preview:.PNG........IHDR...,...L.............sRGB.........gAMA......a...&.IDATx^..`T....s..$!.[&...V......%."._.`.m_y?.."$..J....$@.Z.V.vQ.u...(....uui.......$3.....;'..$.L 1..C.3..s....9.,$.9#..4*'.F...;R.%...SK_...1........`...8.!u.`..H.q.4A..W$.H.#Y..G...-wLo3_....&.w.:...Y.\5.R2.....P.!.N.,O.........I.......3<.p.*..d..f.%..b.IB.C......Rr".)d....`..._./XP!1.Q)F.&...M.[....:S1./.'.!..L.RxI.A!!Q...,...K.5...F..r&J.1.v.Kq$+>....... G..../X>>.....r...c%.....T.1B.\R..$....._.||./$.V.&...oU..`.u.c..)`-..,.<ZJQ"..>./..;.....g.".-........w..'..j./&..!V....;........h........q.F.x....AG........O|.....2.....3d...Z6...SB.LSXY{.da..K...7.hH....W..........]Z...3.oa..{...)V.t}..~..0....Y%).....2d-...(.f.IB.........i....6........%...g..A0.....?..D....o.|K<:._.g..V..-..1A.H..B..+.&....>Np.&......}.....+.....&).'.G.....Dr.....]&z..W...dy.Ct<r!.....F...dV..P...t..$. .WZ..~...m.../X.c........!....K...50TU..j'.W...p^.[$..&..n.!R..J...Dr.....q.A..l.....z..r..s....}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):2624
            Entropy (8bit):5.15412061498537
            Encrypted:false
            SSDEEP:48:FJ2EFJPtV7K3ocPsKd68Bl4QaBT5HtF3E:dM3tEKpL4Qa5b9E
            MD5:383AAB631D026D1BB73095156F5E20F5
            SHA1:C8178A88960AC9164678669E288F57B2F515B028
            SHA-256:4CA8C8E6E02F07DCE8259EBA1498B0C32927062E323ABBC23B6911D2924B6B1E
            SHA-512:3CF05D81D090DF5E026FEB282EF3354B150A232A8B4A19756BD59BF7D8BB4886197A9444FE40AEE5B30508FF5D045422CCEE8F6097B22CE8D44FFD7A3CD248F0
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=
            Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):79415
            Entropy (8bit):5.150743811053729
            Encrypted:false
            SSDEEP:1536:DUsXecHEbzeIEEKnNrIEOKsSGCxGfGYb/0ErSiOnHtUrZKtqDhQd:5XecHEbzeIEEEIEOnSGCxGfGYb/0ziOf
            MD5:3F7A018A03D464FB58079D0A0E4DF675
            SHA1:6D4F2019C24DA11405545AC29CE73DDF112665C8
            SHA-256:7C9B1FDEE5ABB849C8ED9A2218673FEB4BA476C0A0091C8353CE4594B3DA9691
            SHA-512:28301AF89F605E08F6EE577287503565B27C2D8B410CE7DE4813EE61BA17D5EF01A903D18C8433366A164BD042A76BEC3415A45E76C5DE3AB064F783382FD465
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/styles_responsive.css
            Preview:../*!. * Bootstrap v2.1.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */......clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}.audio,.canvas,.video {. display: inline-block;. *display: inline;. *zoom: 1;.}.audio:not([controls]) {. display: none;.}.html {. font-size: 100%;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.a:fo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1441
            Entropy (8bit):7.0314751792556045
            Encrypted:false
            SSDEEP:24:p1hpunQWwjx82lY2T32HEVMoNZdyJ3VMPZgGFSfhnFa8tvxy+w7tLyDKjigyBJH:3itNn2VgJ3b9hnFaAv6pG+dyBJH
            MD5:2FC55AC36211FB6B5A051281CC4898AD
            SHA1:5E2B2882D0BDBE593429A43DE72EE3C3652E62CE
            SHA-256:07F38B8B8C1F96ED85ECD96988F0454A95D1F665427086A507C72E55FF3CE0E7
            SHA-512:49DBB218B01F6AAE602FACEE3CCFA01180607C17E6BA0CF5EC5C269DA0EF4574CFDA15309AF115416D70A7BC9B6D70269286F8F52CCCA8326E27B150B108F4AE
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............l;....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:5576F4D3961911E18856892AD1146ABF" xmpMM:DocumentID="xmp.did:5576F4D4961911E18856892AD1146ABF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5576F4D1961911E18856892AD1146ABF" stRef:documentID="xmp.did:5576F4D2961911E18856892AD1146ABF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^"....IDATx...K.A..g.....Q.T.....%....I0.....S.)!....$...I.......[.BA...t.......B.>;...y3o.RNYu.0H.........p.N.G...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):2503
            Entropy (8bit):7.493502863983718
            Encrypted:false
            SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
            MD5:FB4DF93A98B7AF6880C126A8318A60A8
            SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
            SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
            SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
            Malicious:false
            Reputation:low
            URL:https://exchange.add-solution.de/REF_RevAutExchangOtp/olk_logo_white.png
            Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.083616975397232
            Encrypted:false
            SSDEEP:3:0CkunSu3iY:7kPu3L
            MD5:5FD2FBED04F2A0A0CE56A51E7D2AFCCB
            SHA1:0FD4C3E500D2F8113715477A7F3CBDB7A830B3DC
            SHA-256:6E308FB32A77BE13FF1858CDDB53FDBC19EE56EF1766A7E79AF5722D1D59815E
            SHA-512:B599F49B2982DAEACE8B5E9FE940B88C29FAC5EBFFAA49B5A4237D8D50CA4221DC5968391846AB3B9D49436976E9D9BC6A8E476657AB1FD55BC9F132A1BFF9C4
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlfuKTwmbWxCxIFDROuRJ8SBQ2DGB1K?alt=proto
            Preview:ChIKBw0TrkSfGgAKBw2DGB1KGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:dropped
            Size (bytes):2624
            Entropy (8bit):5.15412061498537
            Encrypted:false
            SSDEEP:48:FJ2EFJPtV7K3ocPsKd68Bl4QaBT5HtF3E:dM3tEKpL4Qa5b9E
            MD5:383AAB631D026D1BB73095156F5E20F5
            SHA1:C8178A88960AC9164678669E288F57B2F515B028
            SHA-256:4CA8C8E6E02F07DCE8259EBA1498B0C32927062E323ABBC23B6911D2924B6B1E
            SHA-512:3CF05D81D090DF5E026FEB282EF3354B150A232A8B4A19756BD59BF7D8BB4886197A9444FE40AEE5B30508FF5D045422CCEE8F6097B22CE8D44FFD7A3CD248F0
            Malicious:false
            Reputation:low
            Preview:<!DOCTYPE html>.<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">....<title>Outlook WebApp</title>....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta content="NOINDEX, NOFOLLOW" name="Robots">....<link rel="stylesheet" href="/REF_RevAutExchangOtp/styles_responsive.css" type="text/css">.. [if lt IE 9]>...<link rel="stylesheet" type="text/css" media="screen" href="/REF_RevAutExchangOtp/style-ie.css"/>..<![endif]-->...<script type="text/javascript">.function window_onload().{. document.getElementById('username').focus(); .}...function checkSubmit(e) {.if (e && e.keyCode == 13) {. SubmitForm();. }.} ..function SubmitForm().{. document.forms['logonForm'].submit() ;.}.</script>..</head>...<body class="owaLgnBdy" onload="return window_onload();" >..<div class="row">.<div class="fullheight">. <div class="logoContainer"><img src="/REF_Re
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:37:14.845251083 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:14.845252037 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:14.954530001 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:21.314162016 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:21.314471960 CEST4971080192.168.2.562.176.232.218
            Jul 5, 2024 00:37:21.318967104 CEST804970962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:21.319259882 CEST804971062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:21.319360018 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:21.319557905 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:21.319557905 CEST4971080192.168.2.562.176.232.218
            Jul 5, 2024 00:37:21.324354887 CEST804970962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:21.964178085 CEST804970962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.012098074 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.018583059 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.018613100 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.018699884 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.018928051 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.018939018 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.938965082 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.939527035 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.939547062 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.940603971 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.940659046 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.944015026 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.944084883 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.945419073 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:22.945427895 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:22.994191885 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.146114111 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.146620989 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.146672964 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.280220032 CEST49711443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.280253887 CEST4434971162.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.286988974 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.287049055 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.287113905 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.287739038 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.287755966 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.939706087 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.940785885 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.940819025 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.941164970 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.942435980 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.942496061 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:23.942926884 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:23.988504887 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.259552956 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.259578943 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.259650946 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.259653091 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.259702921 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.260575056 CEST49714443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.260596037 CEST4434971462.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.451176882 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:24.451390982 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:24.485938072 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:24.485982895 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:24.486099958 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:24.486665964 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:24.486682892 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:24.491561890 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.491606951 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.491673946 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.492079973 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.492095947 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.492631912 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.492680073 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.492743969 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.492898941 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.492911100 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.493751049 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.493757963 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.493901968 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.494210958 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:24.494220972 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:24.559356928 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:25.195138931 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.195158958 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.195177078 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.201284885 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:25.202326059 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.202358007 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.202763081 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.202928066 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.202956915 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.203085899 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.203094959 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.203336000 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.203376055 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:25.203397036 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:25.203871012 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.203941107 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.204145908 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.204210043 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.204334974 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.204392910 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.204413891 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:25.204499006 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:25.204615116 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.204674959 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.205025911 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.206512928 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:25.206573009 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:25.206882954 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.207087040 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.207096100 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.248517990 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.252505064 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.259763002 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.259895086 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:25.259913921 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:25.311424971 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:25.512753963 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512777090 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512783051 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512809992 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512823105 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512856007 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.512883902 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512898922 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.512901068 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.512953997 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.517942905 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.517971992 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.518047094 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.518054008 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.519301891 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.519321918 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.519382000 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.519391060 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.519429922 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.574351072 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.611849070 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.611862898 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.611907959 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.611926079 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.611931086 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.611959934 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.611990929 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.612011909 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.712004900 CEST49716443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.712044001 CEST4434971662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.715126038 CEST49718443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.715161085 CEST4434971862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.900505066 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.900520086 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.900561094 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.900593996 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.900616884 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.900656939 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.900674105 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.901154041 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.901174068 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.901230097 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.901238918 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.901289940 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.903786898 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:25.903812885 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:25.903889894 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:25.905733109 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:25.905750036 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:25.905971050 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.905991077 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.906023026 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.906056881 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.906064987 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.906105995 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.906125069 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.906128883 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.906141043 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:25.906187057 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.906351089 CEST49717443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:25.906363010 CEST4434971762.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.273545027 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:37:26.273786068 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:37:26.359704971 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.359741926 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.359841108 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.360152006 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.360162020 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.446074963 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.446141958 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.446307898 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.447453976 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.447487116 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.447750092 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.449155092 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.449167967 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.449796915 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:26.449831009 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:26.559875965 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:26.559963942 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:26.567823887 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:26.567847967 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:26.568162918 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:26.617460012 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:26.852670908 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:26.896507978 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.013267040 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.013931990 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.013959885 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.014314890 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.015357018 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.015428066 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.015928030 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.035002947 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.035254955 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.035502911 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.040385962 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.040404081 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.040416002 CEST49719443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.040422916 CEST4434971923.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.060492039 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.080940008 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.080993891 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.081070900 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.081516981 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.081527948 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.106709003 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.106914043 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.106926918 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.107996941 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.108063936 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.108951092 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.109000921 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.109332085 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.109337091 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.124293089 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.124619007 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.124628067 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.127541065 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.127597094 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.128454924 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.128535986 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.128612041 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.150780916 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.172493935 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.179946899 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.179955006 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.227543116 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.337718964 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.337740898 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.337784052 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.337793112 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.337835073 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.338532925 CEST49720443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.338548899 CEST4434972062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428158045 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428195000 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428203106 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428267956 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.428291082 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428622961 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428678989 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.428690910 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428702116 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.428745031 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.429378986 CEST49723443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.429392099 CEST4434972362.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.451677084 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.451729059 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.451891899 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.451950073 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.452495098 CEST49722443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.452522993 CEST4434972262.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.787723064 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.787772894 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.787838936 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.788089991 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.788105965 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.789499044 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.789596081 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.822658062 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.822698116 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.822916031 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.824703932 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:27.868498087 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:27.918845892 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.918875933 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:27.919202089 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.919506073 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:27.919518948 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.057296038 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:28.057353973 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:28.057446957 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:28.114628077 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:28.114671946 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:28.114710093 CEST49724443192.168.2.523.53.114.19
            Jul 5, 2024 00:37:28.114717007 CEST4434972423.53.114.19192.168.2.5
            Jul 5, 2024 00:37:28.451433897 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.456943989 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.456969023 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.457309008 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.497472048 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.579286098 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.602467060 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.602576971 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.603393078 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.603404045 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.603780985 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.603811979 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.604124069 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.604186058 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.604280949 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.644498110 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.644511938 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.826149940 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.826237917 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.826406002 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.863554955 CEST49725443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.863580942 CEST4434972562.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.865942955 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.865989923 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.866050959 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.866262913 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.866276979 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.898905039 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.898931980 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.898977995 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.898993969 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.899005890 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:28.899065018 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.900080919 CEST49726443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:28.900089979 CEST4434972662.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.516654015 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.516930103 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.516961098 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.517318010 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.517627001 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.517684937 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.517776966 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.564511061 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.845752954 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.845844030 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.845896959 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.846374035 CEST49728443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.846396923 CEST4434972862.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.850758076 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.850789070 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:29.850853920 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.851161003 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:29.851180077 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.514245987 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.514544010 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.514555931 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.514889002 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.515337944 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.515337944 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.515347004 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.515399933 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.556581974 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.835551023 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.835578918 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.835642099 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.835668087 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.835757971 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.836493969 CEST49729443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.836507082 CEST4434972962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.839853048 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.839879990 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:30.839992046 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.840193987 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:30.840204000 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.505254984 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.505506039 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.505520105 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.505858898 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.506238937 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.506299973 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.506581068 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.552500963 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.824170113 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.824198961 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.824249983 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.824263096 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.824275017 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:31.824321985 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.825376034 CEST49730443192.168.2.562.176.232.218
            Jul 5, 2024 00:37:31.825387001 CEST4434973062.176.232.218192.168.2.5
            Jul 5, 2024 00:37:35.089807034 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:35.089865923 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:35.089925051 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:36.647238016 CEST49715443192.168.2.5216.58.212.132
            Jul 5, 2024 00:37:36.647269964 CEST44349715216.58.212.132192.168.2.5
            Jul 5, 2024 00:37:36.977336884 CEST804970962.176.232.218192.168.2.5
            Jul 5, 2024 00:37:36.977441072 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:37.825010061 CEST4970980192.168.2.562.176.232.218
            Jul 5, 2024 00:37:37.829952955 CEST804970962.176.232.218192.168.2.5
            Jul 5, 2024 00:38:06.321038008 CEST4971080192.168.2.562.176.232.218
            Jul 5, 2024 00:38:06.325978041 CEST804971062.176.232.218192.168.2.5
            Jul 5, 2024 00:38:13.299146891 CEST804971062.176.232.218192.168.2.5
            Jul 5, 2024 00:38:13.299206018 CEST4971080192.168.2.562.176.232.218
            Jul 5, 2024 00:38:14.257292032 CEST4971080192.168.2.562.176.232.218
            Jul 5, 2024 00:38:14.262337923 CEST804971062.176.232.218192.168.2.5
            Jul 5, 2024 00:38:24.685286045 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:24.685328960 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:24.685667992 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:24.686038971 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:24.686053038 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:25.333561897 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:25.334031105 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:25.334048986 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:25.334382057 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:25.335078955 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:25.335140944 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:25.383960962 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:35.245929003 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:35.246078968 CEST44349740216.58.212.132192.168.2.5
            Jul 5, 2024 00:38:35.246139050 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:36.198669910 CEST49740443192.168.2.5216.58.212.132
            Jul 5, 2024 00:38:36.198690891 CEST44349740216.58.212.132192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:37:19.640002012 CEST53532661.1.1.1192.168.2.5
            Jul 5, 2024 00:37:19.684526920 CEST53554691.1.1.1192.168.2.5
            Jul 5, 2024 00:37:20.698065042 CEST53594351.1.1.1192.168.2.5
            Jul 5, 2024 00:37:21.286513090 CEST6061553192.168.2.51.1.1.1
            Jul 5, 2024 00:37:21.286691904 CEST5724853192.168.2.51.1.1.1
            Jul 5, 2024 00:37:21.311328888 CEST53606151.1.1.1192.168.2.5
            Jul 5, 2024 00:37:21.313493013 CEST53572481.1.1.1192.168.2.5
            Jul 5, 2024 00:37:21.975744963 CEST5650253192.168.2.51.1.1.1
            Jul 5, 2024 00:37:21.975835085 CEST6143753192.168.2.51.1.1.1
            Jul 5, 2024 00:37:22.000720978 CEST53614371.1.1.1192.168.2.5
            Jul 5, 2024 00:37:22.015496969 CEST53565021.1.1.1192.168.2.5
            Jul 5, 2024 00:37:24.439244032 CEST5691153192.168.2.51.1.1.1
            Jul 5, 2024 00:37:24.439769030 CEST5622953192.168.2.51.1.1.1
            Jul 5, 2024 00:37:24.446693897 CEST53569111.1.1.1192.168.2.5
            Jul 5, 2024 00:37:24.447067022 CEST53562291.1.1.1192.168.2.5
            Jul 5, 2024 00:37:26.369307041 CEST53509341.1.1.1192.168.2.5
            Jul 5, 2024 00:37:26.410120010 CEST5601253192.168.2.51.1.1.1
            Jul 5, 2024 00:37:26.410655975 CEST5244753192.168.2.51.1.1.1
            Jul 5, 2024 00:37:26.421390057 CEST53524471.1.1.1192.168.2.5
            Jul 5, 2024 00:37:26.445113897 CEST53560121.1.1.1192.168.2.5
            Jul 5, 2024 00:37:37.833630085 CEST53547541.1.1.1192.168.2.5
            Jul 5, 2024 00:37:56.790704012 CEST53545021.1.1.1192.168.2.5
            Jul 5, 2024 00:38:19.479635000 CEST53612861.1.1.1192.168.2.5
            Jul 5, 2024 00:38:19.584433079 CEST53636091.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 00:37:21.286513090 CEST192.168.2.51.1.1.10x1791Standard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:21.286691904 CEST192.168.2.51.1.1.10x5f9dStandard query (0)exchange.add-solution.de65IN (0x0001)false
            Jul 5, 2024 00:37:21.975744963 CEST192.168.2.51.1.1.10x1d2cStandard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:21.975835085 CEST192.168.2.51.1.1.10xad56Standard query (0)exchange.add-solution.de65IN (0x0001)false
            Jul 5, 2024 00:37:24.439244032 CEST192.168.2.51.1.1.10x5e4fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:24.439769030 CEST192.168.2.51.1.1.10x8b13Standard query (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:37:26.410120010 CEST192.168.2.51.1.1.10x347Standard query (0)exchange.add-solution.deA (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:26.410655975 CEST192.168.2.51.1.1.10xce6eStandard query (0)exchange.add-solution.de65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 00:37:21.311328888 CEST1.1.1.1192.168.2.50x1791No error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:22.015496969 CEST1.1.1.1192.168.2.50x1d2cNo error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:24.446693897 CEST1.1.1.1192.168.2.50x5e4fNo error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:24.447067022 CEST1.1.1.1192.168.2.50x8b13No error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:37:26.445113897 CEST1.1.1.1192.168.2.50x347No error (0)exchange.add-solution.de62.176.232.218A (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:36.894709110 CEST1.1.1.1192.168.2.50x84f1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:37:36.894709110 CEST1.1.1.1192.168.2.50x84f1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:37:50.188311100 CEST1.1.1.1192.168.2.50x1e55No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:37:50.188311100 CEST1.1.1.1192.168.2.50x1e55No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:38:11.907969952 CEST1.1.1.1192.168.2.50x838No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:38:11.907969952 CEST1.1.1.1192.168.2.50x838No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:38:32.940334082 CEST1.1.1.1192.168.2.50xc8dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:38:32.940334082 CEST1.1.1.1192.168.2.50xc8dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • exchange.add-solution.de
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54970962.176.232.218801856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 5, 2024 00:37:21.319557905 CEST725OUTGET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jul 5, 2024 00:37:21.964178085 CEST1076INHTTP/1.1 301 Moved Permanently
            Date: Thu, 04 Jul 2024 22:37:21 GMT
            Server: Apache
            Location: https://exchange.add-solution.de:443/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Content-Length: 531
            Keep-Alive: timeout=15, max=100
            Connection: Keep-Alive
            Content-Type: text/html; charset=iso-8859-1
            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 63 68 61 6e 67 65 2e 61 64 64 2d 73 6f 6c 75 74 69 6f 6e 2e 64 65 3a 34 34 33 2f 65 63 70 5f 6f 63 62 63 61 64 65 6a 73 6d 5f 6c 6f 67 69 6e 3f 6c 32 76 6a 63 63 39 6c 79 33 62 66 62 32 6e 69 79 32 66 6b 7a 77 70 7a 62 76 39 6d 62 33 6a 74 6c 32 76 6a 63 66 39 76 79 32 6a 6a 79 77 72 6c 61 6e 6e 74 78 32 7a 76 63 6d 30 2f 74 64 6a 77 61 6d 6e 64 6f 77 78 7a 6d 30 6a 6d 79 6a 6a 6f 61 76 6b 79 72 6d 74 61 76 33 62 36 79 6c 79 35 62 77 69 7a 73 6e 71 [TRUNCATED]
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://exchange.add-solution.de:443/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==">here</a>.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971062.176.232.218801856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 5, 2024 00:38:06.321038008 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54971162.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:22 UTC953OUTGET /ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:23 UTC586INHTTP/1.1 302 Found
            Date: Thu, 04 Jul 2024 22:37:23 GMT
            Server: Apache
            Set-Cookie: ocbcadejsm_cookie=;Max-Age=0;expires=Thu, 01 Jan 1970 00:00:00 GMT;path=/;httponly;secure
            Location: /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Cache-Control: no-cache
            Content-Length: 470
            Connection: close
            Content-Type: text/html; charset=iso-8859-1
            2024-07-04 22:37:23 UTC470INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 65 63 70 5f 6f 63 62 63 61 64 65 6a 73 6d 5f 66 6f 72 6d 3f 6c 32 76 6a 63 63 39 6c 79 33 62 66 62 32 6e 69 79 32 66 6b 7a 77 70 7a 62 76 39 6d 62 33 6a 74 6c 32 76 6a 63 66 39 76 79 32 6a 6a 79 77 72 6c 61 6e 6e 74 78 32 7a 76 63 6d 30 2f 74 64 6a 77 61 6d 6e 64 6f 77 78 7a 6d 30 6a 6d 79 6a 6a 6f 61
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoa


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971462.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:23 UTC952OUTGET /ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq== HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:24 UTC183INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:24 GMT
            Server: Apache
            Accept-Ranges: bytes
            Vary: Accept-Encoding
            Content-Length: 2865
            Connection: close
            Content-Type: text/html
            2024-07-04 22:37:24 UTC2865INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971762.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:25 UTC874OUTGET /REF_RevAutExchangOtp/styles_responsive.css HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:25 UTC277INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:25 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "13637-61c656c0e87e1"
            Accept-Ranges: bytes
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            Content-Type: text/css;charset=utf-8
            2024-07-04 22:37:25 UTC7915INData Raw: 31 33 36 33 37 0d 0a 0a 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 31 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 0a 0a 0a 0a 2e 63 6c 65 61 72 66 69 78
            Data Ascii: 13637/*! * Bootstrap v2.1.0 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix
            2024-07-04 22:37:25 UTC16384INData Raw: 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 68 69 64 65 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 68 69 64 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 70 75 6c 6c 2d 72 69 67 68 74 2c 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31 3b 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 63 6f 6e 74 61 69 6e 65
            Data Ascii: ss*="span"].hide,.row-fluid [class*="span"].hide { display: none;}[class*="span"].pull-right,.row-fluid [class*="span"].pull-right { float: right;}.container { margin-right: auto; margin-left: auto; *zoom: 1;}.container:before,.containe
            2024-07-04 22:37:25 UTC16384INData Raw: 70 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 30 20 30 20 33 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 30 20 30 20 33 70 78 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 2e 61 64 64 2d 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 2e 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e
            Data Ascii: px; -moz-border-radius: 3px 0 0 3px; border-radius: 3px 0 0 3px;}.input-append .add-on:last-child,.input-append .btn:last-child { -webkit-border-radius: 0 3px 3px 0; -moz-border-radius: 0 3px 3px 0; border-radius: 0 3px 3px 0;}.input-prepen
            2024-07-04 22:37:25 UTC16384INData Raw: 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 0a 7d 0a 2f 2a 20 57 68 69 74 65 20 69 63 6f 6e 73 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 63 6c 61 73 73 2c 20 6f 72 20 6f 6e 20 68 6f 76 65 72 2f 61 63 74 69 76 65 20 73 74 61 74 65 73 20 6f 66 20 63 65 72 74 61 69 6e 20 65 6c 65 6d 65 6e 74 73 20 2a 2f 0a 2e 69 63 6f 6e 2d 77 68 69 74 65 2c 0a 2e 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 20 3e 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 0a 2e 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 20 3e 20 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2c 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 20 3e 20 5b
            Data Ascii: ound-repeat: no-repeat; margin-top: 1px;}/* White icons with optional class, or on hover/active states of certain elements */.icon-white,.nav > .active > a > [class^="icon-"],.nav > .active > a > [class*=" icon-"],.dropdown-menu > li > a:hover > [
            2024-07-04 22:37:25 UTC16384INData Raw: 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 76 69 73 69 62 6c 65 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 20 3b 0a 20 20 7d 0a 20 20 2e 76 69 73 69 62 6c 65 2d 74 61 62 6c 65 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 68 69 64 64 65 6e 2d 74 61 62 6c 65 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 68 69 64 64 65 6e 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69
            Data Ascii: inherit !important; } .visible-desktop { display: none !important ; } .visible-tablet { display: inherit !important; } .hidden-tablet { display: none !important; }}@media (max-width: 767px) { .hidden-desktop { display: i
            2024-07-04 22:37:25 UTC5971INData Raw: 6e 61 76 62 61 72 2d 69 6e 6e 65 72 2c 0a 20 20 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 62 6f 74 74 6f 6d 20 2e 6e 61 76 62 61 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 62 61 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 62 61 72 20 2e 62 72 61 6e 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 2d 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 20 20 63 6c
            Data Ascii: navbar-inner, .navbar-fixed-bottom .navbar-inner { padding: 5px; } .navbar .container { width: auto; padding: 0; } .navbar .brand { padding-left: 10px; padding-right: 10px; margin: 0 0 0 -5px; } .nav-collapse { cl
            2024-07-04 22:37:25 UTC2INData Raw: 0d 0a
            Data Ascii:
            2024-07-04 22:37:25 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971662.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:25 UTC917OUTGET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:25 UTC256INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:25 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "9c7-61c656c0e87e1"
            Accept-Ranges: bytes
            Content-Length: 2503
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:25 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
            Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.54971862.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:25 UTC907OUTGET /REF_RevAutExchangOtp/logo.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:25 UTC257INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:25 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "26d5-61c656c0e87e1"
            Accept-Ranges: bytes
            Content-Length: 9941
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:25 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 26 7f 49 44 41 54 78 5e ed 9d 09 60 54 d5 d9 f7 cf 73 ee cc 24 21 0b 5b 26 01 c4 e0 56 ad da aa ad da aa b8 14 25 09 22 b6 5f ab 60 ab 6d 5f 79 3f 97 d7 b6 22 24 80 fa 4a 8d b4 b6 2e 24 40 b1 5a b5 56 aa 76 51 b4 75 a9 b2 04 28 b5 c5 a5 d5 fa 75 75 69 d1 ba a0 92 99 04 c8 02 24 33 f7 9e e7 fb 9f 3b 27 cb 9d 09 24 93 4c 20 31 f7 a7 43 e6 9c b9 33 f7 dc 73 cf f9 9f e7 39 f7 2c 24 06 39 23 af d9 34 2a 27 a0 46 0a c7 09 3b 52 8c 25 16 8d 91 53 4b 5f 12 b3 c8 31 87 f8 f8 f8 0c 13 06 9d 60 8d ab dc 38 c9 21 75 92 60 e7 d3 48 de 71 c4 34 41 b0 ca 57 24 c6 48 16 23 59 c8 fb
            Data Ascii: PNGIHDR,LsRGBgAMAa&IDATx^`Ts$![&V%"_`m_y?"$J.$@ZVvQu(uui$3;'$L 1C3s9,$9#4*'F;R%SK_1`8!u`Hq4AW$H#Y
            2024-07-04 22:37:25 UTC2006INData Raw: 31 ae f2 e9 49 4a 04 7f 86 b7 68 a5 bb 71 a5 dd 27 35 bc 0d 2a 16 61 52 2f 93 b0 5e c5 cd f5 54 5a a1 e8 38 45 ea d3 52 e9 a9 4f 72 9c db f2 77 03 7e e8 6d 62 fa 9a 11 ab 5e a3 2b a2 1d e3 27 51 c1 52 a6 11 c1 a5 79 47 c2 92 63 c9 ab a2 d5 e5 cf 99 68 51 74 fd 86 62 d1 c6 53 99 d5 65 f8 ec b3 d0 4d b7 20 2a 16 b7 e0 df 8b b4 e0 b9 07 6a 94 fa 40 ca e0 69 5d 77 7e ee 1e a6 70 c5 fa ef 20 97 ae 47 a0 ab 48 3a b8 b8 5a a4 af 26 92 1f 7c 56 0f 5c 1e 77 f5 ea 30 87 02 33 74 4b 10 fd 6c e9 83 da aa 4d 1c 9a a0 2f 3b 3f 6b b1 81 d8 fe 2f 09 99 b2 e6 ba 2b 64 92 fe 2d 99 1e 86 c5 b0 a1 6e 6b d3 9f bb 8e 6d 2b 5c 50 fb 31 a4 f2 2c 49 ea ab 48 eb 09 a8 a4 9e 95 17 b4 90 e3 ba 2e 8d e4 97 f6 b8 be 95 16 1b 8b 47 7c 1b ca 92 b2 e6 3a f2 77 37 ac df 2d 96 a4 5f d8 8e
            Data Ascii: 1IJhq'5*aR/^TZ8EROrw~mb^+'QRyGchQtbSeM *j@i]w~p GH:Z&|V\w03tKlM/;?k/+d-nkm+\P1,IH.G|:w7-_


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.54971923.53.114.19443
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-04 22:37:27 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/079C)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=30398
            Date: Thu, 04 Jul 2024 22:37:26 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.54972062.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:27 UTC916OUTGET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:27 UTC256INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:27 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "5a1-61c656c0e9781"
            Accept-Ranges: bytes
            Content-Length: 1441
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:27 UTC1441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
            Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.54972362.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:27 UTC377OUTGET /REF_RevAutExchangOtp/logo.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:27 UTC257INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:27 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "26d5-61c656c0e87e1"
            Accept-Ranges: bytes
            Content-Length: 9941
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:27 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 26 7f 49 44 41 54 78 5e ed 9d 09 60 54 d5 d9 f7 cf 73 ee cc 24 21 0b 5b 26 01 c4 e0 56 ad da aa ad da aa b8 14 25 09 22 b6 5f ab 60 ab 6d 5f 79 3f 97 d7 b6 22 24 80 fa 4a 8d b4 b6 2e 24 40 b1 5a b5 56 aa 76 51 b4 75 a9 b2 04 28 b5 c5 a5 d5 fa 75 75 69 d1 ba a0 92 99 04 c8 02 24 33 f7 9e e7 fb 9f 3b 27 cb 9d 09 24 93 4c 20 31 f7 a7 43 e6 9c b9 33 f7 dc 73 cf f9 9f e7 39 f7 2c 24 06 39 23 af d9 34 2a 27 a0 46 0a c7 09 3b 52 8c 25 16 8d 91 53 4b 5f 12 b3 c8 31 87 f8 f8 f8 0c 13 06 9d 60 8d ab dc 38 c9 21 75 92 60 e7 d3 48 de 71 c4 34 41 b0 ca 57 24 c6 48 16 23 59 c8 fb
            Data Ascii: PNGIHDR,LsRGBgAMAa&IDATx^`Ts$![&V%"_`m_y?"$J.$@ZVvQu(uui$3;'$L 1C3s9,$9#4*'F;R%SK_1`8!u`Hq4AW$H#Y
            2024-07-04 22:37:27 UTC2006INData Raw: 31 ae f2 e9 49 4a 04 7f 86 b7 68 a5 bb 71 a5 dd 27 35 bc 0d 2a 16 61 52 2f 93 b0 5e c5 cd f5 54 5a a1 e8 38 45 ea d3 52 e9 a9 4f 72 9c db f2 77 03 7e e8 6d 62 fa 9a 11 ab 5e a3 2b a2 1d e3 27 51 c1 52 a6 11 c1 a5 79 47 c2 92 63 c9 ab a2 d5 e5 cf 99 68 51 74 fd 86 62 d1 c6 53 99 d5 65 f8 ec b3 d0 4d b7 20 2a 16 b7 e0 df 8b b4 e0 b9 07 6a 94 fa 40 ca e0 69 5d 77 7e ee 1e a6 70 c5 fa ef 20 97 ae 47 a0 ab 48 3a b8 b8 5a a4 af 26 92 1f 7c 56 0f 5c 1e 77 f5 ea 30 87 02 33 74 4b 10 fd 6c e9 83 da aa 4d 1c 9a a0 2f 3b 3f 6b b1 81 d8 fe 2f 09 99 b2 e6 ba 2b 64 92 fe 2d 99 1e 86 c5 b0 a1 6e 6b d3 9f bb 8e 6d 2b 5c 50 fb 31 a4 f2 2c 49 ea ab 48 eb 09 a8 a4 9e 95 17 b4 90 e3 ba 2e 8d e4 97 f6 b8 be 95 16 1b 8b 47 7c 1b ca 92 b2 e6 3a f2 77 37 ac df 2d 96 a4 5f d8 8e
            Data Ascii: 1IJhq'5*aR/^TZ8EROrw~mb^+'QRyGchQtbSeM *j@i]w~p GH:Z&|V\w03tKlM/;?k/+d-nkm+\P1,IH.G|:w7-_


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.54972262.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:27 UTC387OUTGET /REF_RevAutExchangOtp/olk_logo_white.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:27 UTC256INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:27 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "9c7-61c656c0e87e1"
            Accept-Ranges: bytes
            Content-Length: 2503
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:27 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
            Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.54972423.53.114.19443
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-04 22:37:28 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=30305
            Date: Thu, 04 Jul 2024 22:37:27 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-04 22:37:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.54972562.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:28 UTC889OUTGET /favicon.ico HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:28 UTC272INHTTP/1.1 302 Found
            Date: Thu, 04 Jul 2024 22:37:28 GMT
            Server: Apache
            Content-Type: text/html; charset=utf-8
            Location: /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A
            X-Powered-By: ASP.NET
            Content-Length: 133
            Vary: Accept-Encoding
            Connection: close
            2024-07-04 22:37:28 UTC133INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 6f 77 61 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/owa/favicon.ico">here</a>.</h2></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.54972662.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:28 UTC386OUTGET /REF_RevAutExchangOtp/Sign_in_arrow.png HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:28 UTC256INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:28 GMT
            Server: Apache
            Last-Modified: Thu, 04 Jul 2024 05:43:10 GMT
            ETag: "5a1-61c656c0e9781"
            Accept-Ranges: bytes
            Content-Length: 1441
            Vary: Accept-Encoding
            Connection: close
            Content-Type: image/png
            2024-07-04 22:37:28 UTC1441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
            Data Ascii: PNGIHDRl;tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.54972862.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:29 UTC936OUTGET /owa/favicon.ico?s=BAD6EE0B2F0E6E084A42B96D89C1AB6C6AC21E2A HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:29 UTC345INHTTP/1.1 302 Found
            Date: Thu, 04 Jul 2024 22:37:29 GMT
            Server: Apache
            Set-Cookie: ocbcadejsm_cookie=;Max-Age=0;expires=Thu, 01 Jan 1970 00:00:00 GMT;path=/;httponly;secure
            Location: /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=
            Cache-Control: no-cache
            Content-Length: 229
            Connection: close
            Content-Type: text/html; charset=iso-8859-1
            2024-07-04 22:37:29 UTC229INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 6f 77 61 5f 6f 63 62 63 61 64 65 6a 73 6d 5f 66 6f 72 6d 3f 4c 32 39 33 59 53 39 6d 59 58 5a 70 59 32 39 75 4c 6d 6c 6a 62 7a 38 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8=">here</a>.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.54972962.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:30 UTC922OUTGET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://exchange.add-solution.de/ecp_ocbcadejsm_form?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq==
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:30 UTC183INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:30 GMT
            Server: Apache
            Accept-Ranges: bytes
            Vary: Accept-Encoding
            Content-Length: 2624
            Connection: close
            Content-Type: text/html
            2024-07-04 22:37:30 UTC2624INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.54973062.176.232.2184431856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:37:31 UTC392OUTGET /owa_ocbcadejsm_form?L293YS9mYXZpY29uLmljbz8= HTTP/1.1
            Host: exchange.add-solution.de
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:37:31 UTC183INHTTP/1.1 200 OK
            Date: Thu, 04 Jul 2024 22:37:31 GMT
            Server: Apache
            Accept-Ranges: bytes
            Vary: Accept-Encoding
            Content-Length: 2624
            Connection: close
            Content-Type: text/html
            2024-07-04 22:37:31 UTC2624INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 43 48 41 52 53 45 54 3d 75 74 66 2d 38 22 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 20 57 65 62 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74
            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><title>Outlook WebApp</title><meta name="viewport" content="width=device-width, init


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:37:16
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:18:37:18
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1904,i,4207480873371942285,7340890303171552752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:37:20
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://exchange.add-solution.de/ecp_ocbcadejsm_login?l2vjcc9ly3bfb2niy2fkzwpzbv9mb3jtl2vjcf9vy2jjywrlanntx2zvcm0/tdjwamndowxzm0jmyjjoavkyrmtav3b6yly5bwizsnqvzwnwx29jymnhzgvqc21fzm9ybt9mmlzqy0m5bfkzqmzimk5pwtjga1pxchpivjltyjnkdewyvmpjrjl2wtjkallxumxhbk50wdjadmntmc9urepxyw1ore9x...~311~...lsbxrhvjncnllswtviv0l6u25rpq=="
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly