Edit tour

Windows Analysis Report
https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753

Overview

General Information

Sample URL:https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753
Analysis ID:1517216
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=1940,i,13434837305207668078,1596451000190815801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No favicon
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=b720a3b7-4d38-45e8-9574-cfa084d133e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=ouuhe336Xuva4TdKvRlJrHq81FcmQLUeFe8qVO-tijY&code_challenge_method=S256&nonce=d00eb0a8-87a2-4ad7-b224-9fbf173bfe99&state=eyJpZCI6ImYwYmJiMTQyLThmMGItNGU1OC04NWI2LTk2ZTU3ZTVhMTZhNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49735 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: chromecache_101.2.dr, chromecache_85.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_101.2.dr, chromecache_85.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_101.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_105.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_105.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.31.1/LICENSE
Source: chromecache_79.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_122.2.dr, chromecache_106.2.drString found in binary or memory: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/discovery/v2.0/keys
Source: chromecache_122.2.dr, chromecache_106.2.drString found in binary or memory: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/token
Source: chromecache_122.2.dr, chromecache_106.2.drString found in binary or memory: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0
Source: chromecache_82.2.dr, chromecache_113.2.drString found in binary or memory: https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-confi
Source: chromecache_79.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/73@18/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=1940,i,13434837305207668078,1596451000190815801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=1940,i,13434837305207668078,1596451000190815801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_102.2.dr, chromecache_115.2.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_102.2.dr, chromecache_115.2.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1517216 URL: https://myapplications.micr... Startdate: 24/09/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49257 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 s-part-0014.t-0009.t-msedge.net 13.107.246.42, 443, 49785, 49789 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->17 19 s-part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49781, 49782 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 11 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d7530%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.microsoftonline.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-confi0%Avira URL Cloudsafe
https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=6371454334746027230%Avira URL Cloudsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=6371454293261269170%Avira URL Cloudsafe
https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/token0%Avira URL Cloudsafe
https://github.com/douglascrockford/JSON-js0%Avira URL Cloudsafe
http://knockoutjs.com/0%Avira URL Cloudsafe
https://login.windows-ppe.net0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js0%Avira URL Cloudsafe
https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/discovery/v2.0/keys0%Avira URL Cloudsafe
https://github.com/zloirock/core-js/blob/v3.31.1/LICENSE0%Avira URL Cloudsafe
https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.00%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0014.t-0009.t-msedge.net
13.107.246.42
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      sni1gl.wpc.upsiloncdn.net
      152.199.21.175
      truefalse
        unknown
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          unknown
          www.google.com
          216.58.206.68
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                aadcdn.msauthimages.net
                unknown
                unknownfalse
                  unknown
                  identity.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    aadcdn.msftauth.net
                    unknown
                    unknownfalse
                      unknown
                      login.microsoftonline.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723false
                        • Avira URL Cloud: safe
                        unknown
                        https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917false
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://login.microsoftonline.comchromecache_79.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://www.opensource.org/licenses/mit-license.php)chromecache_101.2.dr, chromecache_85.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-confichromecache_82.2.dr, chromecache_113.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/zloirock/core-jschromecache_105.2.dr, chromecache_103.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/discovery/v2.0/keyschromecache_122.2.dr, chromecache_106.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://knockoutjs.com/chromecache_101.2.dr, chromecache_85.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/tokenchromecache_122.2.dr, chromecache_106.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/douglascrockford/JSON-jschromecache_101.2.dr, chromecache_85.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://login.windows-ppe.netchromecache_79.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/zloirock/core-js/blob/v3.31.1/LICENSEchromecache_105.2.dr, chromecache_103.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0chromecache_122.2.dr, chromecache_106.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        13.107.246.42
                        s-part-0014.t-0009.t-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        13.107.246.60
                        s-part-0032.t-0009.t-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        216.58.206.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        152.199.21.175
                        sni1gl.wpc.upsiloncdn.netUnited States
                        15133EDGECASTUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1517216
                        Start date and time:2024-09-24 21:14:53 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 32s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean1.win@17/73@18/6
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.206.78, 64.233.167.84, 142.250.185.131, 34.104.35.123, 20.190.152.23, 40.126.24.16, 20.190.152.80, 20.190.152.144, 40.126.24.145, 40.126.32.129, 40.126.32.131, 40.126.32.6, 40.126.32.66, 40.126.32.140, 40.126.32.68, 20.190.160.20, 20.190.160.14, 40.126.32.136, 20.190.160.22, 40.126.32.74, 40.126.32.72, 20.50.73.4, 40.126.31.67, 20.190.159.73, 20.190.159.71, 40.126.31.71, 20.190.159.23, 40.126.31.69, 20.190.159.75, 20.190.159.0, 40.126.32.76, 40.126.32.134, 40.126.32.138, 40.126.32.133, 20.190.160.17, 20.50.201.205, 95.101.54.226, 95.101.54.225, 20.190.159.4, 40.126.31.73, 20.190.159.68, 52.165.165.26, 216.58.212.170, 142.250.185.74, 142.250.186.138, 142.250.184.202, 142.250.184.234, 142.250.186.106, 142.250.185.138, 172.217.18.106, 142.250.186.170, 142.250.185.202, 142.250.185.234, 142.250.186.74, 142.250.185.106, 172.217.16.202, 142.250.185.170, 142.250.181.234, 199.232.214.172, 192.229.221.95, 20.3.187.198, 20.242.39.171, 216.58.206.67
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                        Category:downloaded
                        Size (bytes):16326
                        Entropy (8bit):7.987374325584103
                        Encrypted:false
                        SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                        MD5:C217AE35B8592DC9F1E680487DAD094F
                        SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                        SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                        SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                        Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46090)
                        Category:dropped
                        Size (bytes):141866
                        Entropy (8bit):5.429983887489752
                        Encrypted:false
                        SSDEEP:1536:PyeDOMSQ6fTPRUbx3XCg/MJA5N4ii5WLeV5guLDY2Js0VgtWiTJmxyCXP3onrGGW:wMc1g/Mq5p1Mv+UyJbBw+Icwf
                        MD5:2509D4C564AFC2C77D16BA6CA509B39F
                        SHA1:201F1D80F8EEA9F5E8A7A7224CFF18674344F886
                        SHA-256:D468D9F009E53FE1C47B9D6FDEFA3FF1A8C239973F11A6F892848E341EA17CCD
                        SHA-512:C928C36D58BB0B2740E9BE3F3CA3F49624253F8DAD93BA7524E55F24CCCAF630E35FCA8C596CBCE50A0C1214C4986034FD3E26D98F759949C179C54009D5D93E
                        Malicious:false
                        Reputation:low
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                        Category:downloaded
                        Size (bytes):406953
                        Entropy (8bit):5.47296429321884
                        Encrypted:false
                        SSDEEP:6144:Gtv45ROwlj95E2lp4+oCq4OwvNrKZMnHI+Y7O:GaAMn+q
                        MD5:7101A8AAF9A5254C220E4EDA49A59F8D
                        SHA1:99E73B4FD2273187C07B868A9A1059A23135B8C2
                        SHA-256:CD91E5CB1719CB3E852E88D0724AC37A1AFBD0BB987A0B097E668C81A4F0DFB8
                        SHA-512:5E7D832BBD343A4E32B9378F0E9F21B31ADF0648642C83545A4CE5F150CC5DB88809922ED3541EBFB1AC8021AD0ED67B6BBEC6456C6677193B396BAFC2C4BEC6
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/fluent.da77279e.js
                        Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[778],{95562:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(52651);function r(e,t,n){void 0===n&&(n=!0);var r=!1;if(e&&t)if(n)if(e===t)r=!0;else for(r=!1;t;){var i=(0,o.G)(t);if(i===e){r=!0;break}t=i}else e.contains&&(r=e.contains(t));return r}},89236:function(e,t,n){n.d(t,{X:function(){return r}});var o=n(52651);function r(e,t){return e&&e!==document.body?t(e)?e:r((0,o.G)(e),t):null}},52651:function(e,t,n){function o(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{G:function(){return o}})},2899:function(e,t,n){n.d(t,{w:function(){return i}});var o=n(89236),r=n(73100);function i(e,t){var n=(0,o.X)(e,(function(e){return t===e||e.hasAttribute(r.Y)}));return null!==n&&n.hasAttribute(r.Y)}},73100:function(e,t,n){n.d(t,{U:function(){return r},Y:function(){return o}});var o="data-portal-element";function r(e){e.se
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65446)
                        Category:downloaded
                        Size (bytes):675512
                        Entropy (8bit):5.517813770179539
                        Encrypted:false
                        SSDEEP:6144:KGgbyWkDa1RGJaR6oALvCE4wn8PvxDPcRMzMxOdI9CQuhbrDmwPO0Iu7P4KOR2nY:/gby3j38HEu6g4KOAY
                        MD5:15149A12CC042DCA2B5976D704D58AF4
                        SHA1:5882D2DBF2EE0D7FA9B193F114AEE7FD2EB00939
                        SHA-256:5F74C854DC6B97753AFA0C34C3715EB9A5DB6F4DF519BFC9CA82BE403DAD9510
                        SHA-512:CE40888380272684FA60769C129CE7EBED75585709E39A027E36078783CC88E13981D8333922749529254F0896E7183F442C13DEB719BA343140A0BDFC7F2A94
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/low-change-freq-vendors.791ea13a.js
                        Preview:/*! For license information please see low-change-freq-vendors.791ea13a.js.LICENSE.txt */.(self.webpackChunkapps=self.webpackChunkapps||[]).push([[557],{74844:function(t,n,e){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isUnicodeLanguageSubtag=n.isUnicodeScriptSubtag=n.isUnicodeRegionSubtag=n.isStructurallyValidLanguageTag=n.parseUnicodeLanguageId=n.parseUnicodeLocaleId=n.getCanonicalLocales=void 0;var a=e(22970),r=e(77116),o=e(76214),i=e(46389);n.getCanonicalLocales=function(t){return function(t){if(void 0===t)return[];var n=[];"string"==typeof t&&(t=[t]);for(var e=0,a=t;e<a.length;e++){var s=a[e],u=(0,o.emitUnicodeLocaleId)((0,i.canonicalizeUnicodeLocaleId)((0,r.parseUnicodeLocaleId)(s)));n.indexOf(u)<0&&n.push(u)}return n}(t)};var s=e(77116);Object.defineProperty(n,"parseUnicodeLocaleId",{enumerable:!0,get:function(){return s.parseUnicodeLocaleId}}),Object.defineProperty(n,"parseUnicodeLanguageId",{enumerable:!0,get:function(){return s.parseUnicodeLanguageId}}),Ob
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65464)
                        Category:downloaded
                        Size (bytes):382676
                        Entropy (8bit):5.241158512530426
                        Encrypted:false
                        SSDEEP:6144:apotiSu+09qisQFXR6uCSB1DkCXWsFqIfI6xYCFrjWO33wv:FRQaSB1DkCXWsFSaN3gv
                        MD5:C2BB805FC8B25BF3FE5B5C1865BD1155
                        SHA1:6FA491DDB5CD48A75D32AB474D2BF08477C34860
                        SHA-256:F22C0E077993BC20AEC1A2EF52B37D64C653A663529D087D2DE78EC3B54FAA0A
                        SHA-512:4C6B2C66C5D105DAC5471D9BABABB19A57671BD9FDDAE6B938C47113BAE01AAC401FC8F6BEF8EE2BDE34F595CCF93F43D40F6D04F4ABE08E20F0B6102FE62372
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/azure.e9a30734.js
                        Preview:/*! For license information please see azure.e9a30734.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[196],{93218:function(e,t,r){r.d(t,{L:function(){return wr}});var n,o,i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},i(e,t)},a=function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,arguments)},s=r(41601);!function(e){e.AcquireTokenByCode="acquireTokenByCode",e.AcquireTokenByRefreshToken="acquireTokenByRefreshToken",e.AcquireTokenSilent="acquireTokenSilent",e.AcquireTokenSilentAsync="acquireTokenSilentAsync",e.AcquireTokenPopup="acquireTokenPopup",e.CryptoOptsGetPublicKeyThumbprint="cryptoOptsGetPublicKeyThumbprint",e.CryptoOptsSignJwt="cryptoOptsSignJwt",e.SilentCa
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65446)
                        Category:dropped
                        Size (bytes):675512
                        Entropy (8bit):5.517813770179539
                        Encrypted:false
                        SSDEEP:6144:KGgbyWkDa1RGJaR6oALvCE4wn8PvxDPcRMzMxOdI9CQuhbrDmwPO0Iu7P4KOR2nY:/gby3j38HEu6g4KOAY
                        MD5:15149A12CC042DCA2B5976D704D58AF4
                        SHA1:5882D2DBF2EE0D7FA9B193F114AEE7FD2EB00939
                        SHA-256:5F74C854DC6B97753AFA0C34C3715EB9A5DB6F4DF519BFC9CA82BE403DAD9510
                        SHA-512:CE40888380272684FA60769C129CE7EBED75585709E39A027E36078783CC88E13981D8333922749529254F0896E7183F442C13DEB719BA343140A0BDFC7F2A94
                        Malicious:false
                        Reputation:low
                        Preview:/*! For license information please see low-change-freq-vendors.791ea13a.js.LICENSE.txt */.(self.webpackChunkapps=self.webpackChunkapps||[]).push([[557],{74844:function(t,n,e){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isUnicodeLanguageSubtag=n.isUnicodeScriptSubtag=n.isUnicodeRegionSubtag=n.isStructurallyValidLanguageTag=n.parseUnicodeLanguageId=n.parseUnicodeLocaleId=n.getCanonicalLocales=void 0;var a=e(22970),r=e(77116),o=e(76214),i=e(46389);n.getCanonicalLocales=function(t){return function(t){if(void 0===t)return[];var n=[];"string"==typeof t&&(t=[t]);for(var e=0,a=t;e<a.length;e++){var s=a[e],u=(0,o.emitUnicodeLocaleId)((0,i.canonicalizeUnicodeLocaleId)((0,r.parseUnicodeLocaleId)(s)));n.indexOf(u)<0&&n.push(u)}return n}(t)};var s=e(77116);Object.defineProperty(n,"parseUnicodeLocaleId",{enumerable:!0,get:function(){return s.parseUnicodeLocaleId}}),Object.defineProperty(n,"parseUnicodeLanguageId",{enumerable:!0,get:function(){return s.parseUnicodeLanguageId}}),Ob
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1753
                        Entropy (8bit):4.975308890025395
                        Encrypted:false
                        SSDEEP:48:Ye2+sFQykaO+s3zcijLiDT4+sTJhKdZKA2+sq32+sU2+sOmoy04jl2+sGd4szmZK:ppsFXXxs3zjSsbKHLpsKpsUpsOA06psq
                        MD5:50610449D1C1A6338C0BC5B08E60FA99
                        SHA1:FF533E7D16251BD8D5B29457E69774ADBF060C72
                        SHA-256:965FC0B1CC97BDA25DEA9BD60A03CF10D65F352322269FED4652598242DF51F5
                        SHA-512:B8D295476B4CA734361C0E61C7D443C5FB3FD0A8A67D79E5D4AF1880B2829C00273EEF14C1E2EBCC964124CA08E8A6646971BE9BA9DEEF201C50991D69170217
                        Malicious:false
                        Reputation:low
                        Preview:{"token_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/652337df-160
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65460)
                        Category:dropped
                        Size (bytes):266307
                        Entropy (8bit):5.40439857316643
                        Encrypted:false
                        SSDEEP:3072:R2eH75+ueMudNxl2FGt25FhlxAxfL7BVhvxLYevyVNlXmEyTdCDOsAHrtBTrx7sC:seH9+4u7Wl4TADOsAf1sswK
                        MD5:9DDEA63A6B5FE0C517541E8D54D7CE63
                        SHA1:EE8D0DF1D636822FD29500A906ED06998221B769
                        SHA-256:A4EACDE3DA3E7E5CFB6B34FB69BBCDC1928E84FA5A70E0484E1CC1C0D3389B92
                        SHA-512:081F6146D1598338D69A6854096E4331EA766D43BD779631249C6C1154E882C24E1AF75C4EDA57CCB59ACFEB94BCE44C9146F1DC926537F8DC45D521CC2736C7
                        Malicious:false
                        Reputation:low
                        Preview:/*! For license information please see microsoft.9a8b6809.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[888],{19428:function(n,e,t){t.d(e,{Z:function(){return gu}});var r=t(43298),i=t(42314),a="initialize",o="name",u="getNotifyMgr",c="identifier",s="push",l="isInitialized",f="config",d="instrumentationKey",v="logger",p="length",g="time",h="processNext",m="getProcessTelContext",y="addNotificationListener",b="removeNotificationListener",C="stopPollingInternalLogs",T="onComplete",I="getPlugin",S="flush",w="_extensions",E="splice",x="teardown",_="messageId",D="message",N="isAsync",k="_doTeardown",O="update",P="getNext",A="diagLog",M="setNextPlugin",R="createNew",L="cookieCfg",U="indexOf",q="substring",V="userAgent",H="split",B="setEnabled",F="substr",j="nodeType",K="apply",W="replace",z="enableDebugExceptions",Z="toLowerCase",J="call",X="type",Y="handler",G="listeners",Q="isChildEvt",$="getCtx",nn="setCtx",en="complete",tn="traceId",rn="spanId",an=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.307354922057605
                        Encrypted:false
                        SSDEEP:3:8Kiun9ks:8Kiun2s
                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                        Category:dropped
                        Size (bytes):621
                        Entropy (8bit):7.673946009263606
                        Encrypted:false
                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                        MD5:4761405717E938D7E7400BB15715DB1E
                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                        Malicious:false
                        Reputation:low
                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2018:10:04 08:21:50], baseline, precision 8, 1920x1080, components 3
                        Category:dropped
                        Size (bytes):254710
                        Entropy (8bit):7.110581355021315
                        Encrypted:false
                        SSDEEP:6144:1hQOH/OrrrrrrrrrrrrcHrIdwjxiqMnpzywxTvU/1OFPsIe:1hQfyfMplI/s1sl
                        MD5:884EA88373501089A421F3E181E9696D
                        SHA1:477B24ED334A7CE97301BF7EB5ED045F7A5E84E8
                        SHA-256:7760F81BE1D0DF2F3686437A7D10A66E80FA3291298382ABD428C2C0C0380F34
                        SHA-512:5C0142D0A1483B6E40C119E0DFD93D2EBB5CB7C2357A87D4BD0731BC6DA1AB3701571099A92B1A68FD13DD672339197248509A9B966F67EEB66C4E52C71B588F
                        Malicious:false
                        Reputation:low
                        Preview:.....^Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2018:10:04 08:21:50......................................8..............................."...........*.(.....................2...........$.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....t.j........H5H54..0..=..6.0..Oj[R.0..Oj[R.#..a1j6.D&!..D.AZQ....Q..1...2(....!8..8..s...jp....\..R.R.S.L%(....-.&.mKj....a.-.{R.....Q6..%Z"...r..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):17864
                        Entropy (8bit):4.7763382797615765
                        Encrypted:false
                        SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                        MD5:061B4DB0C50D80BCDA3C97A6FF077425
                        SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                        SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                        SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/locales/en/Apps.json
                        Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449703
                        Category:downloaded
                        Size (bytes):122194
                        Entropy (8bit):7.997773841394446
                        Encrypted:true
                        SSDEEP:1536:IwHSMVkXpUPGjquiQNt+2cxhbRT+IuGY2eDPKnvNe/gk31JsihmCLQsXZrKZuxOK:75PGjqYNtQRy5Ie/gSJjmC9Mug4sjw
                        MD5:EE3AA920326329EDE91860D19A0593E4
                        SHA1:91A541A302F544D18648A7C4F027487AFA7C3F77
                        SHA-256:8F3B3DACAB07328B4A29B96CE1C04E97E234E8DEB12A3C5FB82D96C858532313
                        SHA-512:A6F3734A811D103725D11A38A3CAB0D3D61AC8504EBB5C7E8A907DCD461287F01E9F18C32CCEA4FCB12C3E816EA4212AF4D2B6979B38BD42645785A3E3C10B3A
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js
                        Preview:...........{w.8.8.....fn..(..o+..:NR..$...Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit..).OK7...KW.......lp...`...../.M<......[..R......y....K3.7.l.4..Y)y`.y...$..^.@.1...R......%....J..gP.7..(..W.....0..V...j..#.Yi..,*=?x.C..s.0.'I)b...x...&....R..$....ji......-......\.pB...a.^.]./`.X&.....2.o...$,.....l<^0-..f1...Yu..w.$..0c.=a.}...xT"d....{..@.... .es0q.4bl.D..1*:~-y.9t.F..X...9.qn..g/fUI...q....r.f..k...Q.Y.I2.....^..W.p....S....#......r...8.2KW.1..t..l/.m]..?.a.Jb....?.6h}.\..OW....;.E.`.....KA9..0*?.|..C+......1....u{w...V}.L...xo..Y.m|...j.0.I...Y.......d.....}....}....:.."~(...R..U;..$@....]UFz.U..mrgE.O.jpww]..#{Zq..7I.re%.h-W.m-.M..:H.."..I...*.K.QP..U.SX.....0.Zzf....Ls.Z..B..Q..YVO..wX....ei.S..e.c/p....".U.q-.[JX...h4...X..Nh}U....[..K7.z.E.<mK..}X.v..4.^.....J...,..j...c.i.BT`%b....q...@} &.&.....v..............N....r..u....P.._...I..}...L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9e.O<->z.......5..*....D.(9...<X
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):980
                        Entropy (8bit):4.622062651230744
                        Encrypted:false
                        SSDEEP:24:YE/O+sBpR8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sGp+sWUM+sd+8sAIse/sv+sOd+sd
                        MD5:10B4B25C1C6925C6EA60431FEC4CB333
                        SHA1:CA4C3535D2403A5CD5C5251EB4175565D3CB16DE
                        SHA-256:78AD5EA09FD08E30FB225923AC0E84C09A45377076771AA4F03EC0FD9E56DCFA
                        SHA-512:88F7352EE08A7ADE105BAB9E123777CE7FD876B2BDF365A5693ABBFA47CDDC7438C5199110C710E80E657CCE0A88A040D60EB21C870AE7836B724EC2EF2A4278
                        Malicious:false
                        Reputation:low
                        URL:https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize
                        Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:downloaded
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                        Category:dropped
                        Size (bytes):406953
                        Entropy (8bit):5.47296429321884
                        Encrypted:false
                        SSDEEP:6144:Gtv45ROwlj95E2lp4+oCq4OwvNrKZMnHI+Y7O:GaAMn+q
                        MD5:7101A8AAF9A5254C220E4EDA49A59F8D
                        SHA1:99E73B4FD2273187C07B868A9A1059A23135B8C2
                        SHA-256:CD91E5CB1719CB3E852E88D0724AC37A1AFBD0BB987A0B097E668C81A4F0DFB8
                        SHA-512:5E7D832BBD343A4E32B9378F0E9F21B31ADF0648642C83545A4CE5F150CC5DB88809922ED3541EBFB1AC8021AD0ED67B6BBEC6456C6677193B396BAFC2C4BEC6
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[778],{95562:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(52651);function r(e,t,n){void 0===n&&(n=!0);var r=!1;if(e&&t)if(n)if(e===t)r=!0;else for(r=!1;t;){var i=(0,o.G)(t);if(i===e){r=!0;break}t=i}else e.contains&&(r=e.contains(t));return r}},89236:function(e,t,n){n.d(t,{X:function(){return r}});var o=n(52651);function r(e,t){return e&&e!==document.body?t(e)?e:r((0,o.G)(e),t):null}},52651:function(e,t,n){function o(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{G:function(){return o}})},2899:function(e,t,n){n.d(t,{w:function(){return i}});var o=n(89236),r=n(73100);function i(e,t){var n=(0,o.X)(e,(function(e){return t===e||e.hasAttribute(r.Y)}));return null!==n&&n.hasAttribute(r.Y)}},73100:function(e,t,n){n.d(t,{U:function(){return r},Y:function(){return o}});var o="data-portal-element";function r(e){e.se
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65460)
                        Category:downloaded
                        Size (bytes):266307
                        Entropy (8bit):5.40439857316643
                        Encrypted:false
                        SSDEEP:3072:R2eH75+ueMudNxl2FGt25FhlxAxfL7BVhvxLYevyVNlXmEyTdCDOsAHrtBTrx7sC:seH9+4u7Wl4TADOsAf1sswK
                        MD5:9DDEA63A6B5FE0C517541E8D54D7CE63
                        SHA1:EE8D0DF1D636822FD29500A906ED06998221B769
                        SHA-256:A4EACDE3DA3E7E5CFB6B34FB69BBCDC1928E84FA5A70E0484E1CC1C0D3389B92
                        SHA-512:081F6146D1598338D69A6854096E4331EA766D43BD779631249C6C1154E882C24E1AF75C4EDA57CCB59ACFEB94BCE44C9146F1DC926537F8DC45D521CC2736C7
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/microsoft.9a8b6809.js
                        Preview:/*! For license information please see microsoft.9a8b6809.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[888],{19428:function(n,e,t){t.d(e,{Z:function(){return gu}});var r=t(43298),i=t(42314),a="initialize",o="name",u="getNotifyMgr",c="identifier",s="push",l="isInitialized",f="config",d="instrumentationKey",v="logger",p="length",g="time",h="processNext",m="getProcessTelContext",y="addNotificationListener",b="removeNotificationListener",C="stopPollingInternalLogs",T="onComplete",I="getPlugin",S="flush",w="_extensions",E="splice",x="teardown",_="messageId",D="message",N="isAsync",k="_doTeardown",O="update",P="getNext",A="diagLog",M="setNextPlugin",R="createNew",L="cookieCfg",U="indexOf",q="substring",V="userAgent",H="split",B="setEnabled",F="substr",j="nodeType",K="apply",W="replace",z="enableDebugExceptions",Z="toLowerCase",J="call",X="type",Y="handler",G="listeners",Q="isChildEvt",$="getCtx",nn="setCtx",en="complete",tn="traceId",rn="spanId",an=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 260 x 35, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4412
                        Entropy (8bit):7.585991945228431
                        Encrypted:false
                        SSDEEP:96:do7FhknmWpJS/oaHoQHHjHUrFoiXIeSBYpWjxv4HwJzsZfUPagBtkSNt:S7FhknuIQj0uQK/xv4H2sZcFBaSNt
                        MD5:129B906628229EB85005E377C22E11B8
                        SHA1:FE526BEE3EA2B06E11445D14D194099527051006
                        SHA-256:4C72E856F46260CE5EC1A5774CF69E4E81536F8F20FDD615EFFD55145305E3D6
                        SHA-512:D008B557A71201D51B325026E9D0248DB508A7B7096F0DA850B934445C09DBF0FD6DCD58A7200DD18F0363CE6E104F54D121CA818E336BB982E6EBDEE37B372A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......#.....r.t0....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-10-04T09:35:51-04:00" xmp:MetadataDate="2018-10-04T09:35:51-04:00" xmp:ModifyDate="2018-10-04T09:35:51-04:00" xmpMM:InstanceID="xmp.iid:e95a3426-f64e-1b43-8469-4a7e53feebb6" xmpMM:DocumentID="adobe:docid:photoshop:f2fcffe1-ca23-e047-9840-6726f0e748b0" xmpMM:OriginalDocumentID="xmp.did:e558d79c-e8f2-0c4e-8b14-c9d5907ab4f2" dc:format="i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:dropped
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Reputation:low
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:downloaded
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/favicon.ico
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):17864
                        Entropy (8bit):4.7763382797615765
                        Encrypted:false
                        SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                        MD5:061B4DB0C50D80BCDA3C97A6FF077425
                        SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                        SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                        SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/locales/en-US/Apps.json
                        Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:dropped
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Reputation:low
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):1753
                        Entropy (8bit):4.975308890025395
                        Encrypted:false
                        SSDEEP:48:Ye2+sFQykaO+s3zcijLiDT4+sTJhKdZKA2+sq32+sU2+sOmoy04jl2+sGd4szmZK:ppsFXXxs3zjSsbKHLpsKpsUpsOA06psq
                        MD5:50610449D1C1A6338C0BC5B08E60FA99
                        SHA1:FF533E7D16251BD8D5B29457E69774ADBF060C72
                        SHA-256:965FC0B1CC97BDA25DEA9BD60A03CF10D65F352322269FED4652598242DF51F5
                        SHA-512:B8D295476B4CA734361C0E61C7D443C5FB3FD0A8A67D79E5D4AF1880B2829C00273EEF14C1E2EBCC964124CA08E8A6646971BE9BA9DEEF201C50991D69170217
                        Malicious:false
                        Reputation:low
                        URL:https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-configuration
                        Preview:{"token_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/652337df-160
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2018:10:04 08:21:50], baseline, precision 8, 1920x1080, components 3
                        Category:downloaded
                        Size (bytes):254710
                        Entropy (8bit):7.110581355021315
                        Encrypted:false
                        SSDEEP:6144:1hQOH/OrrrrrrrrrrrrcHrIdwjxiqMnpzywxTvU/1OFPsIe:1hQfyfMplI/s1sl
                        MD5:884EA88373501089A421F3E181E9696D
                        SHA1:477B24ED334A7CE97301BF7EB5ED045F7A5E84E8
                        SHA-256:7760F81BE1D0DF2F3686437A7D10A66E80FA3291298382ABD428C2C0C0380F34
                        SHA-512:5C0142D0A1483B6E40C119E0DFD93D2EBB5CB7C2357A87D4BD0731BC6DA1AB3701571099A92B1A68FD13DD672339197248509A9B966F67EEB66C4E52C71B588F
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917
                        Preview:.....^Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2018:10:04 08:21:50......................................8..............................."...........*.(.....................2...........$.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....t.j........H5H54..0..=..6.0..Oj[R.0..Oj[R.#..a1j6.D&!..D.AZQ....Q..1...2(....!8..8..s...jp....\..R.R.S.L%(....-.&.mKj....a.-.{R.....Q6..%Z"...r..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                        Category:dropped
                        Size (bytes):116365
                        Entropy (8bit):7.997737813291819
                        Encrypted:true
                        SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                        MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                        SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                        SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                        SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                        Malicious:false
                        Reputation:low
                        Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 260 x 35, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4412
                        Entropy (8bit):7.585991945228431
                        Encrypted:false
                        SSDEEP:96:do7FhknmWpJS/oaHoQHHjHUrFoiXIeSBYpWjxv4HwJzsZfUPagBtkSNt:S7FhknuIQj0uQK/xv4H2sZcFBaSNt
                        MD5:129B906628229EB85005E377C22E11B8
                        SHA1:FE526BEE3EA2B06E11445D14D194099527051006
                        SHA-256:4C72E856F46260CE5EC1A5774CF69E4E81536F8F20FDD615EFFD55145305E3D6
                        SHA-512:D008B557A71201D51B325026E9D0248DB508A7B7096F0DA850B934445C09DBF0FD6DCD58A7200DD18F0363CE6E104F54D121CA818E336BB982E6EBDEE37B372A
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauthimages.net/dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723
                        Preview:.PNG........IHDR.......#.....r.t0....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-10-04T09:35:51-04:00" xmp:MetadataDate="2018-10-04T09:35:51-04:00" xmp:ModifyDate="2018-10-04T09:35:51-04:00" xmpMM:InstanceID="xmp.iid:e95a3426-f64e-1b43-8469-4a7e53feebb6" xmpMM:DocumentID="adobe:docid:photoshop:f2fcffe1-ca23-e047-9840-6726f0e748b0" xmpMM:OriginalDocumentID="xmp.did:e558d79c-e8f2-0c4e-8b14-c9d5907ab4f2" dc:format="i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3452
                        Entropy (8bit):5.117912766689607
                        Encrypted:false
                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                        MD5:CB06E9A552B197D5C0EA600B431A3407
                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                        Malicious:false
                        Reputation:low
                        URL:https://login.live.com/Me.htm?v=3
                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):17864
                        Entropy (8bit):4.7763382797615765
                        Encrypted:false
                        SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                        MD5:061B4DB0C50D80BCDA3C97A6FF077425
                        SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                        SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                        SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                        Malicious:false
                        Reputation:low
                        Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65465)
                        Category:downloaded
                        Size (bytes):1293261
                        Entropy (8bit):5.685871681458093
                        Encrypted:false
                        SSDEEP:12288:PFMHAF0bG2fv5mTtqAYxYaN4Jr9bQTdmo1AmQhHqd0buR7D4CHpXYAMBf1ofDhph:PgX4CJIAMBf1dX0
                        MD5:56AD419E5D800A798633D62A6D848D1F
                        SHA1:28A687C060AB1214E2F7151104E2DFE130E47CAF
                        SHA-256:3EFA4127A77239B0851E56DF0E726238E6903A3326CC04DCEA1CF9CA7FC14C8A
                        SHA-512:ED33B60DF80A25BCF7543824F110BEEB49D54EFDCD177C7F30FBCA3D8ED3286B448149333F18917C50227F696B2183FD83CE2694C02D534CB4FD2006F77AAEE8
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/main.cebb5d2f.js
                        Preview:/*! For license information please see main.cebb5d2f.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={65788:function(e,t,n){"use strict";n.d(t,{N:function(){return m},u:function(){return y}});var r=n(2784);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,r=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},c=a.iterator||"@@iterator",s=a.asyncIterator||"@@asyncIterator",u=a.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function d(e,t,n,o){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new T(o||[]);return r(a,"_invoke",{value
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):980
                        Entropy (8bit):4.622062651230744
                        Encrypted:false
                        SSDEEP:24:YE/O+sBpR8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sGp+sWUM+sd+8sAIse/sv+sOd+sd
                        MD5:10B4B25C1C6925C6EA60431FEC4CB333
                        SHA1:CA4C3535D2403A5CD5C5251EB4175565D3CB16DE
                        SHA-256:78AD5EA09FD08E30FB225923AC0E84C09A45377076771AA4F03EC0FD9E56DCFA
                        SHA-512:88F7352EE08A7ADE105BAB9E123777CE7FD876B2BDF365A5693ABBFA47CDDC7438C5199110C710E80E657CCE0A88A040D60EB21C870AE7836B724EC2EF2A4278
                        Malicious:false
                        Reputation:low
                        Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/652337df-160d-4078-b508-ef6f12d0d753/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):17864
                        Entropy (8bit):4.7763382797615765
                        Encrypted:false
                        SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                        MD5:061B4DB0C50D80BCDA3C97A6FF077425
                        SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                        SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                        SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                        Malicious:false
                        Reputation:low
                        Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (956), with no line terminators
                        Category:downloaded
                        Size (bytes):956
                        Entropy (8bit):4.963647076415257
                        Encrypted:false
                        SSDEEP:24:0E01AZZcW56tyy4qVWyxVWyqpVWynEVWyoktAVWyNrLVX55B2a:0EG+WTy3blqUfWI15Hf
                        MD5:2E242F67AE265F5D9847568707B8BF20
                        SHA1:0CAA04EE09C359C854D7A9EC644ED8AC19598DA2
                        SHA-256:3FFA4316F9B79A695C1466F384B0C3EB49C4BD65BC16D18498AE613E97D5EAB2
                        SHA-512:F1810A74518576B000B6CE8BBFFC2D1409D33F470662BB923A27E7D6F515F279E2EA672718CE3F119BF4616EA28C3668AEA8976E479B9983E035B58BB843A647
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753
                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><title>My Apps</title><base href="/"><meta name="description" content="My Apps"><link rel="icon" href="/favicon.ico"><script defer="defer" src="/bundle/low-change-freq-vendors.791ea13a.js"></script><script defer="defer" src="/bundle/fluent.da77279e.js"></script><script defer="defer" src="/bundle/microsoft.9a8b6809.js"></script><script defer="defer" src="/bundle/azure.e9a30734.js"></script><script defer="defer" src="/bundle/moderate-change-freq-vendors.b9b6c819.js"></script><script defer="defer" src="/bundle/main.cebb5d2f.js"></script></head><body style="margin: 0;"><noscript>You need to enable JavaScript to run this app</noscript><div id="root"></div></body></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46090)
                        Category:downloaded
                        Size (bytes):141866
                        Entropy (8bit):5.429983887489752
                        Encrypted:false
                        SSDEEP:1536:PyeDOMSQ6fTPRUbx3XCg/MJA5N4ii5WLeV5guLDY2Js0VgtWiTJmxyCXP3onrGGW:wMc1g/Mq5p1Mv+UyJbBw+Icwf
                        MD5:2509D4C564AFC2C77D16BA6CA509B39F
                        SHA1:201F1D80F8EEA9F5E8A7A7224CFF18674344F886
                        SHA-256:D468D9F009E53FE1C47B9D6FDEFA3FF1A8C239973F11A6F892848E341EA17CCD
                        SHA-512:C928C36D58BB0B2740E9BE3F3CA3F49624253F8DAD93BA7524E55F24CCCAF630E35FCA8C596CBCE50A0C1214C4986034FD3E26D98F759949C179C54009D5D93E
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113401
                        Category:downloaded
                        Size (bytes):20414
                        Entropy (8bit):7.979508934961097
                        Encrypted:false
                        SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG+Pu9Z5IMU7ULgCsHqZo9v8:9CGEiL/w7R8DW9Z5BU7UMZHqok
                        MD5:48981D3CF57E7C58CA7E3E851EF9354E
                        SHA1:73593DE7633B10F9FFD0EF0E46280FA40FF433FF
                        SHA-256:8A5E756923CC5C3F013862427B7622F58A52501C5A6017FFF2FDB2AFD94A10C2
                        SHA-512:4E2B6EA222CE77E6EC12E059362DDDEA13758CDC77259FF5CF449BED5A1677E112CF49CD7ED7B1378F96FFD7C5E21BE66D2CA7EB2A9CD8026732F867FB5AE8B1
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                        Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                        Category:downloaded
                        Size (bytes):116365
                        Entropy (8bit):7.997737813291819
                        Encrypted:true
                        SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                        MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                        SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                        SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                        SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                        Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):72
                        Entropy (8bit):4.241202481433726
                        Encrypted:false
                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                        MD5:9E576E34B18E986347909C29AE6A82C6
                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                        Malicious:false
                        Reputation:low
                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46480)
                        Category:downloaded
                        Size (bytes):46546
                        Entropy (8bit):5.411409428759853
                        Encrypted:false
                        SSDEEP:768:aVcuxCEHLfqc8UTCgiHdrCvCLJof3/CvrCkuDb4+aa1hKHX4XbP9w6jKUmNdKGQR:AqcIHVbJJ2aa63n1Nov
                        MD5:7131298AD2174508752F8E858EA68DE6
                        SHA1:B8D5192FF0CBC609FFB1D2A9B9E292754A1CC99F
                        SHA-256:F1A54E92391653CC7DD5D4480EF80F578B2A2C77E6E421B7C9AAFA0AC4586E75
                        SHA-512:E0F898AD21D52C2B4738C4D623794D66EA6769395EB8ACEB6B14E21C1974DF2BB8459191B762C40D7F637BB8826C64F50668EB26C51E32A8AB1973B667686BDB
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/moderate-change-freq-vendors.b9b6c819.js
                        Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[332],{70920:function(e,t,r){r.d(t,{Y:function(){return _}});var n,o=r(57312),i=r(51370),a=r(36775),s=r(37040),c=r(26948),u=r(73054),l=r(2784),f=r(6082);function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d(e)}function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach((function(t){g(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):280
                        Entropy (8bit):4.562007634218627
                        Encrypted:false
                        SSDEEP:6:3v+kAh/2lkAh/bwXLjQLMzmezXXhCvNijtcdpwr2GV/cgGTO:fSKWLbhcNipcdpKV/cDTO
                        MD5:0E0B4EC2E9BB0149DC3C8505D580DDCF
                        SHA1:23AC5D255AB965A2020E50DC1A734F7AF21C1BFC
                        SHA-256:FAB6325115456F770B3C0A2A17ADE45F98015C270EFEE1CBFC19C4EAA09F6212
                        SHA-512:F5D896D8A016454D4656405D6C916F8FDC333C22A29F3CDD373703B570EEA6BE01D5888C1E4D55D45B7055ACF9FCC246EE7DEA853DF268C053C50C28D91CA180
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/manifest.json
                        Preview:{. "short_name": "My Apps",. "name": "My Apps",. "icons": [. {. "src": "favicon.ico",. "sizes": "192x192",. "type": "image/png". }. ],. "start_url": "./index.html",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449703
                        Category:dropped
                        Size (bytes):122194
                        Entropy (8bit):7.997773841394446
                        Encrypted:true
                        SSDEEP:1536:IwHSMVkXpUPGjquiQNt+2cxhbRT+IuGY2eDPKnvNe/gk31JsihmCLQsXZrKZuxOK:75PGjqYNtQRy5Ie/gSJjmC9Mug4sjw
                        MD5:EE3AA920326329EDE91860D19A0593E4
                        SHA1:91A541A302F544D18648A7C4F027487AFA7C3F77
                        SHA-256:8F3B3DACAB07328B4A29B96CE1C04E97E234E8DEB12A3C5FB82D96C858532313
                        SHA-512:A6F3734A811D103725D11A38A3CAB0D3D61AC8504EBB5C7E8A907DCD461287F01E9F18C32CCEA4FCB12C3E816EA4212AF4D2B6979B38BD42645785A3E3C10B3A
                        Malicious:false
                        Reputation:low
                        Preview:...........{w.8.8.....fn..(..o+..:NR..$...Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit..).OK7...KW.......lp...`...../.M<......[..R......y....K3.7.l.4..Y)y`.y...$..^.@.1...R......%....J..gP.7..(..W.....0..V...j..#.Yi..,*=?x.C..s.0.'I)b...x...&....R..$....ji......-......\.pB...a.^.]./`.X&.....2.o...$,.....l<^0-..f1...Yu..w.$..0c.=a.}...xT"d....{..@.... .es0q.4bl.D..1*:~-y.9t.F..X...9.qn..g/fUI...q....r.f..k...Q.Y.I2.....^..W.p....S....#......r...8.2KW.1..t..l/.m]..?.a.Jb....?.6h}.\..OW....;.E.`.....KA9..0*?.|..C+......1....u{w...V}.L...xo..Y.m|...j.0.I...Y.......d.....}....}....:.."~(...R..U;..$@....]UFz.U..mrgE.O.jpww]..#{Zq..7I.re%.h-W.m-.M..:H.."..I...*.K.QP..U.SX.....0.Zzf....Ls.Z..B..Q..YVO..wX....ei.S..e.c/p....".U.q-.[JX...h4...X..Nh}U....[..K7.z.E.<mK..}X.v..4.^.....J...,..j...c.i.BT`%b....q...@} &.&.....v..............N....r..u....P.._...I..}...L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9e.O<->z.......5..*....D.(9...<X
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                        Category:dropped
                        Size (bytes):16326
                        Entropy (8bit):7.987374325584103
                        Encrypted:false
                        SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                        MD5:C217AE35B8592DC9F1E680487DAD094F
                        SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                        SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                        SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                        Malicious:false
                        Reputation:low
                        Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                        Category:dropped
                        Size (bytes):35168
                        Entropy (8bit):7.99275807202193
                        Encrypted:true
                        SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                        MD5:D3B6AE9986DF244AB03412CC700335D0
                        SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                        SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                        SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                        Malicious:false
                        Reputation:low
                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (33967)
                        Category:downloaded
                        Size (bytes):34090
                        Entropy (8bit):5.272135204913588
                        Encrypted:false
                        SSDEEP:768:ijCYU+eynDk/9Cn9bCv0FC0DCLcECD+T9tG1r+FhCP0Lq1JDkBCd1C9CCXCC:vcqdtG+CPEZL
                        MD5:B43B94F026B1452991CEE9B4F34B10D5
                        SHA1:5E67BB18197C471B858E60EB001A02F546BB6BB6
                        SHA-256:FFFEADD79D49C3FE10FEA3B2D325D9CBBFCF301CE6AEB8DCCA4FC9B19B7FF2B7
                        SHA-512:BFB33459512C147CF3EAACF812B9DE0ECDEE8F7FC34EE9FD1F4DDB64D565E43A6A00F869B103A6EDC8F3779AAFC043A2849D1B45F4AA9A864B5A081CF5C75AB4
                        Malicious:false
                        Reputation:low
                        URL:https://myapplications.microsoft.com/bundle/searchbox.ef784575.js
                        Preview:/*! For license information please see searchbox.ef784575.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[366],{65704:function(e,t,r){r.r(t),r.d(t,{CreateBookmark:function(){return ye},DeleteBookmark:function(){return he},SearchBox:function(){return be},UpdateBookmark:function(){return me},classes:function(){return ve}});var n=r(6082),o=r(23324),i=r(59083),a=r(53841),l=r(23915),u=r(2784),c=r(65802),s=r(65788),f=r(31816),d=r(36045),p=r(74464),h=r(76984),m=r(22200),y=r(90108);function v(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,i,a,l=[],u=!0,c=!1;try{if(i=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;u=!1}else for(;!(u=(n=i.call(r)).done)&&(l.push(n.value),l.length!==t);u=!0);}catch(e){c=!0,o=e}finally{try{if(!u&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(c)throw o}}return l}}(e,t)||function(e,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65464)
                        Category:dropped
                        Size (bytes):382676
                        Entropy (8bit):5.241158512530426
                        Encrypted:false
                        SSDEEP:6144:apotiSu+09qisQFXR6uCSB1DkCXWsFqIfI6xYCFrjWO33wv:FRQaSB1DkCXWsFSaN3gv
                        MD5:C2BB805FC8B25BF3FE5B5C1865BD1155
                        SHA1:6FA491DDB5CD48A75D32AB474D2BF08477C34860
                        SHA-256:F22C0E077993BC20AEC1A2EF52B37D64C653A663529D087D2DE78EC3B54FAA0A
                        SHA-512:4C6B2C66C5D105DAC5471D9BABABB19A57671BD9FDDAE6B938C47113BAE01AAC401FC8F6BEF8EE2BDE34F595CCF93F43D40F6D04F4ABE08E20F0B6102FE62372
                        Malicious:false
                        Reputation:low
                        Preview:/*! For license information please see azure.e9a30734.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[196],{93218:function(e,t,r){r.d(t,{L:function(){return wr}});var n,o,i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},i(e,t)},a=function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,arguments)},s=r(41601);!function(e){e.AcquireTokenByCode="acquireTokenByCode",e.AcquireTokenByRefreshToken="acquireTokenByRefreshToken",e.AcquireTokenSilent="acquireTokenSilent",e.AcquireTokenSilentAsync="acquireTokenSilentAsync",e.AcquireTokenPopup="acquireTokenPopup",e.CryptoOptsGetPublicKeyThumbprint="cryptoOptsGetPublicKeyThumbprint",e.CryptoOptsSignJwt="cryptoOptsSignJwt",e.SilentCa
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                        Category:downloaded
                        Size (bytes):621
                        Entropy (8bit):7.673946009263606
                        Encrypted:false
                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                        MD5:4761405717E938D7E7400BB15715DB1E
                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                        Category:downloaded
                        Size (bytes):35168
                        Entropy (8bit):7.99275807202193
                        Encrypted:true
                        SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                        MD5:D3B6AE9986DF244AB03412CC700335D0
                        SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                        SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                        SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46480)
                        Category:dropped
                        Size (bytes):46546
                        Entropy (8bit):5.411409428759853
                        Encrypted:false
                        SSDEEP:768:aVcuxCEHLfqc8UTCgiHdrCvCLJof3/CvrCkuDb4+aa1hKHX4XbP9w6jKUmNdKGQR:AqcIHVbJJ2aa63n1Nov
                        MD5:7131298AD2174508752F8E858EA68DE6
                        SHA1:B8D5192FF0CBC609FFB1D2A9B9E292754A1CC99F
                        SHA-256:F1A54E92391653CC7DD5D4480EF80F578B2A2C77E6E421B7C9AAFA0AC4586E75
                        SHA-512:E0F898AD21D52C2B4738C4D623794D66EA6769395EB8ACEB6B14E21C1974DF2BB8459191B762C40D7F637BB8826C64F50668EB26C51E32A8AB1973B667686BDB
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[332],{70920:function(e,t,r){r.d(t,{Y:function(){return _}});var n,o=r(57312),i=r(51370),a=r(36775),s=r(37040),c=r(26948),u=r(73054),l=r(2784),f=r(6082);function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d(e)}function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach((function(t){g(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65465)
                        Category:dropped
                        Size (bytes):1293261
                        Entropy (8bit):5.685871681458093
                        Encrypted:false
                        SSDEEP:12288:PFMHAF0bG2fv5mTtqAYxYaN4Jr9bQTdmo1AmQhHqd0buR7D4CHpXYAMBf1ofDhph:PgX4CJIAMBf1dX0
                        MD5:56AD419E5D800A798633D62A6D848D1F
                        SHA1:28A687C060AB1214E2F7151104E2DFE130E47CAF
                        SHA-256:3EFA4127A77239B0851E56DF0E726238E6903A3326CC04DCEA1CF9CA7FC14C8A
                        SHA-512:ED33B60DF80A25BCF7543824F110BEEB49D54EFDCD177C7F30FBCA3D8ED3286B448149333F18917C50227F696B2183FD83CE2694C02D534CB4FD2006F77AAEE8
                        Malicious:false
                        Reputation:low
                        Preview:/*! For license information please see main.cebb5d2f.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={65788:function(e,t,n){"use strict";n.d(t,{N:function(){return m},u:function(){return y}});var r=n(2784);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,r=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},c=a.iterator||"@@iterator",s=a.asyncIterator||"@@asyncIterator",u=a.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function d(e,t,n,o){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new T(o||[]);return r(a,"_invoke",{value
                        No static file info

                        Download Network PCAP: filteredfull

                        • Total Packets: 537
                        • 443 (HTTPS)
                        • 80 (HTTP)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 24, 2024 21:15:44.435607910 CEST49675443192.168.2.4173.222.162.32
                        Sep 24, 2024 21:15:54.043874979 CEST49675443192.168.2.4173.222.162.32
                        Sep 24, 2024 21:15:55.188038111 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:55.192956924 CEST53497351.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.193183899 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:55.193226099 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:55.193295956 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:55.198101997 CEST53497351.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.198132038 CEST53497351.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.637559891 CEST53497351.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.642199993 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:55.648159981 CEST53497351.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.651935101 CEST4973553192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:57.431410074 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:57.431435108 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:57.431526899 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:57.431953907 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:57.431976080 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.071434975 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.071621895 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:58.071635008 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.072514057 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.072565079 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:58.139698982 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:58.139914036 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.182754040 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:58.182764053 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:15:58.226813078 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:15:59.512085915 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:15:59.512120962 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:15:59.512202024 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:15:59.514131069 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:15:59.514147043 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.166132927 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.166306973 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.181044102 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.181057930 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.181978941 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.235744953 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.417637110 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.463408947 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.603379011 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.603533030 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.603727102 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.616735935 CEST49758443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.616749048 CEST44349758184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.659713030 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.659734964 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:00.659928083 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.660341024 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:00.660356045 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.311047077 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.311151981 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.424245119 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.424258947 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.424521923 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.427028894 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.467396021 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.614499092 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.614563942 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.614662886 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.648363113 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.648376942 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:01.648386955 CEST49768443192.168.2.4184.28.90.27
                        Sep 24, 2024 21:16:01.648395061 CEST44349768184.28.90.27192.168.2.4
                        Sep 24, 2024 21:16:03.169190884 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.169215918 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.169294119 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.169450998 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.169464111 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.983220100 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.983529091 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.983542919 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.984939098 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.985008001 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.986021996 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:03.986124992 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:03.986146927 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.027442932 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.039341927 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.039350033 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.085154057 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.240225077 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.285861015 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592161894 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592175961 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592197895 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592206001 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592228889 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592235088 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592251062 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592291117 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592334986 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592581034 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592593908 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592623949 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592643976 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592650890 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592693090 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592699051 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592767954 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592830896 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592840910 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592869997 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592901945 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592907906 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.592941999 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.592962027 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.598443031 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.598464012 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.598514080 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.598519087 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.598583937 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.600387096 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.600406885 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.600452900 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.600456953 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.600497007 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.602503061 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.602524042 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.602577925 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.602582932 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.602636099 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.604748964 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.604769945 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.604823112 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.604827881 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.604861021 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.604870081 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.607228041 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.607256889 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.607287884 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.607291937 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.607337952 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.608557940 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.608592033 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.608633041 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.608638048 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.608648062 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.608685970 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.609832048 CEST49776443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.609843969 CEST44349776152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.645457983 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.645580053 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.645668983 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.645983934 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.646023035 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.653269053 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.653291941 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:04.653359890 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.655654907 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:04.655666113 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.177500963 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.177551031 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.177609921 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.177831888 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.177850962 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.199445963 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.199470043 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.199536085 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.200392962 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.200421095 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.200767994 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.200798988 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.200864077 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.201013088 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.201023102 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.452162027 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.452356100 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.452370882 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.453785896 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.453881979 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.454230070 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.454303980 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.456907034 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.457107067 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.457175970 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.458188057 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.458249092 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.458513021 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.458583117 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.458625078 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.499416113 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.500505924 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.500514984 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.501502991 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.501528978 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.554127932 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.554137945 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.723401070 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767472029 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767487049 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767553091 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767587900 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767606974 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767627001 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.767627954 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.767668009 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767702103 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.767702103 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.767720938 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.767746925 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.812602043 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.824275017 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.824286938 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.824336052 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.824346066 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.824356079 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.824378014 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.824383020 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.824403048 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.824419975 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.826039076 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.826050043 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.826081991 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.826141119 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.826152086 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.826180935 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.826209068 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.843132019 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.843627930 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.843645096 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.845141888 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.845201969 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.846122980 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.846205950 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.846338987 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.846344948 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.846570969 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.846771955 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.846827984 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.848339081 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.848412037 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.849142075 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.849229097 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.849344015 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.849360943 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.866125107 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.866313934 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.866333961 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.867206097 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.867281914 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.867542982 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.867607117 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.867651939 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.889790058 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.889796972 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.913770914 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.913805008 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.913877010 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.913908958 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.913959026 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.915062904 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.915086031 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.915146112 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.915158987 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.915213108 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.915409088 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.915985107 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.916009903 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.916074991 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.916086912 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:05.916152000 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:05.920300961 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.920334101 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944546938 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944583893 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944595098 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944619894 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944647074 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.944658041 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944668055 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.944694996 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.944730997 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.950815916 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.950871944 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.950892925 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.950932980 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.950953960 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.950975895 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.951015949 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.951047897 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.951047897 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.951078892 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.968324900 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975646973 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975667953 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975675106 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975756884 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975775957 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975805998 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975830078 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975864887 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975868940 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975868940 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975893021 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975924015 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:05.975927114 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975956917 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.975979090 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.985457897 CEST49782443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:05.985496998 CEST4434978213.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.002520084 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.002562046 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.002609968 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.002634048 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.002655983 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.002687931 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003751040 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003788948 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003835917 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003846884 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003884077 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003890038 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003915071 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003925085 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003947973 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.003959894 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003989935 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.003994942 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.004051924 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.004107952 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.004159927 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.029304981 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.029381990 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.029403925 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.029490948 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.029581070 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.034248114 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.034323931 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.034493923 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.035187006 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.035223961 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.039098024 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.039123058 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.039192915 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.039222956 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.039257050 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.039341927 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.040699959 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.040747881 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.040786982 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.040802002 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.040853977 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.040875912 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.064225912 CEST49783443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.064265013 CEST4434978313.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.071014881 CEST49777443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:06.071060896 CEST44349777152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:06.129267931 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.129292011 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.129360914 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.129393101 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.129424095 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.129446030 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.129983902 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.130004883 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.130072117 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.130084038 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.130116940 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.130140066 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.130935907 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.130954027 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.131032944 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.131047964 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.131104946 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.131859064 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.131880045 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.131947041 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.131958961 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.132019997 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.219290018 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.219407082 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.219531059 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.219532013 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.243268967 CEST49781443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.243333101 CEST4434978113.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.446230888 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.446274042 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.446482897 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.447024107 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.447038889 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.474795103 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.474827051 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.475059032 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.475265026 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:06.475280046 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:06.540537119 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.540596008 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.540668011 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.540887117 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.540899038 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.685543060 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.685902119 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.685925961 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.690529108 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.690618038 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.691698074 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.691760063 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.691905975 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.691915989 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.746104002 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.791022062 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791085958 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791105986 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791125059 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791137934 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.791162968 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791179895 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791181087 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.791208982 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791238070 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.791254997 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791281939 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.791431904 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:06.791527987 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.792504072 CEST49785443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:06.792526960 CEST4434978513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.117697001 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.118083954 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.118108988 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.120800018 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.120871067 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.121153116 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.121212959 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.121280909 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.122239113 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.123792887 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.123822927 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.125252008 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.125328064 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.129281998 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.129364967 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.129787922 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.129796982 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.167407990 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.184833050 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.185216904 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.185225010 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.208268881 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.208555937 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.208573103 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.210057020 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.210154057 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.210464954 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.210529089 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.210716009 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.210722923 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.219088078 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219116926 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219136000 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219166040 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219177008 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219198942 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219208956 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219228029 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219228983 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219254017 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219255924 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219284058 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219352961 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219409943 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.219419003 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219538927 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.219685078 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.220624924 CEST49788443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.220637083 CEST4434978813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.224984884 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.225030899 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.225172997 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.225385904 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.225404024 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.233776093 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233803034 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233813047 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233840942 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233851910 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233861923 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233875990 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.233889103 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.233927965 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.233958960 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.260144949 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.311064005 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311100960 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311110973 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311146975 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311170101 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.311180115 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311187983 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.311228037 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.311250925 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.320450068 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.320482016 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.320534945 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.320564985 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.320599079 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.320626020 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.322052002 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.322078943 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.322160006 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.322177887 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.322228909 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.398799896 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.398819923 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.398890018 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.398896933 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.398956060 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.400275946 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.400300980 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.400346041 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.400352001 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.400389910 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.400412083 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.410535097 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.410581112 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.410629988 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.410660028 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.410692930 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.410711050 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411195993 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411237955 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411276102 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411283970 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411314011 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411345959 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411782026 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411823988 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411858082 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411864996 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.411900043 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.411921978 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.412708044 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.412751913 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.412789106 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.412798882 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.412831068 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.412853956 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.412858009 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.412888050 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.412939072 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.412947893 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.413048029 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.414819002 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.418509007 CEST49787443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.418524027 CEST4434978713.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.480807066 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.480848074 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:07.480910063 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.481451988 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.481494904 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:07.481560946 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.481916904 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.481935978 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:07.482691050 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:07.482707024 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:07.486618996 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.486651897 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.486692905 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.486701012 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.486746073 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.487137079 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.487157106 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.487209082 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.487212896 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.487238884 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.487265110 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.489593029 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.489610910 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.489701033 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.489706993 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.489768982 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.489881992 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.489902020 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.489939928 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.489943027 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.490022898 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.495196104 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.495212078 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.495564938 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.496022940 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.496036053 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.509110928 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.509140968 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.509301901 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.509627104 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.509641886 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.574670076 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.574745893 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.574754000 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.574791908 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.574851036 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.575772047 CEST49789443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.575784922 CEST4434978913.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.816970110 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.817024946 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.817200899 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.817495108 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:07.817512989 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:07.863894939 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.864145994 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.864176989 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.865284920 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.865623951 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.865753889 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.865811110 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.913286924 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.984842062 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:07.984921932 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:07.984987020 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:07.991400003 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991436958 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991449118 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991492987 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991507053 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.991520882 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991538048 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991547108 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.991564989 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.991581917 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.991595030 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991638899 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.991658926 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.991681099 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.992700100 CEST49791443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:07.992719889 CEST4434979113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:07.995835066 CEST49747443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:07.995853901 CEST44349747216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:08.134334087 CEST4972380192.168.2.4199.232.210.172
                        Sep 24, 2024 21:16:08.139452934 CEST8049723199.232.210.172192.168.2.4
                        Sep 24, 2024 21:16:08.139511108 CEST4972380192.168.2.4199.232.210.172
                        Sep 24, 2024 21:16:08.172027111 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.172333956 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.172358990 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.173464060 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.173790932 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.173907042 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.173960924 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.190318108 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.190541029 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.190573931 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.191092968 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.191467047 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.191553116 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.191622972 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.215145111 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.239411116 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.272733927 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272783041 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272802114 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272841930 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.272842884 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272875071 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272876978 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.272893906 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.272895098 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.272922993 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.272943974 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.298226118 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.298300982 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.298346043 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.298362017 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.298398972 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.298418999 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.298440933 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.301007986 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.301218987 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.301250935 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.302686930 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.302741051 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.303690910 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.303800106 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.303842068 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.313914061 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.314101934 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.314132929 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.315697908 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.315757036 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.316627979 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.316749096 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.316770077 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.351406097 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.352298021 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.352322102 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.358438969 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.358469009 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.358562946 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.358587980 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.358673096 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.359761000 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.359782934 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.359869957 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.359879017 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.359929085 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.363411903 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.367505074 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.367537022 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:08.397938967 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.406083107 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406143904 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406162977 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.406198978 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406219959 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.406248093 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406292915 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.406301975 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406413078 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.406455994 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.407161951 CEST49794443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.407188892 CEST4434979413.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.411376953 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.411463022 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.411540031 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.411777973 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.411808014 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.413145065 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:08.444691896 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.444750071 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.444778919 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.444787025 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.444814920 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.444833994 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.445635080 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.445689917 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.445713043 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.445719957 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.445754051 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.445763111 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.446556091 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.446602106 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.446626902 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.446633101 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.446656942 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.446677923 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.447602034 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.447649956 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.447678089 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.447684050 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.447715044 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.447726011 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.447765112 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.447823048 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.447828054 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.447937965 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.448129892 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.448148966 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.448148966 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.448159933 CEST4434979513.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.448488951 CEST49795443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.508810043 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.509526968 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.509550095 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.510118961 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.510828018 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.510953903 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.510989904 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.555402994 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.559405088 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.614414930 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.614505053 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.614553928 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.622078896 CEST49798443192.168.2.413.107.246.60
                        Sep 24, 2024 21:16:08.622103930 CEST4434979813.107.246.60192.168.2.4
                        Sep 24, 2024 21:16:08.635195017 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.635298014 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:08.635420084 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.635674953 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:08.635711908 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.075316906 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.102940083 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.103020906 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.104455948 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.146925926 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.177206039 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.177362919 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.177386045 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.177445889 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.177469969 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.177551985 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.177650928 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.177788973 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179683924 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179707050 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179757118 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.179759979 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179824114 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179852962 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179852962 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.179873943 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179893970 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179910898 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.179948092 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.179979086 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.202475071 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.202768087 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.203752041 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.231441975 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.231468916 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.247417927 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.268896103 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.268913984 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.268940926 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.268949986 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.268958092 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.268981934 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.268987894 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269021034 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269025087 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.269052982 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.269764900 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269790888 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269804955 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269820929 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269830942 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.269853115 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.269879103 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.269879103 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.276717901 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.279397964 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.279416084 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.279989004 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.287514925 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.287637949 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.288409948 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.304029942 CEST49792443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.304047108 CEST44349792152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.310085058 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310121059 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310132980 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310146093 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310167074 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310178995 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310209036 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.310234070 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.310257912 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.310297966 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.310822964 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.331415892 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.356540918 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.356555939 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.356592894 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.356623888 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.356627941 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.356647015 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.356674910 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.356695890 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.357184887 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357194901 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357222080 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357255936 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.357271910 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357297897 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.357319117 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.357793093 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357812881 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357856989 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.357870102 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.357896090 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.358187914 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.361260891 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.361280918 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.361330986 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.361344099 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.361372948 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.361397028 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.383805990 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.383893967 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.384299040 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.395297050 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395325899 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395381927 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.395415068 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395446062 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.395710945 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395765066 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.395785093 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395808935 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.395858049 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.411343098 CEST49801443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.411375046 CEST4434980113.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.416100979 CEST49802443192.168.2.413.107.246.42
                        Sep 24, 2024 21:16:09.416119099 CEST4434980213.107.246.42192.168.2.4
                        Sep 24, 2024 21:16:09.444123983 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444185019 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444209099 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444224119 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444250107 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444267988 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444473028 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444514990 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444540977 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444554090 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444578886 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444597960 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444902897 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444952965 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.444983959 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.444996119 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.445020914 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.445044041 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.445352077 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.445410013 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.445424080 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.445437908 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.445466995 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.445487976 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449385881 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449425936 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449481964 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449493885 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449520111 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449522018 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449538946 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449556112 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449594021 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449606895 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449615002 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449630976 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449666977 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449707985 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.449896097 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449951887 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.449996948 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.450010061 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.450037003 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.450076103 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.476226091 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.531222105 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531250954 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531308889 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531310081 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.531344891 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531371117 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.531371117 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.531404018 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.531410933 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531478882 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.531687975 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.540251970 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.540277004 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.540592909 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.540913105 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.540924072 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:09.549807072 CEST49793443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:09.549841881 CEST44349793152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.304085016 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.304137945 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.304243088 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.304434061 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.304449081 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.373359919 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.381509066 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.381531000 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.382950068 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.383022070 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.412894011 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.412985086 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.416424036 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.416433096 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.465575933 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.659347057 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.659405947 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.659439087 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.659512043 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:10.659537077 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.659677029 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:10.659742117 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.390096903 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.437211990 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.835730076 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.835804939 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.837471962 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.837555885 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.838469982 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.838726044 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.838980913 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.838999033 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.848004103 CEST49804443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:11.848033905 CEST44349804152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:11.887765884 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.019438028 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021064043 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021085978 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021104097 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021136045 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.021155119 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021164894 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.021195889 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021209955 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.021229029 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.021259069 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.021281958 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.106969118 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.107016087 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.107044935 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.107059956 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.107089996 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.107105970 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.107947111 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.107991934 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.108017921 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.108025074 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.108051062 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.108071089 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.108077049 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.153327942 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.194832087 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.194856882 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.194899082 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.194919109 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.194933891 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.194967031 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.194983959 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.195090055 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.195138931 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.195164919 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.195173979 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.195194006 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.195214987 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.195916891 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.195959091 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.195982933 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.195990086 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.196018934 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.196028948 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.197227955 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.197269917 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.197294950 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.197302103 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.197331905 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.197341919 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280193090 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280294895 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280340910 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280394077 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280410051 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280453920 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280668020 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280709028 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280735970 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280747890 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.280775070 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.280822039 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.281342983 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.281383038 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.281411886 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.281424046 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.281450987 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.281476974 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.282478094 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.282521009 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.282545090 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.282557011 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.282587051 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.282608986 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283092022 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283133030 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283160925 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283173084 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283200979 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283221960 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283359051 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283418894 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283421040 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283443928 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.283483028 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.283505917 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.284321070 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.284379005 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.284394026 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.284408092 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.284432888 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.284452915 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366172075 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366218090 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366264105 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366282940 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366312027 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366328955 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366533041 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366616011 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366627932 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366749048 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366806984 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:12.366826057 CEST44349806152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:12.366868019 CEST49806443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:50.502187014 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:16:50.502201080 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:16:56.044061899 CEST4972480192.168.2.4199.232.210.172
                        Sep 24, 2024 21:16:56.064739943 CEST8049724199.232.210.172192.168.2.4
                        Sep 24, 2024 21:16:56.064807892 CEST4972480192.168.2.4199.232.210.172
                        Sep 24, 2024 21:16:57.470782042 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:57.470881939 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:57.471904039 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:57.471904039 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:57.471993923 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:58.612982988 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:58.632694960 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:58.632757902 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:58.633995056 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:58.634823084 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:16:58.635031939 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:16:58.684529066 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:17:05.712198019 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:17:05.712301970 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:17:05.712344885 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:17:06.202994108 CEST49779443192.168.2.4152.199.21.175
                        Sep 24, 2024 21:17:06.203026056 CEST44349779152.199.21.175192.168.2.4
                        Sep 24, 2024 21:17:08.058450937 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:17:08.058531046 CEST44349809216.58.206.68192.168.2.4
                        Sep 24, 2024 21:17:08.058579922 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:17:08.192029953 CEST49809443192.168.2.4216.58.206.68
                        Sep 24, 2024 21:17:08.192061901 CEST44349809216.58.206.68192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 24, 2024 21:15:53.835083008 CEST53560231.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:53.835175037 CEST53572671.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.016437054 CEST53584541.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:55.186093092 CEST53632681.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:57.420403004 CEST4925753192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:57.421885967 CEST5223153192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:57.428843021 CEST53492571.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:57.430253029 CEST53522311.1.1.1192.168.2.4
                        Sep 24, 2024 21:15:59.101241112 CEST6275253192.168.2.41.1.1.1
                        Sep 24, 2024 21:15:59.101596117 CEST5226053192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:00.641431093 CEST6193153192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:00.641932964 CEST5271753192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:01.926958084 CEST5002553192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:01.927288055 CEST6085753192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:03.161210060 CEST5864853192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:03.161358118 CEST5809853192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:03.167964935 CEST53580981.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:03.168529987 CEST53586481.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:04.614403963 CEST5235653192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:04.614783049 CEST5879253192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:04.621507883 CEST53523561.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:04.622579098 CEST53587921.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:05.164858103 CEST5673953192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:05.165467024 CEST6330053192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:07.472248077 CEST5294653192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:07.472389936 CEST5678953192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:07.563438892 CEST53530091.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:07.647037029 CEST138138192.168.2.4192.168.2.255
                        Sep 24, 2024 21:16:09.513581038 CEST5557553192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:09.514081955 CEST6452453192.168.2.41.1.1.1
                        Sep 24, 2024 21:16:12.529383898 CEST53511471.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:31.340104103 CEST53524091.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:53.100625992 CEST53639801.1.1.1192.168.2.4
                        Sep 24, 2024 21:16:53.973706007 CEST53600291.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Sep 24, 2024 21:15:57.420403004 CEST192.168.2.41.1.1.10x3876Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:15:57.421885967 CEST192.168.2.41.1.1.10x33f2Standard query (0)www.google.com65IN (0x0001)false
                        Sep 24, 2024 21:15:59.101241112 CEST192.168.2.41.1.1.10x682eStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:15:59.101596117 CEST192.168.2.41.1.1.10x63acStandard query (0)login.microsoftonline.com65IN (0x0001)false
                        Sep 24, 2024 21:16:00.641431093 CEST192.168.2.41.1.1.10x6903Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:00.641932964 CEST192.168.2.41.1.1.10xbcbcStandard query (0)login.microsoftonline.com65IN (0x0001)false
                        Sep 24, 2024 21:16:01.926958084 CEST192.168.2.41.1.1.10xc968Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:01.927288055 CEST192.168.2.41.1.1.10x91d5Standard query (0)login.microsoftonline.com65IN (0x0001)false
                        Sep 24, 2024 21:16:03.161210060 CEST192.168.2.41.1.1.10x3c91Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:03.161358118 CEST192.168.2.41.1.1.10x8e6dStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                        Sep 24, 2024 21:16:04.614403963 CEST192.168.2.41.1.1.10xbbecStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:04.614783049 CEST192.168.2.41.1.1.10xed29Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                        Sep 24, 2024 21:16:05.164858103 CEST192.168.2.41.1.1.10x9a1eStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:05.165467024 CEST192.168.2.41.1.1.10xe8cdStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                        Sep 24, 2024 21:16:07.472248077 CEST192.168.2.41.1.1.10xd12Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:07.472389936 CEST192.168.2.41.1.1.10x1e87Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                        Sep 24, 2024 21:16:09.513581038 CEST192.168.2.41.1.1.10xd040Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:09.514081955 CEST192.168.2.41.1.1.10x679Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Sep 24, 2024 21:15:57.428843021 CEST1.1.1.1192.168.2.40x3876No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:15:57.430253029 CEST1.1.1.1192.168.2.40x33f2No error (0)www.google.com65IN (0x0001)false
                        Sep 24, 2024 21:15:59.194463015 CEST1.1.1.1192.168.2.40x682eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:15:59.194516897 CEST1.1.1.1192.168.2.40x63acNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:00.648665905 CEST1.1.1.1192.168.2.40xbcbcNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:00.649311066 CEST1.1.1.1192.168.2.40x6903No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:01.933809996 CEST1.1.1.1192.168.2.40xc968No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:01.934015036 CEST1.1.1.1192.168.2.40x91d5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:03.167964935 CEST1.1.1.1192.168.2.40x8e6dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:03.167964935 CEST1.1.1.1192.168.2.40x8e6dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:03.168529987 CEST1.1.1.1192.168.2.40x3c91No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:03.168529987 CEST1.1.1.1192.168.2.40x3c91No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:03.168529987 CEST1.1.1.1192.168.2.40x3c91No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:04.621507883 CEST1.1.1.1192.168.2.40xbbecNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:04.621507883 CEST1.1.1.1192.168.2.40xbbecNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:04.621507883 CEST1.1.1.1192.168.2.40xbbecNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:04.622579098 CEST1.1.1.1192.168.2.40xed29No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:04.622579098 CEST1.1.1.1192.168.2.40xed29No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:05.173861980 CEST1.1.1.1192.168.2.40xe8cdNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:05.174540997 CEST1.1.1.1192.168.2.40x9a1eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:05.174885988 CEST1.1.1.1192.168.2.40xc83dNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:05.174885988 CEST1.1.1.1192.168.2.40xc83dNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:06.001065016 CEST1.1.1.1192.168.2.40x2083No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:06.001065016 CEST1.1.1.1192.168.2.40x2083No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:07.479737997 CEST1.1.1.1192.168.2.40xd12No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:07.479737997 CEST1.1.1.1192.168.2.40xd12No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:07.479737997 CEST1.1.1.1192.168.2.40xd12No error (0)sni1gl.wpc.upsiloncdn.net152.199.21.175A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:07.480046988 CEST1.1.1.1192.168.2.40x1e87No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:07.480046988 CEST1.1.1.1192.168.2.40x1e87No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:07.587407112 CEST1.1.1.1192.168.2.40xf819No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:07.587407112 CEST1.1.1.1192.168.2.40xf819No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:09.201837063 CEST1.1.1.1192.168.2.40xf325No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:09.201837063 CEST1.1.1.1192.168.2.40xf325No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:09.521490097 CEST1.1.1.1192.168.2.40x679No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:09.521490097 CEST1.1.1.1192.168.2.40x679No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:09.523432016 CEST1.1.1.1192.168.2.40xd040No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:09.523432016 CEST1.1.1.1192.168.2.40xd040No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:09.523432016 CEST1.1.1.1192.168.2.40xd040No error (0)sni1gl.wpc.upsiloncdn.net152.199.21.175A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:22.114679098 CEST1.1.1.1192.168.2.40x3e57No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:22.114679098 CEST1.1.1.1192.168.2.40x3e57No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:16:46.452624083 CEST1.1.1.1192.168.2.40x9da3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:16:46.452624083 CEST1.1.1.1192.168.2.40x9da3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 24, 2024 21:17:06.269395113 CEST1.1.1.1192.168.2.40x9441No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 24, 2024 21:17:06.269395113 CEST1.1.1.1192.168.2.40x9441No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • https:
                          • aadcdn.msftauth.net
                          • aadcdn.msauth.net
                          • aadcdn.msauthimages.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449758184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-24 19:16:00 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF67)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=250214
                        Date: Tue, 24 Sep 2024 19:16:00 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449768184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-24 19:16:01 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=250159
                        Date: Tue, 24 Sep 2024 19:16:01 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-09-24 19:16:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449776152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:03 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                        Host: aadcdn.msftauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://login.microsoftonline.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:04 UTC750INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Age: 4111587
                        Cache-Control: public, max-age=31536000
                        Content-MD5: bedopN8eDQBhzbUu8GNGxA==
                        Content-Type: application/x-javascript
                        Date: Tue, 24 Sep 2024 19:16:04 GMT
                        Etag: 0x8DCB563C85A43C4
                        Last-Modified: Mon, 05 Aug 2024 15:32:14 GMT
                        Server: ECAcc (lhc/78A8)
                        Vary: Accept-Encoding
                        X-Cache: HIT
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: fb594470-e01e-0006-2151-e9b2d8000000
                        x-ms-version: 2009-09-19
                        Content-Length: 141866
                        Connection: close
                        2024-09-24 19:16:04 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                        Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                        2024-09-24 19:16:04 UTC16383INData Raw: 22 5d 2c 5b 22 23 32 30 32 30 32 30 22 5d 29 2c 73 3d 65 28 72 2c 5b 22 34 35 2c 35 30 2c 35 34 22 5d 2c 5b 22 23 32 64 33 32 33 36 22 5d 29 2c 75 3d 65 28 72 2c 5b 22 32 35 35 2c 32 35 30 2c 32 33 39 22 5d 2c 5b 22 23 66 66 66 61 65 66 22 5d 29 3b 69 66 28 6f 7c 7c 61 7c 7c 73 29 72 65 74 75 72 6e 22 62 6c 61 63 6b 22 3b 69 66 28 69 7c 7c 75 29 72 65 74 75 72 6e 22 77 68 69 74 65 22 7d 7d 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f
                        Data Ascii: "],["#202020"]),s=e(r,["45,50,54"],["#2d3236"]),u=e(r,["255,250,239"],["#fffaef"]);if(o||a||s)return"black";if(i||u)return"white"}}},getComputedStyle:function(e){return document.defaultView&&document.defaultView.getComputedStyle?document.defaultView.getCo
                        2024-09-24 19:16:04 UTC16383INData Raw: 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 35 35 37 22 2c 50 50 5f 45 5f 4f 54 54 5f 44 41 54 41 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 33 34 38 46 22 2c 50 50 5f 45 5f 4f 54 54 5f 41 4c 52 45 41 44 59 5f 43 4f 4e 53 55 4d 45 44 3a 22 38 30 30 34 33 34 39 30 22 2c 50 50 5f 45 5f 4f 54 54 5f 49 4e 56 41 4c 49 44 5f 50 55 52 50 4f 53 45 3a 22 38 30 30 34 33 34 39 36 22 2c 50 50 5f 45 5f 50 50 53 41 5f 52 50 54 5f 4e 4f 54 4f 41 44 44 52 45 53 53 3a 22 38 30 30 34 38 31 32 30 22 2c 50 50 5f 45 5f 53 54 52 4f 4e 47 50 52 4f 43 45 53 53 5f 42 41 44 44 45 56 49 43 45 4e 41 4d 45 3a 22 38 30 30 34 39 43 32 32 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 53 4d 53 3a 22 38 30 30 34 33 34 45 31 22 2c 50 50 5f 45 5f 49 4e
                        Data Ascii: _PASSWORD:"80043557",PP_E_OTT_DATA_INVALID:"8004348F",PP_E_OTT_ALREADY_CONSUMED:"80043490",PP_E_OTT_INVALID_PURPOSE:"80043496",PP_E_PPSA_RPT_NOTOADDRESS:"80048120",PP_E_STRONGPROCESS_BADDEVICENAME:"80049C22",PP_E_INLINELOGIN_INVALID_SMS:"800434E1",PP_E_IN
                        2024-09-24 19:16:04 UTC3INData Raw: 2e 2a 29
                        Data Ascii: .*)
                        2024-09-24 19:16:04 UTC16383INData Raw: 3f 24 2f 5d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 65 5b 72 5d 2c 72 2c 65 29 7d 2c 41 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 65 2c 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 4c 62 3a 66
                        Data Ascii: ?$/],D:function(e,t,n){for(var r=0,o=e.length;r<o;r++)t.call(n,e[r],r,e)},A:"function"==typeof Array.prototype.indexOf?function(e,t){return Array.prototype.indexOf.call(e,t)}:function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},Lb:f
                        2024-09-24 19:16:04 UTC16383INData Raw: 71 62 28 74 29 2c 53 2e 61 2e 41 62 28 74 2c 50 29 2c 53 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 65 72 55 70 64 61 74 65 73 26 26 53 2e 54 61 2e 64 65 66 65 72 72 65 64 28 74 2c 21 30 29 2c 74 7d 3b 76 61 72 20 50 3d 7b 65 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 3a 6e 2c 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 77 5d 7d 2c 78 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b 77 5d 2c 22 73 70 65 63 74 61 74 65 22 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b 77 5d 29 7d 2c 79 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b 77 5d 2c
                        Data Ascii: qb(t),S.a.Ab(t,P),S.options.deferUpdates&&S.Ta.deferred(t,!0),t};var P={equalityComparer:n,v:function(){return this[w]},xa:function(){this.notifySubscribers(this[w],"spectate"),this.notifySubscribers(this[w])},ya:function(){this.notifySubscribers(this[w],
                        2024-09-24 19:16:04 UTC16383INData Raw: 6f 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 61 2e 47 61 28 53 2e 75 2e 47 28 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 5b 6e 5d 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6f 28 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 72 29 29 3a 53 2e 61 2e 47 61 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2e 67 65 74 42 69 6e 64 69 6e 67 73 2e 62 69 6e 64 28 74 68 69 73 2c 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 2e 68 2e 66 69 72 73 74 43 68 69 6c 64 28 74 29 3b 69
                        Data Ascii: o(e){return S.a.Ga(S.u.G(e),(function(t,n){return function(){return e()[n]}}))}function i(e,t,r){return"function"==typeof e?o(e.bind(null,t,r)):S.a.Ga(e,n)}function c(e,t){return o(this.getBindings.bind(this,e,t))}function d(e,t){var n=S.h.firstChild(t);i
                        2024-09-24 19:16:04 UTC16383INData Raw: 28 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 30 2c 74 29 2c 53 2e 75 2e 47 28 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 41 66 74 65 72 52 65 6e 64 65 72 22 29 2c 6e 75 6c 6c 2c 5b 74 5b 30 5d 2c 65 21 3d 3d 44 3f 65 3a 61 5d 29 7d 29 2c 53 2e 61 2e 65 63 28 65 2c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 26 26 28 70 3d 21 6c 26 26 69 5b 30 5d 2e 73 65 6c 65 63 74 65 64 3f 5b 53 2e 77 2e 4d 28 69 5b 30 5d 29 5d 3a 5b 5d 2c 68 3d 21 30 29 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 2c 74 3d 3d 3d 44 3f 28 53 2e 61 2e 42 62 28 72 2c 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 43 61 70 74 69 6f 6e 22 29 29 2c
                        Data Ascii: (c=function(e,t){i(0,t),S.u.G(n.get("optionsAfterRender"),null,[t[0],e!==D?e:a])}),S.a.ec(e,f,(function(t,r,i){return i.length&&(p=!l&&i[0].selected?[S.w.M(i[0])]:[],h=!0),r=e.ownerDocument.createElement("option"),t===D?(S.a.Bb(r,n.get("optionsCaption")),
                        2024-09-24 19:16:04 UTC16383INData Raw: 3b 22 7d 2c 6c 2e 74 6d 70 6c 2e 74 61 67 2e 6b 6f 5f 77 69 74 68 3d 7b 6f 70 65 6e 3a 22 77 69 74 68 28 24 31 29 20 7b 22 2c 63 6c 6f 73 65 3a 22 7d 20 22 7d 29 7d 2c 53 2e 24 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 53 2e 63 61 2c 53 2e 24 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 53 2e 24 61 3b 76 61 72 20 65 3d 6e 65 77 20 53 2e 24 61 3b 30 3c 65 2e 48 64 26 26 53 2e 67 63 28 65 29 2c 53 2e 62 28 22 6a 71 75 65 72 79 54 6d 70 6c 54 65 6d 70 6c 61 74 65 45 6e 67 69 6e 65 22 2c 53 2e 24 61 29 7d 28 29 7d 29 29 7d 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26
                        Data Ascii: ;"},l.tmpl.tag.ko_with={open:"with($1) {",close:"} "})},S.$a.prototype=new S.ca,S.$a.prototype.constructor=S.$a;var e=new S.$a;0<e.Hd&&S.gc(e),S.b("jqueryTmplTemplateEngine",S.$a)}()}))}()},function(e,t,n){function r(e){return(r="function"==typeof Symbol&
                        2024-09-24 19:16:04 UTC10799INData Raw: 67 69 66 79 28 6e 29 7d 72 65 74 75 72 6e 20 74 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 5c 5c 75 30 30 33 46 22 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 65 2e 68 65 61 64 65 72 73 3d 62 28 29 2c 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 61 2c 65 2e 62 72 65 61 6b 43 61 63 68 65 3d 73 2c 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 68 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 74 29 7b 76 61 72 20 73 3d 74 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 73 2e 65 76 65 6e 74 49 64 3d 74 2e 65 76 65 6e 74 49 64 7c 7c 73 2e 65 76 65 6e 74 49 64 2c 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 68 69 64 69 6e 67
                        Data Ascii: gify(n)}return t&&(t=t.replace(/\?/g,"\\u003F")),t}function S(e){e.headers=b(),e.withCredentials=a,e.breakCache=s,e.responseType=h}function E(e,t,n,r,o,i){var a=null;if(t){var s=t.eventOptions||{};if(s.eventId=t.eventId||s.eventId,s.hasOwnProperty("hiding


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449777152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:05 UTC410OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                        Host: aadcdn.msftauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:05 UTC750INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Age: 4111588
                        Cache-Control: public, max-age=31536000
                        Content-MD5: bedopN8eDQBhzbUu8GNGxA==
                        Content-Type: application/x-javascript
                        Date: Tue, 24 Sep 2024 19:16:05 GMT
                        Etag: 0x8DCB563C85A43C4
                        Last-Modified: Mon, 05 Aug 2024 15:32:14 GMT
                        Server: ECAcc (lhc/78A8)
                        Vary: Accept-Encoding
                        X-Cache: HIT
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: fb594470-e01e-0006-2151-e9b2d8000000
                        x-ms-version: 2009-09-19
                        Content-Length: 141866
                        Connection: close
                        2024-09-24 19:16:05 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                        Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                        2024-09-24 19:16:05 UTC16383INData Raw: 22 5d 2c 5b 22 23 32 30 32 30 32 30 22 5d 29 2c 73 3d 65 28 72 2c 5b 22 34 35 2c 35 30 2c 35 34 22 5d 2c 5b 22 23 32 64 33 32 33 36 22 5d 29 2c 75 3d 65 28 72 2c 5b 22 32 35 35 2c 32 35 30 2c 32 33 39 22 5d 2c 5b 22 23 66 66 66 61 65 66 22 5d 29 3b 69 66 28 6f 7c 7c 61 7c 7c 73 29 72 65 74 75 72 6e 22 62 6c 61 63 6b 22 3b 69 66 28 69 7c 7c 75 29 72 65 74 75 72 6e 22 77 68 69 74 65 22 7d 7d 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f
                        Data Ascii: "],["#202020"]),s=e(r,["45,50,54"],["#2d3236"]),u=e(r,["255,250,239"],["#fffaef"]);if(o||a||s)return"black";if(i||u)return"white"}}},getComputedStyle:function(e){return document.defaultView&&document.defaultView.getComputedStyle?document.defaultView.getCo
                        2024-09-24 19:16:05 UTC16383INData Raw: 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 35 35 37 22 2c 50 50 5f 45 5f 4f 54 54 5f 44 41 54 41 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 33 34 38 46 22 2c 50 50 5f 45 5f 4f 54 54 5f 41 4c 52 45 41 44 59 5f 43 4f 4e 53 55 4d 45 44 3a 22 38 30 30 34 33 34 39 30 22 2c 50 50 5f 45 5f 4f 54 54 5f 49 4e 56 41 4c 49 44 5f 50 55 52 50 4f 53 45 3a 22 38 30 30 34 33 34 39 36 22 2c 50 50 5f 45 5f 50 50 53 41 5f 52 50 54 5f 4e 4f 54 4f 41 44 44 52 45 53 53 3a 22 38 30 30 34 38 31 32 30 22 2c 50 50 5f 45 5f 53 54 52 4f 4e 47 50 52 4f 43 45 53 53 5f 42 41 44 44 45 56 49 43 45 4e 41 4d 45 3a 22 38 30 30 34 39 43 32 32 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 53 4d 53 3a 22 38 30 30 34 33 34 45 31 22 2c 50 50 5f 45 5f 49 4e
                        Data Ascii: _PASSWORD:"80043557",PP_E_OTT_DATA_INVALID:"8004348F",PP_E_OTT_ALREADY_CONSUMED:"80043490",PP_E_OTT_INVALID_PURPOSE:"80043496",PP_E_PPSA_RPT_NOTOADDRESS:"80048120",PP_E_STRONGPROCESS_BADDEVICENAME:"80049C22",PP_E_INLINELOGIN_INVALID_SMS:"800434E1",PP_E_IN
                        2024-09-24 19:16:05 UTC16383INData Raw: 2e 2a 29 3f 24 2f 5d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 65 5b 72 5d 2c 72 2c 65 29 7d 2c 41 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 65 2c 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 4c
                        Data Ascii: .*)?$/],D:function(e,t,n){for(var r=0,o=e.length;r<o;r++)t.call(n,e[r],r,e)},A:"function"==typeof Array.prototype.indexOf?function(e,t){return Array.prototype.indexOf.call(e,t)}:function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},L
                        2024-09-24 19:16:05 UTC16383INData Raw: 66 6e 2e 71 62 28 74 29 2c 53 2e 61 2e 41 62 28 74 2c 50 29 2c 53 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 65 72 55 70 64 61 74 65 73 26 26 53 2e 54 61 2e 64 65 66 65 72 72 65 64 28 74 2c 21 30 29 2c 74 7d 3b 76 61 72 20 50 3d 7b 65 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 3a 6e 2c 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 77 5d 7d 2c 78 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b 77 5d 2c 22 73 70 65 63 74 61 74 65 22 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b 77 5d 29 7d 2c 79 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 74 68 69 73 5b
                        Data Ascii: fn.qb(t),S.a.Ab(t,P),S.options.deferUpdates&&S.Ta.deferred(t,!0),t};var P={equalityComparer:n,v:function(){return this[w]},xa:function(){this.notifySubscribers(this[w],"spectate"),this.notifySubscribers(this[w])},ya:function(){this.notifySubscribers(this[
                        2024-09-24 19:16:05 UTC16383INData Raw: 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 61 2e 47 61 28 53 2e 75 2e 47 28 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 5b 6e 5d 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6f 28 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 72 29 29 3a 53 2e 61 2e 47 61 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2e 67 65 74 42 69 6e 64 69 6e 67 73 2e 62 69 6e 64 28 74 68 69 73 2c 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 2e 68 2e 66 69 72 73 74 43 68 69 6c 64 28 74
                        Data Ascii: on o(e){return S.a.Ga(S.u.G(e),(function(t,n){return function(){return e()[n]}}))}function i(e,t,r){return"function"==typeof e?o(e.bind(null,t,r)):S.a.Ga(e,n)}function c(e,t){return o(this.getBindings.bind(this,e,t))}function d(e,t){var n=S.h.firstChild(t
                        2024-09-24 19:16:05 UTC16383INData Raw: 29 26 26 28 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 30 2c 74 29 2c 53 2e 75 2e 47 28 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 41 66 74 65 72 52 65 6e 64 65 72 22 29 2c 6e 75 6c 6c 2c 5b 74 5b 30 5d 2c 65 21 3d 3d 44 3f 65 3a 61 5d 29 7d 29 2c 53 2e 61 2e 65 63 28 65 2c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 26 26 28 70 3d 21 6c 26 26 69 5b 30 5d 2e 73 65 6c 65 63 74 65 64 3f 5b 53 2e 77 2e 4d 28 69 5b 30 5d 29 5d 3a 5b 5d 2c 68 3d 21 30 29 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 2c 74 3d 3d 3d 44 3f 28 53 2e 61 2e 42 62 28 72 2c 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 43 61 70 74 69 6f 6e 22
                        Data Ascii: )&&(c=function(e,t){i(0,t),S.u.G(n.get("optionsAfterRender"),null,[t[0],e!==D?e:a])}),S.a.ec(e,f,(function(t,r,i){return i.length&&(p=!l&&i[0].selected?[S.w.M(i[0])]:[],h=!0),r=e.ownerDocument.createElement("option"),t===D?(S.a.Bb(r,n.get("optionsCaption"
                        2024-09-24 19:16:06 UTC16383INData Raw: 27 27 29 3b 22 7d 2c 6c 2e 74 6d 70 6c 2e 74 61 67 2e 6b 6f 5f 77 69 74 68 3d 7b 6f 70 65 6e 3a 22 77 69 74 68 28 24 31 29 20 7b 22 2c 63 6c 6f 73 65 3a 22 7d 20 22 7d 29 7d 2c 53 2e 24 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 53 2e 63 61 2c 53 2e 24 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 53 2e 24 61 3b 76 61 72 20 65 3d 6e 65 77 20 53 2e 24 61 3b 30 3c 65 2e 48 64 26 26 53 2e 67 63 28 65 29 2c 53 2e 62 28 22 6a 71 75 65 72 79 54 6d 70 6c 54 65 6d 70 6c 61 74 65 45 6e 67 69 6e 65 22 2c 53 2e 24 61 29 7d 28 29 7d 29 29 7d 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                        Data Ascii: '');"},l.tmpl.tag.ko_with={open:"with($1) {",close:"} "})},S.$a.prototype=new S.ca,S.$a.prototype.constructor=S.$a;var e=new S.$a;0<e.Hd&&S.gc(e),S.b("jqueryTmplTemplateEngine",S.$a)}()}))}()},function(e,t,n){function r(e){return(r="function"==typeof Symb
                        2024-09-24 19:16:06 UTC10802INData Raw: 72 69 6e 67 69 66 79 28 6e 29 7d 72 65 74 75 72 6e 20 74 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 5c 5c 75 30 30 33 46 22 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 65 2e 68 65 61 64 65 72 73 3d 62 28 29 2c 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 61 2c 65 2e 62 72 65 61 6b 43 61 63 68 65 3d 73 2c 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 68 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 74 29 7b 76 61 72 20 73 3d 74 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 73 2e 65 76 65 6e 74 49 64 3d 74 2e 65 76 65 6e 74 49 64 7c 7c 73 2e 65 76 65 6e 74 49 64 2c 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 68 69 64
                        Data Ascii: ringify(n)}return t&&(t=t.replace(/\?/g,"\\u003F")),t}function S(e){e.headers=b(),e.withCredentials=a,e.breakCache=s,e.responseType=h}function E(e,t,n,r,o,i){var a=null;if(t){var s=t.eventOptions||{};if(s.eventId=t.eventId||s.eventId,s.hasOwnProperty("hid


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.44978313.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:05 UTC658OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://login.microsoftonline.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: style
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:05 UTC781INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:05 GMT
                        Content-Type: text/css
                        Content-Length: 20414
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Wed, 03 Jul 2024 21:48:08 GMT
                        ETag: 0x8DC9BA9D4131BFD
                        x-ms-request-id: 4811dcaa-f01e-0021-2a5b-0ed880000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191605Z-185ffdfffcf4vgx7mk9kg8y7cg00000001vg0000000055yg
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:05 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                        Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                        2024-09-24 19:16:06 UTC4811INData Raw: e7 bc b1 e2 92 61 7d df b0 68 ac ab 2c aa b1 88 da cb c6 22 89 f4 a2 b1 42 53 1e da 58 e7 55 1e b5 fb a5 96 31 c6 85 9c 5c 95 58 0f 77 34 04 a7 bc ef e9 bc 62 55 e4 cb 9d 46 11 60 f2 34 8a 20 ba 0a e1 1d 2d b3 ba 41 d4 6a 33 50 25 58 6c a8 15 02 68 eb 56 83 ba b5 a0 21 5d f4 aa e1 60 30 5e 26 13 b7 4f 5a e3 0c 32 50 fb 10 40 6b 9f fc 5a d9 82 86 f5 c9 a7 ad bc 4f 0f 53 c6 3e 8f 75 ef 81 fb bb e5 60 13 bf d0 d1 86 c0 d4 70 43 60 72 bc 81 ca 0c ee 7b ca cd 06 61 90 56 01 34 34 b4 0d 0f 13 81 b8 e1 dc 70 52 d0 d3 64 f3 b6 df 8a 2c 1c d2 a7 e1 c5 ec 1c b9 2b 18 00 b1 42 22 26 de 7d 9d 59 8d 1f 8e 83 89 00 6e 65 8f 64 aa a2 fc c3 d8 65 70 5f b6 f7 9c 65 7e ea 83 9d 2c f7 31 10 e4 08 df ce 47 c4 df 33 f4 3c 40 c9 2e 2b 17 af 8a ce 37 c9 36 db ed 73 c6 5e f7 a6
                        Data Ascii: a}h,"BSXU1\Xw4bUF`4 -Aj3P%XlhV!]`0^&OZ2P@kZOS>u`pC`r{aV44pRd,+B"&}Ynedep_e~,1G3<@.+76s^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.44978113.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:05 UTC635OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://login.microsoftonline.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:05 UTC798INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:05 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 122194
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Wed, 28 Aug 2024 14:52:34 GMT
                        ETag: 0x8DCC7710D0FB909
                        x-ms-request-id: a4575eed-701e-0013-55ff-0de75a000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191605Z-185ffdfffcf7vprwfdk4ugq18800000001m000000000hsdb
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:05 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb 6f 2b ad ce 3a 4e 52 95 e9 24 ce c4 a9 ea 9e 4d 65 72 64 89 76 d4 91 25 af 24 e7 31 8e f7 b3 ff 00 90 94 28 5b 4e 55 cd ee b9 f7 dc 73 e7 51 b1 48 f0 05 82 20 00 82 e0 87 9f 77 fe af d2 cf a5 fd ef ff 4f 69 74 d3 bf be 29 0d 4f 4b 37 9f ce ae 8f 4b 57 f0 f5 8f d2 e5 f0 e6 6c 70 f2 fd f5 60 a3 f8 ff 9b 07 2f 2e 4d 3c 9f 95 e0 ef d8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 79 18 d9 09 8b 4b 33 f8 37 f2 6c bf 34 89 c2 59 29 79 60 a5 79 14 fe c9 9c 24 2e f9 5e 9c 40 a1 31 f3 c3 e7 52 19 aa 8b dc d2 95 1d 25 af a5 b3 ab 4a 15 ea 67 50 9b 37 f5 02 28 ed 84 f3 57 f8 fd 90 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 11 b8 2c 2a 3d 3f 78 ce 43 e9 c2 73 a2 30 0e 27 49 29 62 0e
                        Data Ascii: {w88fn(.o+:NR$Merdv%$1([NUsQH wOit)OK7KWlp`/.M<[RyK37l4Y)y`y$.^@1R%JgP7(W0Vj#Yi,*=?xCs0'I)b
                        2024-09-24 19:16:06 UTC16384INData Raw: 40 01 48 3f 65 7e fe 9d 70 17 86 b2 5a 68 ce d8 63 99 2b af 38 61 68 21 9b cd f1 76 06 77 2f b1 8a f6 1c e0 29 00 38 cc 06 c3 b2 0a 2b df 30 39 1d 64 f6 0d 4f 7a e2 be 37 6d 3a 9a 00 0c 34 01 08 95 1f a4 6f 71 e1 37 9b b1 78 ad 1c ea ef e8 81 02 0a d3 b1 1d 3d 66 57 f3 d1 f7 33 e7 1d 77 84 3e 5b e4 6f 88 37 0e d6 73 7f 47 df 2d 25 77 a3 3e cb 46 b1 09 fd 59 e9 9a c6 25 5e 69 86 3d a4 ea 02 54 96 92 e8 0a dd c2 1a 8f b6 b8 e8 31 2b aa 16 b9 42 96 2b ef f5 5b f8 9d e1 36 fa de 00 84 23 1a 82 ad d0 a8 e4 55 1d 39 d3 31 2c 3a 0c 18 07 db b4 66 53 10 09 0c e7 b8 ef e1 00 b8 8f 67 e8 6b fa f2 c9 63 cf 68 1b f4 cd 25 5f 49 5f d2 84 a2 d5 ed 6d f2 4c d4 f3 44 d8 0b 44 4c 5c 78 f3 82 ab 26 01 e4 a3 c7 f5 2a bb 60 81 8c 06 67 3a 21 1f 45 b4 1c 02 ad c9 fa cc a4 dc
                        Data Ascii: @H?e~pZhc+8ah!vw/)8+09dOz7m:4oq7x=fW3w>[o7sG-%w>FY%^i=T1+B+[6#U91,:fSgkch%_I_mLDDL\x&*`g:!E
                        2024-09-24 19:16:06 UTC16384INData Raw: 5d c0 aa e1 e4 44 83 38 41 6b f0 2e e4 ca f0 e6 f7 c4 c6 49 8c 98 e6 37 22 ad 08 64 de 27 ef 03 e7 49 c4 fe 07 ae 9c e9 f4 ab f7 e1 78 f7 e0 f0 0d 99 43 71 3f 57 67 58 01 2a ea b1 cc 4b 55 f7 e6 54 95 27 36 d1 62 a4 9f 02 25 58 b4 46 49 0f d3 e9 99 98 1b 05 75 0f 71 37 65 02 de c0 60 2c 26 23 a6 3e 11 99 70 42 0e e3 5e 84 44 c0 2d a1 34 da c2 8f 90 ce 90 e7 8d ba d9 47 84 a5 74 e6 82 37 58 0c 9b 81 df 07 d8 4b f9 ca 06 d7 90 5a 77 65 83 3b 73 1a 57 69 c2 47 49 67 2d db 3d af 58 04 ad 30 a1 60 6a 51 e6 55 3d 4b 27 7a 31 0e b8 a1 cf 69 5e c5 e2 a2 95 2a 50 13 19 3b 6f cc ea 6a 9b 87 db c6 30 77 d1 7b 38 d3 00 22 0f b2 0f ac 7f 4e 8d 94 57 72 de 50 76 b4 72 35 d5 a8 ad 3b 71 17 ea da d8 01 4c 9f e9 1c 6d 77 99 ae 5c a8 de 37 db a9 bf bf b5 97 13 39 64 a5 db
                        Data Ascii: ]D8Ak.I7"d'IxCq?WgX*KUT'6b%XFIuq7e`,&#>pB^D-4Gt7XKZwe;sWiGIg-=X0`jQU=K'z1i^*P;oj0w{8"NWrPvr5;qLmw\79d
                        2024-09-24 19:16:06 UTC16384INData Raw: 4c 42 3d 45 0d 98 b3 bc 3f ba 46 ee 78 92 bc 09 c7 c3 47 91 7b 4a 77 f7 2c 0c 48 89 2c cf 87 51 59 16 ed c9 8c 37 28 36 61 5b e3 44 fa 5e 46 3f 4b 8a 46 fe c1 7e c2 cd 84 47 e0 eb 38 ce b5 86 e2 6f b0 cd 33 b4 ad 10 5f 27 05 38 f4 7b 32 c6 50 53 f1 5d 5c d6 9d a3 21 b8 a9 3b 6e 5b c9 e4 ae 1b 8d 75 71 2f 8c cd 47 5c 9f 42 ca a2 67 ff 34 48 84 d4 0a 69 ea f7 e8 5a 02 9e 88 1a 6c 39 ed c0 cb 9f a4 79 3c 78 fc 7c 13 25 6c 06 98 9d e6 e9 08 ca a4 9d d0 8f 31 a2 4d d7 ae 51 6a c0 d8 23 ae 50 26 99 b9 64 74 06 d8 7a 8d 0a 57 93 3c e0 55 74 93 7e 94 55 7e 6c b0 44 02 95 db 10 a5 0a 7b e8 f8 3c 6b 00 11 da 20 e1 55 e3 47 f4 1b f4 a3 0b 78 42 2f 9c e0 53 9b 37 e2 ac 81 12 5c e5 f3 1f 11 2f b6 15 a7 56 c3 61 23 1d c0 f4 50 be 2a cc c9 3d 52 fc 79 df 25 7b d0 f7 c2
                        Data Ascii: LB=E?FxG{Jw,H,QY7(6a[D^F?KF~G8o3_'8{2PS]\!;n[uq/G\Bg4HiZl9y<x|%l1MQj#P&dtzW<Ut~U~lD{<k UGxB/S7\/Va#P*=Ry%{
                        2024-09-24 19:16:06 UTC16384INData Raw: c9 01 c9 4f 59 48 56 58 39 0c 4c 0f 13 2c 26 ab 06 78 03 3f 2d f5 d6 8a ac 0b cb 37 8b 5a 9b a4 80 fc 4c 9f 67 a3 22 ce 6f 38 df 06 8f 42 ff 99 f6 43 83 5f 3c 32 21 d1 01 5f d1 07 c9 70 a5 39 7d 04 8d 1a ff 9c 5f 47 4e 4d 1a 4a 24 84 9e c6 d8 d6 0c 4b b3 1d 95 55 57 30 42 d6 5f 3a 1d 59 82 34 07 d2 38 75 36 35 7b 5e 51 7d b5 f0 0c 94 a0 79 a0 84 bf 95 db 10 88 82 9c 86 0e 3e f3 76 7b 97 34 ee 3f 89 a2 68 04 fc 0e d8 e5 20 11 33 70 73 e6 9d 34 30 0e cd 43 98 49 e0 08 6d 96 42 4a ac 30 83 0c c5 1e c2 61 54 a2 0c b3 9a 4e 71 93 11 cb 89 aa 4b 98 8c 29 a2 4d 3c 7d be 2f 65 56 33 79 b4 c1 79 5c 84 48 28 b8 b3 00 74 1b 68 ab c0 ac 53 8f 78 6d 21 df 63 e8 fa e5 d0 41 fa 0d 46 3c ae 3e d2 ed 15 20 61 b2 a0 a2 69 47 9c 6c da 26 a4 9d a7 a2 20 0c d1 61 43 8d e2 dc
                        Data Ascii: OYHVX9L,&x?-7ZLg"o8BC_<2!_p9}_GNMJ$KUW0B_:Y48u65{^Q}y>v{4?h 3ps40CImBJ0aTNqK)M<}/eV3yy\H(thSxm!cAF<> aiGl& aC
                        2024-09-24 19:16:06 UTC16384INData Raw: 8c 5a fe ef dc 59 ca a2 c0 f5 b3 38 f2 62 69 4b 91 24 2c ca 65 26 58 14 e7 30 b1 78 7e 37 cb 79 b5 9b 9a 83 a6 0c 48 07 1b 1d f8 06 4e 95 c0 8e 96 8c 27 02 6f 20 60 31 93 fb 41 73 2f 05 96 09 90 66 ee f1 40 26 98 43 c7 c9 6d 99 05 ae c8 63 2f 0f bd fd e0 5e cd f1 53 3f 91 ae ef 24 dc 65 2c 96 9e e3 4b db e6 49 16 38 81 88 6d cc eb 7e c8 c9 4f 9d 04 ec 26 f0 7d 91 27 51 1c 04 09 26 2c 4b a2 30 49 92 3c e0 e0 12 7b e9 a6 96 50 a9 0d 12 ca 1d 57 80 62 73 2f b1 fd c4 0d 3c 0c 27 48 44 1e d8 2c bb 9b f7 69 ad b3 34 76 38 8b 5c 1e b8 ea 5f df 63 1c 44 95 c4 b9 6f 03 29 1c f7 6e 0e bb d5 6e 42 c3 23 b2 08 5c 3b cf c0 55 a5 1d da e0 14 32 f6 02 11 32 9b 09 9f c7 fb 21 de 30 4d 78 28 6c 70 51 5b c8 24 03 47 05 1b ca c1 da b1 78 a1 1f 89 60 3f dd 44 06 f7 dc 40 44
                        Data Ascii: ZY8biK$,e&X0x~7yHN'o `1As/f@&Cmc/^S?$e,KI8m~O&}'Q&,K0I<{PWbs/<'HD,i4v8\_cDo)nnB#\;U22!0Mx(lpQ[$Gx`?D@D
                        2024-09-24 19:16:06 UTC16384INData Raw: 89 e7 3f 3d 79 d0 47 6c f5 ec cd 5f 76 6e 07 59 c3 e8 ee e7 8d 34 57 e9 43 90 9d 79 aa 5f 6e f4 1c 4c c9 ef cd f4 56 7d ab 5e fb c3 a6 fe ea 84 95 3f 30 da 8c 5e ae ab 31 7f bb 70 7c a2 f0 a6 75 2b e7 67 e5 c2 f0 cc 35 23 7f fd f3 97 e3 71 f8 7c 5e 95 2f d3 97 a1 ed e5 6f 97 84 b6 c9 36 fe f6 13 54 a7 33 d3 aa 7d a1 5e 19 be fc bc 7f af 8a 4a 83 fb bc d9 67 6f 7b 36 eb 97 7f 6f 26 68 59 70 b3 4a f2 0d e3 6f b4 3a ad 24 59 db 25 bf 94 f9 9d 22 bf 9a 7a f3 69 43 e4 a4 fa db fc 71 29 e4 f3 02 93 5e 6f 2e ed 64 80 34 cd fd 46 ca cf 3f 29 a0 40 c8 43 ba 45 ec cb d2 7f fe a9 66 e6 c9 2a 17 5e be be 03 cd ef 4c 47 77 c2 df 5f 5f a3 d6 3e 6d a2 c5 5f 15 ad b4 cc 50 0a f5 17 86 4c 77 52 a6 67 15 cb 65 7a 17 9d ba ae 7a 77 d5 7a 57 d5 f5 6e ca 5d 51 bd 64 97 24 e7
                        Data Ascii: ?=yGl_vnY4WCy_nLV}^?0^1p|u+g5#q|^/o6T3}^Jgo{6o&hYpJo:$Y%"ziCq)^o.d4F?)@CEf*^LGw__>m_PLwRgezzwzWn]Qd$
                        2024-09-24 19:16:06 UTC8304INData Raw: 89 ba 96 5a 24 3d 84 82 2f 63 16 62 1d 54 2a 78 9e d0 c7 74 aa e8 b2 12 5e 68 21 3e c6 55 7b 0b 6a 0e de c6 a4 08 cf 5f 3a 24 87 d3 21 12 df 42 8b c9 6c 67 87 4a 5f cf 43 3f ce 4d e9 5a 42 72 c0 01 3d 41 61 27 b9 d1 52 c2 40 80 0b 07 53 c2 90 54 9a c7 9f fd 18 66 2f ae 5d 7c e2 8b 27 71 7c b1 20 f8 64 c1 9f 3c 77 3c e2 c2 78 f0 d9 35 7f 76 c2 51 98 61 aa 06 ea 4d 8f 0e 87 22 f9 d3 04 fe 4d 34 78 f0 06 08 81 24 07 69 1a 7b 21 d2 3e 80 04 16 81 01 fc 35 35 73 05 d8 60 f8 86 47 42 e2 d1 b2 28 d9 5e e0 1b e0 a0 8a 77 8c 2a ae 38 10 f0 30 99 21 19 9e 1f b2 19 9d 44 8b 9b 93 08 cb bf 01 6d 04 06 e3 2a 0b 23 f4 4e 22 81 5c 48 cf 8f 1e 31 b8 22 56 7d 20 e2 94 82 c7 c0 d5 3e 4a ad 9c 04 01 1e 49 72 c2 79 49 9c 24 42 9f 00 ed 92 ae fc bb c8 b9 ce 2e 45 66 f1 67 da
                        Data Ascii: Z$=/cbT*xt^h!>U{j_:$!BlgJ_C?MZBr=Aa'R@STf/]|'q| d<w<x5vQaM"M4x$i{!>55s`GB(^w*80!Dm*#N"\H1"V} >JIryI$B.Efg


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.44978213.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:05 UTC654OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://login.microsoftonline.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:05 UTC791INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:05 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 16326
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                        ETag: 0x8DCC6D537C7BF24
                        x-ms-request-id: 5d620f6a-001e-003e-4ef2-0d2396000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191605Z-185ffdfffcfz5grlzzbq70z81000000001yg00000000h1bv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:05 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                        Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                        2024-09-24 19:16:05 UTC733INData Raw: c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a
                        Data Ascii: ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.44978513.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:06 UTC429OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:06 UTC797INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:06 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 16326
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                        ETag: 0x8DCC6D537C7BF24
                        x-ms-request-id: fcba5051-301e-000a-0e7c-0e105e000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191606Z-185ffdfffcfs7v5j5ang40t0s000000000wg00000000s8q4
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:06 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                        Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                        2024-09-24 19:16:06 UTC739INData Raw: 30 e4 dc 87 8c f2 c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21
                        Data Ascii: 0ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.44978813.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:07 UTC649OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:07 UTC738INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:07 GMT
                        Content-Type: image/x-icon
                        Content-Length: 17174
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                        ETag: 0x8D8731230C851A6
                        x-ms-request-id: 59c65698-801e-0059-4f88-0b7b78000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191607Z-185ffdfffcf9tjr4mpaa7d936g00000001x000000000rtf8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:07 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                        2024-09-24 19:16:07 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.44978713.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:07 UTC618OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:07 UTC792INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:07 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 116365
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                        ETag: 0x8DCBD5317046A2F
                        x-ms-request-id: eb2a5ad8-801e-0038-3ee3-0d6796000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191607Z-185ffdfffcfvr4sskpe0rr80ew00000001z000000000esuq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:07 UTC15592INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                        Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                        2024-09-24 19:16:07 UTC16384INData Raw: 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71 08 5a 64 11 58 a4
                        Data Ascii: Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-qZdX
                        2024-09-24 19:16:07 UTC16384INData Raw: 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a 32 4a cf 61 c8 54
                        Data Ascii: i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z2JaT
                        2024-09-24 19:16:07 UTC16384INData Raw: c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7 eb c7 d3 70 f8 10
                        Data Ascii: juh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-p
                        2024-09-24 19:16:07 UTC16384INData Raw: b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e 8c 95 df 45 cb 01
                        Data Ascii: ^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^E
                        2024-09-24 19:16:07 UTC16384INData Raw: 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90 16 c6 12 14 96 41
                        Data Ascii: ojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurPA
                        2024-09-24 19:16:07 UTC16384INData Raw: 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc 62 0c f8 da ff d2 10 b6 5d 8b f8 dd ff 09 a0 f2 fc 73 ab 3f de
                        Data Ascii: 6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3 b]s?
                        2024-09-24 19:16:07 UTC2469INData Raw: 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f e7 bf 94 24 d3 33 bf ed be 46 3e eb 7b 14 3a 2b 1d a6 4f fa be
                        Data Ascii: x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC$3F>{:+O


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.44978913.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:07 UTC410OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_NXCGegEOpKB5nrI5GnSS3g2.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:07 UTC792INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:07 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 122194
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Wed, 28 Aug 2024 14:52:34 GMT
                        ETag: 0x8DCC7710D0FB909
                        x-ms-request-id: 713df8b4-001e-0078-31ca-0d5f03000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191607Z-185ffdfffcflt5r7a0vzphu77w000000025g00000000um23
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:07 UTC15592INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb 6f 2b ad ce 3a 4e 52 95 e9 24 ce c4 a9 ea 9e 4d 65 72 64 89 76 d4 91 25 af 24 e7 31 8e f7 b3 ff 00 90 94 28 5b 4e 55 cd ee b9 f7 dc 73 e7 51 b1 48 f0 05 82 20 00 82 e0 87 9f 77 fe af d2 cf a5 fd ef ff 4f 69 74 d3 bf be 29 0d 4f 4b 37 9f ce ae 8f 4b 57 f0 f5 8f d2 e5 f0 e6 6c 70 f2 fd f5 60 a3 f8 ff 9b 07 2f 2e 4d 3c 9f 95 e0 ef d8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 79 18 d9 09 8b 4b 33 f8 37 f2 6c bf 34 89 c2 59 29 79 60 a5 79 14 fe c9 9c 24 2e f9 5e 9c 40 a1 31 f3 c3 e7 52 19 aa 8b dc d2 95 1d 25 af a5 b3 ab 4a 15 ea 67 50 9b 37 f5 02 28 ed 84 f3 57 f8 fd 90 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 11 b8 2c 2a 3d 3f 78 ce 43 e9 c2 73 a2 30 0e 27 49 29 62 0e
                        Data Ascii: {w88fn(.o+:NR$Merdv%$1([NUsQH wOit)OK7KWlp`/.M<[RyK37l4Y)y`y$.^@1R%JgP7(W0Vj#Yi,*=?xCs0'I)b
                        2024-09-24 19:16:07 UTC16384INData Raw: fe 9d 70 17 86 b2 5a 68 ce d8 63 99 2b af 38 61 68 21 9b cd f1 76 06 77 2f b1 8a f6 1c e0 29 00 38 cc 06 c3 b2 0a 2b df 30 39 1d 64 f6 0d 4f 7a e2 be 37 6d 3a 9a 00 0c 34 01 08 95 1f a4 6f 71 e1 37 9b b1 78 ad 1c ea ef e8 81 02 0a d3 b1 1d 3d 66 57 f3 d1 f7 33 e7 1d 77 84 3e 5b e4 6f 88 37 0e d6 73 7f 47 df 2d 25 77 a3 3e cb 46 b1 09 fd 59 e9 9a c6 25 5e 69 86 3d a4 ea 02 54 96 92 e8 0a dd c2 1a 8f b6 b8 e8 31 2b aa 16 b9 42 96 2b ef f5 5b f8 9d e1 36 fa de 00 84 23 1a 82 ad d0 a8 e4 55 1d 39 d3 31 2c 3a 0c 18 07 db b4 66 53 10 09 0c e7 b8 ef e1 00 b8 8f 67 e8 6b fa f2 c9 63 cf 68 1b f4 cd 25 5f 49 5f d2 84 a2 d5 ed 6d f2 4c d4 f3 44 d8 0b 44 4c 5c 78 f3 82 ab 26 01 e4 a3 c7 f5 2a bb 60 81 8c 06 67 3a 21 1f 45 b4 1c 02 ad c9 fa cc a4 dc 68 35 2a 3a ba e5
                        Data Ascii: pZhc+8ah!vw/)8+09dOz7m:4oq7x=fW3w>[o7sG-%w>FY%^i=T1+B+[6#U91,:fSgkch%_I_mLDDL\x&*`g:!Eh5*:
                        2024-09-24 19:16:07 UTC16384INData Raw: 83 38 41 6b f0 2e e4 ca f0 e6 f7 c4 c6 49 8c 98 e6 37 22 ad 08 64 de 27 ef 03 e7 49 c4 fe 07 ae 9c e9 f4 ab f7 e1 78 f7 e0 f0 0d 99 43 71 3f 57 67 58 01 2a ea b1 cc 4b 55 f7 e6 54 95 27 36 d1 62 a4 9f 02 25 58 b4 46 49 0f d3 e9 99 98 1b 05 75 0f 71 37 65 02 de c0 60 2c 26 23 a6 3e 11 99 70 42 0e e3 5e 84 44 c0 2d a1 34 da c2 8f 90 ce 90 e7 8d ba d9 47 84 a5 74 e6 82 37 58 0c 9b 81 df 07 d8 4b f9 ca 06 d7 90 5a 77 65 83 3b 73 1a 57 69 c2 47 49 67 2d db 3d af 58 04 ad 30 a1 60 6a 51 e6 55 3d 4b 27 7a 31 0e b8 a1 cf 69 5e c5 e2 a2 95 2a 50 13 19 3b 6f cc ea 6a 9b 87 db c6 30 77 d1 7b 38 d3 00 22 0f b2 0f ac 7f 4e 8d 94 57 72 de 50 76 b4 72 35 d5 a8 ad 3b 71 17 ea da d8 01 4c 9f e9 1c 6d 77 99 ae 5c a8 de 37 db a9 bf bf b5 97 13 39 64 a5 db 88 8c 04 b1 46 d5
                        Data Ascii: 8Ak.I7"d'IxCq?WgX*KUT'6b%XFIuq7e`,&#>pB^D-4Gt7XKZwe;sWiGIg-=X0`jQU=K'z1i^*P;oj0w{8"NWrPvr5;qLmw\79dF
                        2024-09-24 19:16:07 UTC16384INData Raw: b3 bc 3f ba 46 ee 78 92 bc 09 c7 c3 47 91 7b 4a 77 f7 2c 0c 48 89 2c cf 87 51 59 16 ed c9 8c 37 28 36 61 5b e3 44 fa 5e 46 3f 4b 8a 46 fe c1 7e c2 cd 84 47 e0 eb 38 ce b5 86 e2 6f b0 cd 33 b4 ad 10 5f 27 05 38 f4 7b 32 c6 50 53 f1 5d 5c d6 9d a3 21 b8 a9 3b 6e 5b c9 e4 ae 1b 8d 75 71 2f 8c cd 47 5c 9f 42 ca a2 67 ff 34 48 84 d4 0a 69 ea f7 e8 5a 02 9e 88 1a 6c 39 ed c0 cb 9f a4 79 3c 78 fc 7c 13 25 6c 06 98 9d e6 e9 08 ca a4 9d d0 8f 31 a2 4d d7 ae 51 6a c0 d8 23 ae 50 26 99 b9 64 74 06 d8 7a 8d 0a 57 93 3c e0 55 74 93 7e 94 55 7e 6c b0 44 02 95 db 10 a5 0a 7b e8 f8 3c 6b 00 11 da 20 e1 55 e3 47 f4 1b f4 a3 0b 78 42 2f 9c e0 53 9b 37 e2 ac 81 12 5c e5 f3 1f 11 2f b6 15 a7 56 c3 61 23 1d c0 f4 50 be 2a cc c9 3d 52 fc 79 df 25 7b d0 f7 c2 ea db 98 9a 5a e6
                        Data Ascii: ?FxG{Jw,H,QY7(6a[D^F?KF~G8o3_'8{2PS]\!;n[uq/G\Bg4HiZl9y<x|%l1MQj#P&dtzW<Ut~U~lD{<k UGxB/S7\/Va#P*=Ry%{Z
                        2024-09-24 19:16:07 UTC16384INData Raw: 56 58 39 0c 4c 0f 13 2c 26 ab 06 78 03 3f 2d f5 d6 8a ac 0b cb 37 8b 5a 9b a4 80 fc 4c 9f 67 a3 22 ce 6f 38 df 06 8f 42 ff 99 f6 43 83 5f 3c 32 21 d1 01 5f d1 07 c9 70 a5 39 7d 04 8d 1a ff 9c 5f 47 4e 4d 1a 4a 24 84 9e c6 d8 d6 0c 4b b3 1d 95 55 57 30 42 d6 5f 3a 1d 59 82 34 07 d2 38 75 36 35 7b 5e 51 7d b5 f0 0c 94 a0 79 a0 84 bf 95 db 10 88 82 9c 86 0e 3e f3 76 7b 97 34 ee 3f 89 a2 68 04 fc 0e d8 e5 20 11 33 70 73 e6 9d 34 30 0e cd 43 98 49 e0 08 6d 96 42 4a ac 30 83 0c c5 1e c2 61 54 a2 0c b3 9a 4e 71 93 11 cb 89 aa 4b 98 8c 29 a2 4d 3c 7d be 2f 65 56 33 79 b4 c1 79 5c 84 48 28 b8 b3 00 74 1b 68 ab c0 ac 53 8f 78 6d 21 df 63 e8 fa e5 d0 41 fa 0d 46 3c ae 3e d2 ed 15 20 61 b2 a0 a2 69 47 9c 6c da 26 a4 9d a7 a2 20 0c d1 61 43 8d e2 dc 97 92 8e 58 22 90
                        Data Ascii: VX9L,&x?-7ZLg"o8BC_<2!_p9}_GNMJ$KUW0B_:Y48u65{^Q}y>v{4?h 3ps40CImBJ0aTNqK)M<}/eV3yy\H(thSxm!cAF<> aiGl& aCX"
                        2024-09-24 19:16:07 UTC16384INData Raw: ca a2 c0 f5 b3 38 f2 62 69 4b 91 24 2c ca 65 26 58 14 e7 30 b1 78 7e 37 cb 79 b5 9b 9a 83 a6 0c 48 07 1b 1d f8 06 4e 95 c0 8e 96 8c 27 02 6f 20 60 31 93 fb 41 73 2f 05 96 09 90 66 ee f1 40 26 98 43 c7 c9 6d 99 05 ae c8 63 2f 0f bd fd e0 5e cd f1 53 3f 91 ae ef 24 dc 65 2c 96 9e e3 4b db e6 49 16 38 81 88 6d cc eb 7e c8 c9 4f 9d 04 ec 26 f0 7d 91 27 51 1c 04 09 26 2c 4b a2 30 49 92 3c e0 e0 12 7b e9 a6 96 50 a9 0d 12 ca 1d 57 80 62 73 2f b1 fd c4 0d 3c 0c 27 48 44 1e d8 2c bb 9b f7 69 ad b3 34 76 38 8b 5c 1e b8 ea 5f df 63 1c 44 95 c4 b9 6f 03 29 1c f7 6e 0e bb d5 6e 42 c3 23 b2 08 5c 3b cf c0 55 a5 1d da e0 14 32 f6 02 11 32 9b 09 9f c7 fb 21 de 30 4d 78 28 6c 70 51 5b c8 24 03 47 05 1b ca c1 da b1 78 a1 1f 89 60 3f dd 44 06 f7 dc 40 44 1e cb dc d8 85 94
                        Data Ascii: 8biK$,e&X0x~7yHN'o `1As/f@&Cmc/^S?$e,KI8m~O&}'Q&,K0I<{PWbs/<'HD,i4v8\_cDo)nnB#\;U22!0Mx(lpQ[$Gx`?D@D
                        2024-09-24 19:16:07 UTC16384INData Raw: 47 6c f5 ec cd 5f 76 6e 07 59 c3 e8 ee e7 8d 34 57 e9 43 90 9d 79 aa 5f 6e f4 1c 4c c9 ef cd f4 56 7d ab 5e fb c3 a6 fe ea 84 95 3f 30 da 8c 5e ae ab 31 7f bb 70 7c a2 f0 a6 75 2b e7 67 e5 c2 f0 cc 35 23 7f fd f3 97 e3 71 f8 7c 5e 95 2f d3 97 a1 ed e5 6f 97 84 b6 c9 36 fe f6 13 54 a7 33 d3 aa 7d a1 5e 19 be fc bc 7f af 8a 4a 83 fb bc d9 67 6f 7b 36 eb 97 7f 6f 26 68 59 70 b3 4a f2 0d e3 6f b4 3a ad 24 59 db 25 bf 94 f9 9d 22 bf 9a 7a f3 69 43 e4 a4 fa db fc 71 29 e4 f3 02 93 5e 6f 2e ed 64 80 34 cd fd 46 ca cf 3f 29 a0 40 c8 43 ba 45 ec cb d2 7f fe a9 66 e6 c9 2a 17 5e be be 03 cd ef 4c 47 77 c2 df 5f 5f a3 d6 3e 6d a2 c5 5f 15 ad b4 cc 50 0a f5 17 86 4c 77 52 a6 67 15 cb 65 7a 17 9d ba ae 7a 77 d5 7a 57 d5 f5 6e ca 5d 51 bd 64 97 24 e7 e6 4a 2f fd a9 2a
                        Data Ascii: Gl_vnY4WCy_nLV}^?0^1p|u+g5#q|^/o6T3}^Jgo{6o&hYpJo:$Y%"ziCq)^o.d4F?)@CEf*^LGw__>m_PLwRgezzwzWn]Qd$J/*
                        2024-09-24 19:16:07 UTC8298INData Raw: 84 82 2f 63 16 62 1d 54 2a 78 9e d0 c7 74 aa e8 b2 12 5e 68 21 3e c6 55 7b 0b 6a 0e de c6 a4 08 cf 5f 3a 24 87 d3 21 12 df 42 8b c9 6c 67 87 4a 5f cf 43 3f ce 4d e9 5a 42 72 c0 01 3d 41 61 27 b9 d1 52 c2 40 80 0b 07 53 c2 90 54 9a c7 9f fd 18 66 2f ae 5d 7c e2 8b 27 71 7c b1 20 f8 64 c1 9f 3c 77 3c e2 c2 78 f0 d9 35 7f 76 c2 51 98 61 aa 06 ea 4d 8f 0e 87 22 f9 d3 04 fe 4d 34 78 f0 06 08 81 24 07 69 1a 7b 21 d2 3e 80 04 16 81 01 fc 35 35 73 05 d8 60 f8 86 47 42 e2 d1 b2 28 d9 5e e0 1b e0 a0 8a 77 8c 2a ae 38 10 f0 30 99 21 19 9e 1f b2 19 9d 44 8b 9b 93 08 cb bf 01 6d 04 06 e3 2a 0b 23 f4 4e 22 81 5c 48 cf 8f 1e 31 b8 22 56 7d 20 e2 94 82 c7 c0 d5 3e 4a ad 9c 04 01 1e 49 72 c2 79 49 9c 24 42 9f 00 ed 92 ae fc bb c8 b9 ce 2e 45 66 f1 67 da 9c ce 93 87 45 7f
                        Data Ascii: /cbT*xt^h!>U{j_:$!BlgJ_C?MZBr=Aa'R@STf/]|'q| d<w<x5vQaM"M4x$i{!>55s`GB(^w*80!Dm*#N"\H1"V} >JIryI$B.EfgE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.44979113.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:07 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:07 UTC738INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:07 GMT
                        Content-Type: image/x-icon
                        Content-Length: 17174
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                        ETag: 0x8D8731230C851A6
                        x-ms-request-id: 59c65698-801e-0059-4f88-0b7b78000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191607Z-185ffdfffcfvr4sskpe0rr80ew00000001wg00000000th6f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:07 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                        2024-09-24 19:16:07 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.44979513.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:08 UTC433OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:08 UTC798INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:08 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 116365
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                        ETag: 0x8DCBD5317046A2F
                        x-ms-request-id: 8686368f-701e-0061-4559-0ee015000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191608Z-185ffdfffcfkntdlfpu7e4aw3400000000yg00000000g24u
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:08 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                        Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                        2024-09-24 19:16:08 UTC16384INData Raw: 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71
                        Data Ascii: rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-q
                        2024-09-24 19:16:08 UTC16384INData Raw: 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a
                        Data Ascii: )i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z
                        2024-09-24 19:16:08 UTC16384INData Raw: 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7
                        Data Ascii: Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-
                        2024-09-24 19:16:08 UTC16384INData Raw: 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e
                        Data Ascii: P9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^
                        2024-09-24 19:16:08 UTC16384INData Raw: 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90
                        Data Ascii: tr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurP
                        2024-09-24 19:16:08 UTC16384INData Raw: 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc 62 0c f8 da ff d2 10 b6 5d 8b f8 dd ff 09 a0
                        Data Ascii: cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3 b]
                        2024-09-24 19:16:08 UTC2475INData Raw: de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f e7 bf 94 24 d3 33 bf ed be 46 3e eb 7b 14 3a
                        Data Ascii: ,0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC$3F>{:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.44979413.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:08 UTC624OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:08 UTC797INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:08 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 35168
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                        ETag: 0x8DCBD5317AEB807
                        x-ms-request-id: d4e8a06d-b01e-0033-2b59-0e9cfd000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191608Z-185ffdfffcftjd5jm34p6yma1400000000v000000000z817
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:08 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                        Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                        2024-09-24 19:16:08 UTC16384INData Raw: 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c cb 13 7e 4b 7f b3 f5 a0 bd 18 b0 9c 02 ae 84
                        Data Ascii: 6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x~K
                        2024-09-24 19:16:08 UTC3197INData Raw: a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78 23 de 14 2a 36 0a d3 69 66 72 2e 59 04 99 e6
                        Data Ascii: -av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x#*6ifr.Y


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.449793152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:08 UTC701OUTGET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917 HTTP/1.1
                        Host: aadcdn.msauthimages.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:09 UTC654INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                        Cache-Control: public, max-age=86400
                        Content-MD5: iE6og3NQEImkIfPhgelpbQ==
                        Content-Type: image/*
                        Date: Tue, 24 Sep 2024 19:16:08 GMT
                        Etag: 0x8D79864698C0ECE
                        Last-Modified: Mon, 13 Jan 2020 20:08:53 GMT
                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                        X-Content-Type-Options: nosniff
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: 862c8db8-501e-005c-16b6-0e16ba000000
                        x-ms-version: 2009-09-19
                        Content-Length: 254710
                        Connection: close
                        2024-09-24 19:16:09 UTC16383INData Raw: ff d8 ff e1 05 5e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 38 3a 31 30 3a 30 34 20 30 38 3a 32 31 3a 35 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: ^ExifMM*bj(1"r2i''Adobe Photoshop CC 2018 (Windows)2018:10:04 08:21:508"
                        2024-09-24 19:16:09 UTC1INData Raw: bf
                        Data Ascii:
                        2024-09-24 19:16:09 UTC16383INData Raw: 75 a0 2b d7 2f 7a ea e0 53 af 7b f7 5b eb de f4 48 1d 7b af 7b a7 5b 02 bd 77 6f 7a ea e0 53 ae c0 f7 ae ac 05 7a e5 ef 5d 5b 87 5d fb f7 5e eb 98 16 f7 52 6b d5 49 af 5d db de ba f0 04 f5 cb de ba bf 5d 81 ef 5d 58 0f 5e bb f7 52 7a b7 5e f7 5a f5 be bd ef dd 7b af 01 ef 5d 6c 0a f5 cb de ba b0 14 eb de fd d6 c0 af 5c ad ef 55 ea c1 7a ec 0f e9 ef dd 6f 03 ae 5a 7d d6 bd 6a bd 72 f7 ae b5 d7 bd fb af 75 dd bd fa bd 6c 2f af 5d fb d7 56 a0 eb bf 7e eb 7d 77 6f 7a af 5b d3 d7 76 f7 ee ac 05 3a ec 29 ff 00 5b de ab d6 aa 3a e4 14 7f af ef 55 eb 55 eb 97 bd 75 ae bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ba 1e bb b7 bd 57 ad e9 3d 7a de fd d6 e8 3a ef df ba df 0e bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba
                        Data Ascii: u+/zS{[H{{[wozSz][]^RkI]]]X^Rz^Z{]l\UzoZ}jrul/]V~}woz[v:)[:UUu{{^uW=z:{{^u{{^
                        2024-09-24 19:16:09 UTC16383INData Raw: d7 7e fd 41 d6 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee ba 2a 0f bf 50 75 ba 9e b8 e9 fe 9e f7 8e b7 ab af 69 3e f7 8e bd ab ae 3e fd 41 d5 ba f7 bd d0 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb d6 1e fd 41 d6 a8 3a e3 6f 7e a0 ea b4 3d 7b de e8 3a d7 5e f7 ea 0e bd d7 bd fa 83 af 75 ef 7e a0 eb dd 71 23 de c0 1d 50 8e bd ef 7d 57 af 7b f7 5e eb de
                        Data Ascii: ~APu{{^APu{{^APu{{^APu{{^APu{{^APu*Pui>>Au{{^APu{{^APu{{^A:o~={:^u~q#P}W{^
                        2024-09-24 19:16:09 UTC16383INData Raw: ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e
                        Data Ascii: Ci?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^
                        2024-09-24 19:16:09 UTC16383INData Raw: f7 5e f7 ea 1e bd d7 ad ef 74 3d 6a 82 b5 eb 8f bf 50 f5 53 f3 eb 89 03 9e 3f 1f 5f 76 a1 eb dd 70 f7 ba 1e ad d7 bd fa 87 af 75 ef 7e a1 eb dd 7b df a8 7a f7 5e f7 ea 1e bd d7 ff d1 d7 5f df 74 7a c0 9e bd ef dd 7b af 7b f7 5e eb bf 7e eb dd 77 6f 7a af 56 d3 d7 7e fd d5 ba f7 bd 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 3f 5f 7e eb df 2e b2 0f a7 ba f5 43 d7 7e fd d7 ba f7 bf 75 be bb fa fb d7 5b a0 3d 77 ef 5d 5b ae 60 fd 07 e3 e9 ef 44 75 5a 75 93 dd 3a b7 5e f7 ee b7 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5c bd eb ab f5 c9 47 bd 1e b4 7a ca 3d d3 ad 8e 1d 7b df ba df 5c d4 7e 7d e8 f5 a2 7c ba e7 ee bd 68 64 f5 df bd 75 7e bb 1e fd d6 c7 1e b9 7b d7 57 eb 92 fd 7d e8 f5 a3 c3 ac a3 dd 3a d8 e1 d7 bd fb ad f5 df bd 75 e0 2b d7 35 fa fb d1 ea e7
                        Data Ascii: ^t=jPS?_vpu~{z^_tz{{^~wozV~u{{^?_~.C~u[=w][`DuZu:^u~{\Gz={\~}|hdu~{W}:u+5
                        2024-09-24 19:16:09 UTC16383INData Raw: 75 61 c3 ae fd eb ad f5 ef 7e eb dd 73 02 fe ea 4f 57 38 1d 64 f7 e0 3c fa a7 5d fb b7 5e eb 9a 7e 7d d5 ba f7 59 3d d7 af 75 ef 7e eb dd 78 7b f7 5b 02 bd 72 f7 ae af d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 76 05 cf fa de f4 7a d1 3d 64 f7 5e ab d7 63 de ba b0 1e 7d 77 ef dd 5b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee
                        Data Ascii: ua~sOW8d<]^~}Y=u~x{[ru~{^u~vz=d^c}w[{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u
                        2024-09-24 19:16:09 UTC16383INData Raw: ac 2c 39 3f 8f 77 00 d3 ad 50 1e b0 b0 e7 dd c0 34 eb d4 eb 81 51 fd 07 bd e4 75 a2 3a e3 61 fd 07 bf 57 aa 9c f5 8e de ef 5e ad a4 75 85 c7 3f eb 7b ba f5 a2 31 d6 32 a0 fb f5 0f 55 e3 d7 5a 47 bf 50 f5 aa 75 84 8f 77 a1 eb c7 3d 70 65 e3 dd 80 3d 6a 94 eb 1d bd de 87 af 50 75 c7 48 fe 83 df a8 7a d1 1e 9d 75 61 fd 07 bd d0 f5 5a f5 c1 c7 3e ec a0 f5 ee b1 e9 1e ed 43 d5 69 d7 5a 47 bf 50 f5 ea 75 d1 00 7e 3d ea a7 ad 1c 75 eb 0f e8 3d ef ad 54 f5 c4 da df 4f f0 f7 e1 c7 ad 8c f5 85 80 fc 0f cf d7 db 83 ab 05 eb 81 f7 6e bc 47 5d 7b f7 5a eb de fd d7 ba e2 40 fe 83 de eb d5 4d 47 5d 58 7f 41 ef 7d 6a a7 af 58 7f 41 ef dd 7a a7 af 58 7f 41 ef dd 7b ac 6c bc f1 fd 3d ef 27 af 01 8e b1 b0 20 5b fd 87 bd 79 f5 bf 9f 5c 7f d8 5b fa 7f 5b fb df 5e eb af 7b eb
                        Data Ascii: ,9?wP4Qu:aW^u?{12UZGPuw=pe=jPuHzuaZ>CiZGPu~=u=TOnG]{Z@MG]XA}jXAzXA{l=' [y\[[^{
                        2024-09-24 19:16:09 UTC16383INData Raw: 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b ac 06 3b 70 4f fb c7 b7 35 75 ae bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 df b5 75 ee bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 df b5 75 ee bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 de 89 a8 eb dd 75 a3 fc 7f de 3d d3 57 5b eb 83 47 c7 d7 fd e3 de c3 75 53 c7 ac 7a 3f c7 fd e3 dd f5 75 be b8 14 fa f3 fe f1 ef 61 ba a9 e3 d6 3d 1f e3 fe f1 ee fa ba df 5e d1 fe 3f ef 1e fd
                        Data Ascii: {h~x]{h~x]{h~x]{h~x]{h~x]{h~x]{;pO5u=W^?u=W^?u=W^?u=W[GuSz?ua=^?
                        2024-09-24 19:16:09 UTC16383INData Raw: 08 ea 87 87 58 59 4f d7 8f f7 c3 dd c1 1d 78 0e b0 95 3f d4 7b b8 23 ad 9f 4e b1 b2 91 fd 3d d8 10 7a 6c 8c f5 85 97 eb f4 b7 bd d7 3d 5c 75 87 41 ff 00 0f 76 d4 3a d7 58 dd 4f d2 e3 8f af d7 dd 94 8e bd d6 12 a7 eb c7 bb d4 74 d9 c9 eb 13 29 e7 e9 ee e0 f5 6f 91 eb 03 a9 3f 9e 3d d8 9e aa 46 3a c6 54 8f 7e af 5a a5 7a c0 ca 45 fe 9e dc 07 af 7c fa c0 50 ff 00 87 bf 12 2b d6 ba c6 79 07 de c7 1e bd d6 12 a4 8f 6e 03 d6 c0 a6 7a c4 c2 c7 dd c7 5a 26 bd 62 28 7f 16 b7 fb cf fb 1f 77 af 55 eb 81 04 7b dd 6b d6 ba c2 e0 5f df 87 1e b5 4a f5 84 a9 3f d2 df ec 7d d8 11 d7 80 a7 5c 0a 9f 76 a8 eb c4 f5 1d f9 3f 8f 7b 07 ad 50 9e b1 95 27 fa 7b d8 3d 78 0a 75 c7 49 ff 00 0f 76 af 5e a8 eb 8b 02 3f a7 bd 83 d7 b8 f5 83 fd f7 fa de dc eb 7d 74 79 1c fb f0 eb 5d 62
                        Data Ascii: XYOx?{#N=zl=\uAv:XOt)o?=F:T~ZzE|P+ynzZ&b(wU{k_J?}\v?{P'{=xuIv^?}ty]b


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.449792152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:08 UTC699OUTGET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723 HTTP/1.1
                        Host: aadcdn.msauthimages.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:09 UTC652INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                        Cache-Control: public, max-age=86400
                        Content-MD5: EpuQZiginrhQBeN3wi4RuA==
                        Content-Type: image/*
                        Date: Tue, 24 Sep 2024 19:16:08 GMT
                        Etag: 0x8D7986560AD23EC
                        Last-Modified: Mon, 13 Jan 2020 20:15:47 GMT
                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                        X-Content-Type-Options: nosniff
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: e986dc9f-e01e-003b-80b6-0e0646000000
                        x-ms-version: 2009-09-19
                        Content-Length: 4412
                        Connection: close
                        2024-09-24 19:16:09 UTC4412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 23 08 06 00 00 00 72 d6 74 30 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 d1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDR#rt0pHYs+iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.44979813.107.246.604433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:08 UTC663OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://login.microsoftonline.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:08 UTC784INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:08 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 621
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                        ETag: 0x8DB5C3F49ED96E0
                        x-ms-request-id: ce3ba5d7-301e-004f-2800-0eb202000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191608Z-185ffdfffcfvr4sskpe0rr80ew000000020g00000000972u
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:08 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.44980113.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:09 UTC439OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:09 UTC797INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:09 GMT
                        Content-Type: application/x-javascript
                        Content-Length: 35168
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                        ETag: 0x8DCBD5317AEB807
                        x-ms-request-id: d4e8a06d-b01e-0033-2b59-0e9cfd000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191609Z-185ffdfffcfc688lqt6uzt70bw00000001hg00000000p38r
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:09 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                        Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                        2024-09-24 19:16:09 UTC16384INData Raw: 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c cb 13 7e 4b 7f b3 f5 a0 bd 18 b0 9c 02 ae 84
                        Data Ascii: 6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x~K
                        2024-09-24 19:16:09 UTC3197INData Raw: a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78 23 de 14 2a 36 0a d3 69 66 72 2e 59 04 99 e6
                        Data Ascii: -av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x#*6ifr.Y


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.44980213.107.246.424433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:09 UTC418OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                        Host: aadcdn.msauth.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:09 UTC784INHTTP/1.1 200 OK
                        Date: Tue, 24 Sep 2024 19:16:09 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 621
                        Connection: close
                        Cache-Control: public, max-age=31536000
                        Content-Encoding: gzip
                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                        ETag: 0x8DB5C3F49ED96E0
                        x-ms-request-id: ce3ba5d7-301e-004f-2800-0eb202000000
                        x-ms-version: 2009-09-19
                        x-ms-lease-status: unlocked
                        x-ms-blob-type: BlockBlob
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                        Access-Control-Allow-Origin: *
                        x-azure-ref: 20240924T191609Z-185ffdfffcf59qzv7s7qec8czg00000001n000000000d7b9
                        x-fd-int-roxy-purgeid: 4554691
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-09-24 19:16:09 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.449804152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:10 UTC454OUTGET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/bannerlogo?ts=637145433474602723 HTTP/1.1
                        Host: aadcdn.msauthimages.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:10 UTC646INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                        Age: 2
                        Cache-Control: public, max-age=86400
                        Content-MD5: EpuQZiginrhQBeN3wi4RuA==
                        Content-Type: image/*
                        Date: Tue, 24 Sep 2024 19:16:10 GMT
                        Etag: 0x8D7986560AD23EC
                        Last-Modified: Mon, 13 Jan 2020 20:15:47 GMT
                        Server: ECAcc (lhc/7918)
                        X-Cache: HIT
                        X-Content-Type-Options: nosniff
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: e986dc9f-e01e-003b-80b6-0e0646000000
                        x-ms-version: 2009-09-19
                        Content-Length: 4412
                        Connection: close
                        2024-09-24 19:16:10 UTC4412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 23 08 06 00 00 00 72 d6 74 30 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 d1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDR#rt0pHYs+iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.449806152.199.21.1754433696C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-24 19:16:11 UTC456OUTGET /dbd5a2dd-1iyfigbmuzmv84vwmj7t5enil7pqv6q-xxaumspgawc/logintenantbranding/0/illustration?ts=637145429326126917 HTTP/1.1
                        Host: aadcdn.msauthimages.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-24 19:16:12 UTC648INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                        Age: 3
                        Cache-Control: public, max-age=86400
                        Content-MD5: iE6og3NQEImkIfPhgelpbQ==
                        Content-Type: image/*
                        Date: Tue, 24 Sep 2024 19:16:11 GMT
                        Etag: 0x8D79864698C0ECE
                        Last-Modified: Mon, 13 Jan 2020 20:08:53 GMT
                        Server: ECAcc (lhc/790E)
                        X-Cache: HIT
                        X-Content-Type-Options: nosniff
                        x-ms-blob-type: BlockBlob
                        x-ms-lease-status: unlocked
                        x-ms-request-id: 862c8db8-501e-005c-16b6-0e16ba000000
                        x-ms-version: 2009-09-19
                        Content-Length: 254710
                        Connection: close
                        2024-09-24 19:16:12 UTC16383INData Raw: ff d8 ff e1 05 5e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 38 3a 31 30 3a 30 34 20 30 38 3a 32 31 3a 35 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: ^ExifMM*bj(1"r2i''Adobe Photoshop CC 2018 (Windows)2018:10:04 08:21:508"
                        2024-09-24 19:16:12 UTC16383INData Raw: bf 75 a0 2b d7 2f 7a ea e0 53 af 7b f7 5b eb de f4 48 1d 7b af 7b a7 5b 02 bd 77 6f 7a ea e0 53 ae c0 f7 ae ac 05 7a e5 ef 5d 5b 87 5d fb f7 5e eb 98 16 f7 52 6b d5 49 af 5d db de ba f0 04 f5 cb de ba bf 5d 81 ef 5d 58 0f 5e bb f7 52 7a b7 5e f7 5a f5 be bd ef dd 7b af 01 ef 5d 6c 0a f5 cb de ba b0 14 eb de fd d6 c0 af 5c ad ef 55 ea c1 7a ec 0f e9 ef dd 6f 03 ae 5a 7d d6 bd 6a bd 72 f7 ae b5 d7 bd fb af 75 dd bd fa bd 6c 2f af 5d fb d7 56 a0 eb bf 7e eb 7d 77 6f 7a af 5b d3 d7 76 f7 ee ac 05 3a ec 29 ff 00 5b de ab d6 aa 3a e4 14 7f af ef 55 eb 55 eb 97 bd 75 ae bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ba 1e bb b7 bd 57 ad e9 3d 7a de fd d6 e8 3a ef df ba df 0e bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7
                        Data Ascii: u+/zS{[H{{[wozSz][]^RkI]]]X^Rz^Z{]l\UzoZ}jrul/]V~}woz[v:)[:UUu{{^uW=z:{{^u{{^
                        2024-09-24 19:16:12 UTC16383INData Raw: 53 d7 7e fd 41 d6 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee ba 2a 0f bf 50 75 ba 9e b8 e9 fe 9e f7 8e b7 ab af 69 3e f7 8e bd ab ae 3e fd 41 d5 ba f7 bd d0 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb de fd 41 d7 ba f7 bf 50 75 ee bd ef d4 1d 7b af 7b f5 07 5e eb d6 1e fd 41 d6 a8 3a e3 6f 7e a0 ea b4 3d 7b de e8 3a d7 5e f7 ea 0e bd d7 bd fa 83 af 75 ef 7e a0 eb dd 71 23 de c0 1d 50 8e bd ef 7d 57 af 7b f7 5e eb
                        Data Ascii: S~APu{{^APu{{^APu{{^APu{{^APu{{^APu*Pui>>Au{{^APu{{^APu{{^A:o~={:^u~q#P}W{^
                        2024-09-24 19:16:12 UTC3INData Raw: 75 ed 43
                        Data Ascii: uC
                        2024-09-24 19:16:12 UTC16383INData Raw: af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a f6 93 fe 1e fd d7 b5 0e bd a4 ff 00 87 bf 75 ed 43 af 69 3f e1 ef dd 7b 50 eb da 4f f8 7b f7 5e d4 3a
                        Data Ascii: i?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:uCi?{PO{^:
                        2024-09-24 19:16:12 UTC16383INData Raw: f7 ea 1e bd d7 ad ef 74 3d 6a 82 b5 eb 8f bf 50 f5 53 f3 eb 89 03 9e 3f 1f 5f 76 a1 eb dd 70 f7 ba 1e ad d7 bd fa 87 af 75 ef 7e a1 eb dd 7b df a8 7a f7 5e f7 ea 1e bd d7 ff d1 d7 5f df 74 7a c0 9e bd ef dd 7b af 7b f7 5e eb bf 7e eb dd 77 6f 7a af 56 d3 d7 7e fd d5 ba f7 bd 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 3f 5f 7e eb df 2e b2 0f a7 ba f5 43 d7 7e fd d7 ba f7 bf 75 be bb fa fb d7 5b a0 3d 77 ef 5d 5b ae 60 fd 07 e3 e9 ef 44 75 5a 75 93 dd 3a b7 5e f7 ee b7 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5c bd eb ab f5 c9 47 bd 1e b4 7a ca 3d d3 ad 8e 1d 7b df ba df 5c d4 7e 7d e8 f5 a2 7c ba e7 ee bd 68 64 f5 df bd 75 7e bb 1e fd d6 c7 1e b9 7b d7 57 eb 92 fd 7d e8 f5 a3 c3 ac a3 dd 3a d8 e1 d7 bd fb ad f5 df bd 75 e0 2b d7 35 fa fb d1 ea e7 ac a3
                        Data Ascii: t=jPS?_vpu~{z^_tz{{^~wozV~u{{^?_~.C~u[=w][`DuZu:^u~{\Gz={\~}|hdu~{W}:u+5
                        2024-09-24 19:16:12 UTC16383INData Raw: c3 ae fd eb ad f5 ef 7e eb dd 73 02 fe ea 4f 57 38 1d 64 f7 e0 3c fa a7 5d fb b7 5e eb 9a 7e 7d d5 ba f7 59 3d d7 af 75 ef 7e eb dd 78 7b f7 5b 02 bd 72 f7 ae af d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 76 05 cf fa de f4 7a d1 3d 64 f7 5e ab d7 63 de ba b0 1e 7d 77 ef dd 5b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef
                        Data Ascii: ~sOW8d<]^~}Y=u~x{[ru~{^u~vz=d^c}w[{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u
                        2024-09-24 19:16:12 UTC16383INData Raw: 39 3f 8f 77 00 d3 ad 50 1e b0 b0 e7 dd c0 34 eb d4 eb 81 51 fd 07 bd e4 75 a2 3a e3 61 fd 07 bf 57 aa 9c f5 8e de ef 5e ad a4 75 85 c7 3f eb 7b ba f5 a2 31 d6 32 a0 fb f5 0f 55 e3 d7 5a 47 bf 50 f5 aa 75 84 8f 77 a1 eb c7 3d 70 65 e3 dd 80 3d 6a 94 eb 1d bd de 87 af 50 75 c7 48 fe 83 df a8 7a d1 1e 9d 75 61 fd 07 bd d0 f5 5a f5 c1 c7 3e ec a0 f5 ee b1 e9 1e ed 43 d5 69 d7 5a 47 bf 50 f5 ea 75 d1 00 7e 3d ea a7 ad 1c 75 eb 0f e8 3d ef ad 54 f5 c4 da df 4f f0 f7 e1 c7 ad 8c f5 85 80 fc 0f cf d7 db 83 ab 05 eb 81 f7 6e bc 47 5d 7b f7 5a eb de fd d7 ba e2 40 fe 83 de eb d5 4d 47 5d 58 7f 41 ef 7d 6a a7 af 58 7f 41 ef dd 7a a7 af 58 7f 41 ef dd 7b ac 6c bc f1 fd 3d ef 27 af 01 8e b1 b0 20 5b fd 87 bd 79 f5 bf 9f 5c 7f d8 5b fa 7f 5b fb df 5e eb af 7b eb 7d 75
                        Data Ascii: 9?wP4Qu:aW^u?{12UZGPuw=pe=jPuHzuaZ>CiZGPu~=u=TOnG]{Z@MG]XA}jXAzXA{l=' [y\[[^{}u
                        2024-09-24 19:16:12 UTC16383INData Raw: 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b af 68 ff 00 1f f7 8f 7e d5 d7 ba f6 8f f1 ff 00 78 f7 ed 5d 7b ac 06 3b 70 4f fb c7 b7 35 75 ae bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 df b5 75 ee bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 df b5 75 ee bd a3 fc 7f de 3d fb 57 5e eb da 3f c7 fd e3 de 89 a8 eb dd 75 a3 fc 7f de 3d d3 57 5b eb 83 47 c7 d7 fd e3 de c3 75 53 c7 ac 7a 3f c7 fd e3 dd f5 75 be b8 14 fa f3 fe f1 ef 61 ba a9 e3 d6 3d 1f e3 fe f1 ee fa ba df 5e d1 fe 3f ef 1e fd ab ad
                        Data Ascii: h~x]{h~x]{h~x]{h~x]{h~x]{h~x]{;pO5u=W^?u=W^?u=W^?u=W[GuSz?ua=^?
                        2024-09-24 19:16:12 UTC16383INData Raw: 87 87 58 59 4f d7 8f f7 c3 dd c1 1d 78 0e b0 95 3f d4 7b b8 23 ad 9f 4e b1 b2 91 fd 3d d8 10 7a 6c 8c f5 85 97 eb f4 b7 bd d7 3d 5c 75 87 41 ff 00 0f 76 d4 3a d7 58 dd 4f d2 e3 8f af d7 dd 94 8e bd d6 12 a7 eb c7 bb d4 74 d9 c9 eb 13 29 e7 e9 ee e0 f5 6f 91 eb 03 a9 3f 9e 3d d8 9e aa 46 3a c6 54 8f 7e af 5a a5 7a c0 ca 45 fe 9e dc 07 af 7c fa c0 50 ff 00 87 bf 12 2b d6 ba c6 79 07 de c7 1e bd d6 12 a4 8f 6e 03 d6 c0 a6 7a c4 c2 c7 dd c7 5a 26 bd 62 28 7f 16 b7 fb cf fb 1f 77 af 55 eb 81 04 7b dd 6b d6 ba c2 e0 5f df 87 1e b5 4a f5 84 a9 3f d2 df ec 7d d8 11 d7 80 a7 5c 0a 9f 76 a8 eb c4 f5 1d f9 3f 8f 7b 07 ad 50 9e b1 95 27 fa 7b d8 3d 78 0a 75 c7 49 ff 00 0f 76 af 5e a8 eb 8b 02 3f a7 bd 83 d7 b8 f5 83 fd f7 fa de dc eb 7d 74 79 1c fb f0 eb 5d 62 28 7f
                        Data Ascii: XYOx?{#N=zl=\uAv:XOt)o?=F:T~ZzE|P+ynzZ&b(wU{k_J?}\v?{P'{=xuIv^?}ty]b(


                        020406080s020406080100

                        Click to jump to process

                        020406080s0.0050100MB

                        Click to jump to process

                        Target ID:0
                        Start time:15:15:48
                        Start date:24/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:15:15:51
                        Start date:24/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=1940,i,13434837305207668078,1596451000190815801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:15:15:54
                        Start date:24/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=652337df-160d-4078-b508-ef6f12d0d753"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        No disassembly