Edit tour

Windows Analysis Report
https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779

Overview

General Information

Sample URL:https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779
Analysis ID:1661089
Infos:

Detection

Score:2
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2124,i,7307648910549068412,10690054634076645875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1792 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.35.164:443 -> 192.168.2.6:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.82:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.152.24:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://myapplications.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://myapplications.microsoft.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://myapplications.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://myapplications.microsoft.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://myapplications.microsoft.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=true HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; fpc=AvgNz1NAK-BIq3Umf6dJxRU; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQESWPpoHzjwP2JEFX_oRSEEAGQf3Cmn_GXgtYddNEvYfmWmexH_qIXNMMyaX4kOdng3VoOc2mbKH9npRrt3Ba0g-fnZjsFveUcVXr0vnAWmXj4lJY8Fz0R7N-fFs0N5DzlGn6XRh9eaNG1nSU5ty2EwkkREIuHtpZjGRJdD5Nmk1sgAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; fpc=AvgNz1NAK-BIq3Umf6dJxRU; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQESWPpoHzjwP2JEFX_oRSEEAGQf3Cmn_GXgtYddNEvYfmWmexH_qIXNMMyaX4kOdng3VoOc2mbKH9npRrt3Ba0g-fnZjsFveUcVXr0vnAWmXj4lJY8Fz0R7N-fFs0N5DzlGn6XRh9eaNG1nSU5ty2EwkkREIuHtpZjGRJdD5Nmk1sgAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /common/GetCredentialType?mkt=en-US HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveContent-Length: 1790sec-ch-ua-platform: "Windows"hpgid: 1104sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"hpgact: 1800canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQE0OSw702sHEzh_jS31R2k5YeDWAb3Uc05J5tOK_0MQk7Ab4uI_HFaYOSNsPq22rzqgWXbxvC1iTEAMzi00dJI6GECogRzgMSepMoSNIdO9pV2TpXjYIn8xtA3a4Ik1DcW37cDpdVlTEuZjqRBh7ckZ8dXPtHOj5WIcsTbY6oR-ZwLGDMY7KUgVUFGCAwRx5ayvvodZ-49LHAdCNxk70C0iiAAsec-ch-ua-mobile: ?0client-request-id: 9cdf90f1-a73e-40af-9ce0-3a75b8b175bfUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonhpgrequestid: e97e1b41-62ca-4d77-962b-ac9174db1000Content-type: application/json; charset=UTF-8Origin: https://login.microsoftonline.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ARIAtNlx8kzl4UaCvSXVCvo3eV6Zkyd9CtdAvTVpaLoUIZfZAQASAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF9qDNn3xwvgRhNlh9mbJgNZLqKNzDgzXQt92nwVarUSyRIm3f8zOsamyuV84-3ThR_8xtNtfuDMfCKZBWSfYoel2MeDbFu2uwcH-PQ_ugSIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEbaGydbbkWJmSs1iLu4ky0gh1PBtWaPpN9YweQv18o8pw0K_Zq9CAHzDVucT5r7ClEUkVMmjJGxEjku4T4bcHJz8nD0iW3d_3hoBKKbDgK9Gls4nerZtUxSU0URWTAN6NjFG9_1Mdn6Tw9hHB1u9vtnJE7PcZwSgtaXFAET3UlmwgAA; esctx-bWZD2oRZl4=AQABCQEAAABVrSpeuWamRam2jAF1XRQEHZ6MwSLh1zycLWyX8Uh_KFbiity-H3wga9dLtIpZsHzHZ6dPOLHJX7qIsmOvtIhm8cnD2cTqpL8ngjHr1jPCbeMIy-qpsgkQDLETieCORQMWa25qT6X0c4JrJXhKRwen_bXfczHOZKF9eIrLXmiHayAA; fpc=AvgNz1NAK-BIq3Umf6dJxRVSA2dqAQAAAJWyiN8OAAAA; MicrosoftApplicationsTelemetryDeviceId=6aed6f7a-2cbf-44db-b61e-2d2cb57bc3cb; brcap=0
Source: chromecache_118.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_118.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_118.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_121.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_121.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.31.1/LICENSE
Source: chromecache_103.2.dr, chromecache_92.2.drString found in binary or memory: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/discovery/v2.0/keys
Source: chromecache_103.2.dr, chromecache_92.2.drString found in binary or memory: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/token
Source: chromecache_103.2.dr, chromecache_92.2.drString found in binary or memory: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0
Source: chromecache_89.2.dr, chromecache_113.2.drString found in binary or memory: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-confi
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 142.251.35.164:443 -> 192.168.2.6:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.82:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.22:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.152.24:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5500_1184265944Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5500_1184265944Jump to behavior
Source: classification engineClassification label: clean2.win@24/68@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2124,i,7307648910549068412,10690054634076645875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1792 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2124,i,7307648910549068412,10690054634076645875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1792 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_98.2.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_98.2.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1661089 URL: https://myapplications.micr... Startdate: 09/04/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 192.168.2.6, 138, 443, 49681 unknown unknown 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.tm.a.prd.aadg.trafficmanager.net 40.126.24.82, 443, 49714, 49716 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->17 19 40.126.28.22, 443, 49724, 49725 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 20 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa37790%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0010.t-0009.t-msedge.net
13.107.246.38
truefalse
    high
    s-part-0012.t-0009.t-msedge.net
    13.107.246.40
    truefalse
      high
      e329293.dscd.akamaiedge.net
      23.209.72.9
      truefalse
        high
        www.google.com
        142.251.35.164
        truefalse
          high
          a1894.dscb.akamai.net
          23.204.152.24
          truefalse
            high
            www.tm.a.prd.aadg.trafficmanager.net
            40.126.24.82
            truefalse
              high
              aadcdn.msauthimages.net
              unknown
              unknownfalse
                high
                identity.nel.measure.office.net
                unknown
                unknownfalse
                  high
                  aadcdn.msftauth.net
                  unknown
                  unknownfalse
                    high
                    login.microsoftonline.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.jsfalse
                        high
                        https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chifalse
                          high
                          https://login.microsoftonline.com/common/GetCredentialType?mkt=en-USfalse
                            high
                            https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorizefalse
                              high
                              https://login.microsoftonline.com/favicon.icofalse
                                high
                                https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configurationfalse
                                  high
                                  http://c.pki.goog/r/gsr1.crlfalse
                                    high
                                    http://c.pki.goog/r/r4.crlfalse
                                      high
                                      https://aadcdn.msauthimages.net/dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.opensource.org/licenses/mit-license.php)chromecache_118.2.drfalse
                                          high
                                          https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/discovery/v2.0/keyschromecache_103.2.dr, chromecache_92.2.drfalse
                                            high
                                            https://github.com/zloirock/core-jschromecache_121.2.drfalse
                                              high
                                              https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/tokenchromecache_103.2.dr, chromecache_92.2.drfalse
                                                high
                                                https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0chromecache_103.2.dr, chromecache_92.2.drfalse
                                                  high
                                                  http://knockoutjs.com/chromecache_118.2.drfalse
                                                    high
                                                    https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-confichromecache_89.2.dr, chromecache_113.2.drfalse
                                                      high
                                                      https://github.com/douglascrockford/JSON-jschromecache_118.2.drfalse
                                                        high
                                                        https://github.com/zloirock/core-js/blob/v3.31.1/LICENSEchromecache_121.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          23.209.72.9
                                                          e329293.dscd.akamaiedge.netUnited States
                                                          20940AKAMAI-ASN1EUfalse
                                                          40.126.28.22
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          23.209.72.31
                                                          unknownUnited States
                                                          20940AKAMAI-ASN1EUfalse
                                                          142.251.35.164
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          23.204.152.24
                                                          a1894.dscb.akamai.netUnited States
                                                          20940AKAMAI-ASN1EUfalse
                                                          40.126.24.82
                                                          www.tm.a.prd.aadg.trafficmanager.netUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          IP
                                                          192.168.2.4
                                                          192.168.2.6
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1661089
                                                          Start date and time:2025-04-09 20:24:18 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 17s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:17
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:CLEAN
                                                          Classification:clean2.win@24/68@16/8
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.251.35.174, 142.251.32.99, 142.250.31.84, 142.250.80.14, 142.250.81.238, 20.190.152.23, 40.126.24.16, 20.190.152.144, 40.126.24.145, 20.190.152.80, 52.178.17.235, 199.232.210.172, 142.251.40.238, 142.251.35.170, 142.251.41.10, 172.217.165.138, 142.250.65.170, 142.250.65.202, 142.250.80.10, 142.250.81.234, 142.251.32.106, 142.250.65.234, 142.251.40.234, 142.250.72.106, 142.251.40.170, 142.250.64.74, 142.250.64.106, 142.251.40.106, 142.251.40.138, 142.251.41.3, 142.250.80.78, 142.251.40.174, 20.189.173.27, 20.189.173.18, 40.126.24.84, 40.126.24.81, 20.190.152.21, 40.126.24.149, 40.126.24.83, 20.190.152.19, 40.126.24.147, 20.190.152.20, 184.31.69.3, 13.107.246.38, 172.202.163.200, 13.107.246.40
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:downloaded
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (956), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):956
                                                          Entropy (8bit):4.9751633939046895
                                                          Encrypted:false
                                                          SSDEEP:24:0E01AZZcW56tyy4I2VWyEiVWyqpVWynEVWyoktAVWyNdrrVX55B2a:0EG+WTy2phlqUfWk5Hf
                                                          MD5:01B6295C637FB7C8A06485915D228616
                                                          SHA1:45639DD726BD5C16E32099B3A05450A5F5995C1E
                                                          SHA-256:D441D19EEA83506FEE9FE53721C9DF87DB29EF7E077E8FEF4023349A76631D20
                                                          SHA-512:CC5C3B53B3EC8FB2966E321522944ED9A602EF04CE4951D2FCA25BFB05E716892B51F8574EE47D07B7C3BA2B03CCB05E2FFBEC9C52AFA011CDFDD89D49B594D1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779
                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><link rel="manifest" href="/manifest.json"><title>My Apps</title><base href="/"><meta name="description" content="My Apps"><link rel="icon" href="/favicon.ico"><script defer="defer" src="/bundle/low-change-freq-vendors.64aacf46.js"></script><script defer="defer" src="/bundle/fluent.331533d0.js"></script><script defer="defer" src="/bundle/microsoft.9a8b6809.js"></script><script defer="defer" src="/bundle/azure.e9a30734.js"></script><script defer="defer" src="/bundle/moderate-change-freq-vendors.b9b6c819.js"></script><script defer="defer" src="/bundle/main.51d86a5c.js"></script></head><body style="margin: 0;"><noscript>You need to enable JavaScript to run this app</noscript><div id="root"></div></body></html>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65465)
                                                          Category:downloaded
                                                          Size (bytes):1294432
                                                          Entropy (8bit):5.685989454584915
                                                          Encrypted:false
                                                          SSDEEP:12288:V5MHA/iMfypoNCNtqAYxZKR4Jr9bQTpmo1AuQhHqd0UuSrTk4CHpXYAMBf1ofDhe:Vkro4CJIAMBf1dXl
                                                          MD5:457DDC4612F0A319DD6EAC329E4CBBF4
                                                          SHA1:CA160211081AC2E7CBC0E1148ECB750614CABCF3
                                                          SHA-256:57CD43C1AB6BD0101415E6F30BD8482EB85ACEDBE84053A2870FF33F8390D452
                                                          SHA-512:234BE2D7FABBED47578413DFF1734ED3CBCA5BC60715D86D7B77AA55A442BD4D535F77DE714B8210D1F761F52834172C51AE34C8B2380004EE25B6DF7323265F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/main.51d86a5c.js
                                                          Preview:/*! For license information please see main.51d86a5c.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={65788:function(e,t,n){"use strict";n.d(t,{N:function(){return m},u:function(){return y}});var r=n(2784);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,r=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},c=a.iterator||"@@iterator",s=a.asyncIterator||"@@asyncIterator",u=a.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function d(e,t,n,o){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new T(o||[]);return r(a,"_invoke",{value
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1753
                                                          Entropy (8bit):4.966782983440119
                                                          Encrypted:false
                                                          SSDEEP:48:Ye2+sBQykaO+sj3zcijLiDT4+sHJhKdZKA2+sO32+sY2+sCmoy04jl2+sKd4szmw:ppsBXXxsj3zjSs/KHLps2psYpsCA06pV
                                                          MD5:A935BF9822ADF37818CCBDB5C7A12573
                                                          SHA1:4A231D0DD0A2A06A9EDFCB9B5316FD033EAD084C
                                                          SHA-256:E7C061339C21B6E78163F097ED92D96C1413528A1EEB8DF3CFB0CFE2BBF3A657
                                                          SHA-512:A4EAF6CEF80B70A38D0CD26BF227F155F66B52DC48F388A7637E9DF98D3FABD691EAEAB8A4B0E9643B51E413854010A6F3D2E385863AC878FA6AC7CD3BC4A23D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"token_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/f271d9b4-e54
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 456372
                                                          Category:downloaded
                                                          Size (bytes):123091
                                                          Entropy (8bit):7.997639102191349
                                                          Encrypted:true
                                                          SSDEEP:3072:mw3Q07yglw5eqV7zN5cBSdG4yYpfXMBf6ZFR+:mwjy6cV3YSdGCMRiE
                                                          MD5:1A3ECEC4A1A7BB8A5530250EA22982EB
                                                          SHA1:2F70E47B971D30BD2F66910A128A0B3D55569B6E
                                                          SHA-256:B12231A2BC2D718AE9F25E84DB0A7D29F4C8F3B6323609FEC071D1943629B1DD
                                                          SHA-512:744ACE968B77A7627DDAC1F681F10F473EA3994B454EF584658C89E9507E637F170770C34648DD0740789AA97201A9C4ACB8B055DDD04822C935DB488A4546E0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_XZWzmNsf-98_A243D7S65Q2.js
                                                          Preview:...........{w.8.8.....fn..(..o+....*.I.....Merd.v.%.$.1.......([NU....s.Q.H... .....w.......Oit....OJ.O..J..............F....^\.x>+...3....0*y..F.0....f.o..~i...R..J.(..9I\.8.Bc..2T...K;J^K...*..6o..P.....!).a.9.d.....G..."pYTz~...Da.N.R...=A#....M.%;b..%.I.%......!E.15.[...:..P.........8_...L...U..ie..|.JIXz.....x.`Z...bj......I..a.,z...~)..D...%.2....-M#;@...`..i......cTt.Z.fs...L/.8..s...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a1.:.......C.G.....G..?c^....,]....Q8..@.u.b.4..K..!`_.....q|q.?]..<>.L....+..R........d..uO...v.G...c..;...A.KX.Y0M....g...>....'a.:g..;.>...9.b.:0.e[.*....w...T......JE..V..;....wU...TYf....?.....ua8...i....$)W.....\..7... EC.h.&e.6..D,YDA..W.Na!..T..$k..;..2..ju .1,D}LdY=..a.>|k....ND/.A...}{+'V?..W%#..o)a.S....c!P8..UI.".n.{.]C.q...-u..a.....$z%...[*.CX......l.}.U.Q.......\.nT..........Z...LK.~.|."...D;U{>._....T$.C..^|)..'e..!.k2=...)Y! )..+.Y.#%........C..>0.r_oo..%.>....=..g..!.V....<%J.D......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65464)
                                                          Category:downloaded
                                                          Size (bytes):382676
                                                          Entropy (8bit):5.241158512530426
                                                          Encrypted:false
                                                          SSDEEP:6144:apotiSu+09qisQFXR6uCSB1DkCXWsFqIfI6xYCFrjWO33wv:FRQaSB1DkCXWsFSaN3gv
                                                          MD5:C2BB805FC8B25BF3FE5B5C1865BD1155
                                                          SHA1:6FA491DDB5CD48A75D32AB474D2BF08477C34860
                                                          SHA-256:F22C0E077993BC20AEC1A2EF52B37D64C653A663529D087D2DE78EC3B54FAA0A
                                                          SHA-512:4C6B2C66C5D105DAC5471D9BABABB19A57671BD9FDDAE6B938C47113BAE01AAC401FC8F6BEF8EE2BDE34F595CCF93F43D40F6D04F4ABE08E20F0B6102FE62372
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/azure.e9a30734.js
                                                          Preview:/*! For license information please see azure.e9a30734.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[196],{93218:function(e,t,r){r.d(t,{L:function(){return wr}});var n,o,i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},i(e,t)},a=function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,arguments)},s=r(41601);!function(e){e.AcquireTokenByCode="acquireTokenByCode",e.AcquireTokenByRefreshToken="acquireTokenByRefreshToken",e.AcquireTokenSilent="acquireTokenSilent",e.AcquireTokenSilentAsync="acquireTokenSilentAsync",e.AcquireTokenPopup="acquireTokenPopup",e.CryptoOptsGetPublicKeyThumbprint="cryptoOptsGetPublicKeyThumbprint",e.CryptoOptsSignJwt="cryptoOptsSignJwt",e.SilentCa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:downloaded
                                                          Size (bytes):116362
                                                          Entropy (8bit):7.997473195483862
                                                          Encrypted:true
                                                          SSDEEP:3072:b4AjEJ6y6ebFHqvxmN75LyWZh7nUOJc4TG91lJa5l+2EqFonU:0AgsnM79PZh7nuN1naTdFoU
                                                          MD5:81C7B985343C317ADEEA2C28F5C6FF4D
                                                          SHA1:7A04D6215D0B79EEDE6823C4B3621795AD552534
                                                          SHA-256:6BDBA6F0D2271DD20E6E6AEA2B459A1A23050EDE1B3BBADE4C913A1716F6E491
                                                          SHA-512:DDF40137ED7F870C5E7475685BA9006F9C99C7C0632A9E7738DCF9BD081C105ABA5B94B3302BBD26DFF413DC065FC442D3CDDA33684709D6185B409F08158085
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.js
                                                          Preview:...........k{.H.(.}.......c....8=.Ib......#Ca.....K..o..ZU%...q..9...ct).....S..*?U.6..rqyt~Y9}W..........Z.xzy..x.z.Q.w9......^...U.........<..G....=wZ.....Oxe.._.0.*S/..k>..*&T..*gn.?TN....6.....a0...I\......)....$......7.T>x.0..q\...{..H...|.....2..x"..\`IYkD..#*....FP....a.^.].'0h.&.....ie..|.*qPy....l<..S.y.E..>.....a...3..-vq:..P<..dE.....C.h.P..]..\5.......3.<N.^?T...:B#c....|...T.........(...Q.l7[...V.e.W.8.G.....O...0.m...f.F...7..h.......F..b...Yr.=...f.....?......S.}U..g.......t..../...G.......~.+...)y.X\...<.&.........`.v.....`^....c4c.Yh=.a.wB.m.......i..~v-..O..nY....A....5...v...t..FSw...Q/n...c.9Y{.-..>a..7h..o..ec...O...)~..8...j-M..nD....9......f5..'Q#...L.'......fZW."Q[.<.nx..O...LU.;..a.m..&.k.$...;.=L...yv....,.f<Hb{.w.@.8...8F.D.>.04.[K6v.i..2.#?..&.;-.].....1.X0w.H6mZ..A...t..e-.\...MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\..Sn>B......%x..%......W.|......~.6.%...+.:..x5..s5P.-..!.G...ZT.i...;.&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):100
                                                          Entropy (8bit):5.3198199098356485
                                                          Encrypted:false
                                                          SSDEEP:3:uWz2iczBrhTDcP2y5sSA2NDo+qBVcdk:u9iczB9TDcPT5sd+qT
                                                          MD5:4AB62CA3344E42C653AB16F4C8F6133D
                                                          SHA1:40F54836B799B36683BC956C7728E467AA0916D3
                                                          SHA-256:B94592789F21844A2F11D4AF834E7B5C2115ECD4E95EA836D9D5461B801BEE59
                                                          SHA-512:49CE64752C5DA0DAD14A423F6F44B43A878BB0B1FC7889046CCE23A3F62701B4D876134DB533257B588228CD36A373B30B1EBFBBFD647267091C8A0C8377BAEE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYICaXLWAdtdEgUN0VtRUhIFDVd69_0hn3UqxG9EFG0=?alt=proto
                                                          Preview:CkkKDQ3RW1FSGgQIVhgCIAEKOA1Xevf9GgQISxgCKisIClInCh1AISMuKiQtXyslJj8vXj0pKCw6O348JyJcXT5bfRABGP////8P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:dropped
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):17864
                                                          Entropy (8bit):4.7763382797615765
                                                          Encrypted:false
                                                          SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                                                          MD5:061B4DB0C50D80BCDA3C97A6FF077425
                                                          SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                                                          SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                                                          SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/locales/en/Apps.json
                                                          Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58644
                                                          Category:downloaded
                                                          Size (bytes):16624
                                                          Entropy (8bit):7.988053289965094
                                                          Encrypted:false
                                                          SSDEEP:384:gWZV40GhomYB18u1JiDbaRVsa5j8Am0WZlQdLKYt1:gcK0gyB/8bCVJ6WvZt1
                                                          MD5:FCA4A90FD7C2D439B087528EEE0F2782
                                                          SHA1:7FB04ED94A94FF03E532A52B1387DC29DDAF439E
                                                          SHA-256:FB8F15112AF581621E2B19B638B43B655703939AA86392F68F7540D38E2A060D
                                                          SHA-512:6348C5A7D8238C6612732C9C2D5592D95E07E51CC4994AA36825B7E195F67ED993ABE92A99B105B63BE5FA6482F29244690D7B4B87BDAA18C173AC67AD8A2D24
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1d0daql8my9m71a_2aaxzg2.js
                                                          Preview:...........}Ms#.......f....O..1..3.!....RH2....~......Q.x7...}..'.}..?e#...QU]....Vo.....].U............^..{..w!x..=z....{..._..%.i..q........j<.w...7..."pgbV.C..kYU`..X....'t....<p........x...!..4mx..Q,:.....?&.p.....Q/.............=.m.Q.z.M...=..3'...."....L...{".?..k..../.E8...T.,FqXt.6.].tu6.....w.W..7i..s.Z,&c.)n.[.pcQp...4..`....4X.q..^...E.M.p|qoBh..B+..<q..Pgb.j....\.!...q..Q.k....>.}z'`~....E<.{.B4..w..x~...F.-.........>T..b.,...S.O.z...<.......=.N..S.GB.......m......J.\9........W.2.A)h.V..:t..t.O.J.).CO......K.w&..4?.d..r..4.7.8(L. ..-......:.J.y....%n..<..n....-....Oo_>a....-.i.............{O...1.M....V>..=N..(.4.K.t../.1....\F..`._Bz......u..[,...].3.0.3.....L|..*.a!.!.t.....[x..Xv:.QTp....ZE.u.`...s..o\.....)..a0..5....oN..{h..l)..QL.d.X.E.]...%$.H.|...wWo..........BwPpg...W/|..\X..F.[5.e.[ .o........S.3/..3@n.......=P A.B6...{{.g.=...L...tl.rJ..X.J,...;.}7..O/......Z........)...,`l...7 ...C....QQ.3(..{...Z2...qs....x.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:downloaded
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):980
                                                          Entropy (8bit):4.616420679174739
                                                          Encrypted:false
                                                          SSDEEP:24:YE/O+sp8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sip+sWUM+sd+8sAIse/sv+sOd+sd
                                                          MD5:3FD3A2D757667CE077188465014D071A
                                                          SHA1:5FB51B5EA68DE6240F709122C6C8330389AB9CAF
                                                          SHA-256:0F8D1C4411BB7D87664D2A2B98F5AF2FB070FFCBA4982FB9EB2229C72208DC4E
                                                          SHA-512:F1D4A6DA4A2BF87B2B34BFE55BCA1D8B65FEF1B0020A0B904F31D7105B1E44579F81F4F220F15205A3B2774763B538B05518485C54662E08BE4C8C8A02699F3F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:09:29 15:44:07], baseline, precision 8, 1920x1200, components 3
                                                          Category:downloaded
                                                          Size (bytes):323051
                                                          Entropy (8bit):7.854474305174151
                                                          Encrypted:false
                                                          SSDEEP:6144:rWZ04Y+RhEzu6/TyipSjAqo/CmtL97UDpwrpuoKodzOL:rWZ041AHhpxqo/Cmtx4Krso5kL
                                                          MD5:853ADCFDCC9773D480306F59658D7B99
                                                          SHA1:471B1AA725B7A53BBA13C789AF6E42D295E93686
                                                          SHA-256:6FB47C3F0AC476041E9CEC905EBB5A84779040CB6A513FADF51B83B49EAC47A5
                                                          SHA-512:FFFBECDF60A9456CE9265C6CF4D28F6E4FB4376EC8E73C7486E2D63075465E779798E974C275ADF6505271D26F82A288774E8F9ED5B29D94A7ACDB80E6947AAB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauthimages.net/dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811
                                                          Preview:......JFIF.....H.H.....nExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:09:29 15:44:07....................................................................................&.(.................................8.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................d...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......T....%.k...j.S.hZ...F.k.LkJ..5....Z...SM....."...b...:.'18.5..75ZsP...T.pQ{}....:....:.$.&E...........|..........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65460)
                                                          Category:downloaded
                                                          Size (bytes):266307
                                                          Entropy (8bit):5.40439857316643
                                                          Encrypted:false
                                                          SSDEEP:3072:R2eH75+ueMudNxl2FGt25FhlxAxfL7BVhvxLYevyVNlXmEyTdCDOsAHrtBTrx7sC:seH9+4u7Wl4TADOsAf1sswK
                                                          MD5:9DDEA63A6B5FE0C517541E8D54D7CE63
                                                          SHA1:EE8D0DF1D636822FD29500A906ED06998221B769
                                                          SHA-256:A4EACDE3DA3E7E5CFB6B34FB69BBCDC1928E84FA5A70E0484E1CC1C0D3389B92
                                                          SHA-512:081F6146D1598338D69A6854096E4331EA766D43BD779631249C6C1154E882C24E1AF75C4EDA57CCB59ACFEB94BCE44C9146F1DC926537F8DC45D521CC2736C7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/microsoft.9a8b6809.js
                                                          Preview:/*! For license information please see microsoft.9a8b6809.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[888],{19428:function(n,e,t){t.d(e,{Z:function(){return gu}});var r=t(43298),i=t(42314),a="initialize",o="name",u="getNotifyMgr",c="identifier",s="push",l="isInitialized",f="config",d="instrumentationKey",v="logger",p="length",g="time",h="processNext",m="getProcessTelContext",y="addNotificationListener",b="removeNotificationListener",C="stopPollingInternalLogs",T="onComplete",I="getPlugin",S="flush",w="_extensions",E="splice",x="teardown",_="messageId",D="message",N="isAsync",k="_doTeardown",O="update",P="getNext",A="diagLog",M="setNextPlugin",R="createNew",L="cookieCfg",U="indexOf",q="substring",V="userAgent",H="split",B="setEnabled",F="substr",j="nodeType",K="apply",W="replace",z="enableDebugExceptions",Z="toLowerCase",J="call",X="type",Y="handler",G="listeners",Q="isChildEvt",$="getCtx",nn="setCtx",en="complete",tn="traceId",rn="spanId",an=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (46812)
                                                          Category:downloaded
                                                          Size (bytes):142588
                                                          Entropy (8bit):5.430325360831281
                                                          Encrypted:false
                                                          SSDEEP:1536:PyeDWHTpHgTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGd:IHlU1g/Mq5L9EveUynbBwsIccG
                                                          MD5:F7CD746319AB2EA391D6B4386A7C8D32
                                                          SHA1:4ADFCD23EE4D2E2C50937B5E8DAA50762E1DE018
                                                          SHA-256:3136538617D98C749991F5DCAD819761C127C419D62F85DBAAE00F7B1DC1E997
                                                          SHA-512:B583BD2DBA637A7BD9885A8ED15ED627861A8B057BFA0816B2FD9795097003A9B7DA56C6F3C043F85804B7273E93CEAA6413BE1D29A15DEF94EDC216FB496740
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                          Category:downloaded
                                                          Size (bytes):20410
                                                          Entropy (8bit):7.980582012022051
                                                          Encrypted:false
                                                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65446)
                                                          Category:downloaded
                                                          Size (bytes):674539
                                                          Entropy (8bit):5.517900281865669
                                                          Encrypted:false
                                                          SSDEEP:6144:TSgbyWkDa1RGJaR6oALvYJ5Xs8epH/InTFios5TLnxmNcgLwrAoHIcbGXOH2pD:Ogby3jYKpouFBGXOWd
                                                          MD5:23A8B3AC0F2FBAF8FAD294A1C71D21B5
                                                          SHA1:7919C48EBA48F60B0487B62144BF327501BC0C05
                                                          SHA-256:42809E5FB03A254383EBAA5B3CACE6051044E4868C86951EE5605B2BFFFE0A1B
                                                          SHA-512:1DA9B7A1D824A48BC3EDFAEFB53E31493CD8472CEDAF22DE9D3BB780CA277FDB21F1E675002C8C2A572D9AFE9CC874D1518D8BFE48694C86F5122A9E3712DDB5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/low-change-freq-vendors.64aacf46.js
                                                          Preview:/*! For license information please see low-change-freq-vendors.64aacf46.js.LICENSE.txt */.(self.webpackChunkapps=self.webpackChunkapps||[]).push([[557],{74844:function(t,n,e){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isUnicodeLanguageSubtag=n.isUnicodeScriptSubtag=n.isUnicodeRegionSubtag=n.isStructurallyValidLanguageTag=n.parseUnicodeLanguageId=n.parseUnicodeLocaleId=n.getCanonicalLocales=void 0;var a=e(22970),r=e(77116),i=e(76214),o=e(46389);n.getCanonicalLocales=function(t){return function(t){if(void 0===t)return[];var n=[];"string"==typeof t&&(t=[t]);for(var e=0,a=t;e<a.length;e++){var u=a[e],s=(0,i.emitUnicodeLocaleId)((0,o.canonicalizeUnicodeLocaleId)((0,r.parseUnicodeLocaleId)(u)));n.indexOf(s)<0&&n.push(s)}return n}(t)};var u=e(77116);Object.defineProperty(n,"parseUnicodeLocaleId",{enumerable:!0,get:function(){return u.parseUnicodeLocaleId}}),Object.defineProperty(n,"parseUnicodeLanguageId",{enumerable:!0,get:function(){return u.parseUnicodeLanguageId}}),Ob
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:dropped
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:downloaded
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/favicon.ico
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):17864
                                                          Entropy (8bit):4.7763382797615765
                                                          Encrypted:false
                                                          SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                                                          MD5:061B4DB0C50D80BCDA3C97A6FF077425
                                                          SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                                                          SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                                                          SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/locales/en-US/Apps.json
                                                          Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:dropped
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:09:29 15:44:07], baseline, precision 8, 1920x1200, components 3
                                                          Category:dropped
                                                          Size (bytes):323051
                                                          Entropy (8bit):7.854474305174151
                                                          Encrypted:false
                                                          SSDEEP:6144:rWZ04Y+RhEzu6/TyipSjAqo/CmtL97UDpwrpuoKodzOL:rWZ041AHhpxqo/Cmtx4Krso5kL
                                                          MD5:853ADCFDCC9773D480306F59658D7B99
                                                          SHA1:471B1AA725B7A53BBA13C789AF6E42D295E93686
                                                          SHA-256:6FB47C3F0AC476041E9CEC905EBB5A84779040CB6A513FADF51B83B49EAC47A5
                                                          SHA-512:FFFBECDF60A9456CE9265C6CF4D28F6E4FB4376EC8E73C7486E2D63075465E779798E974C275ADF6505271D26F82A288774E8F9ED5B29D94A7ACDB80E6947AAB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....H.H.....nExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:09:29 15:44:07....................................................................................&.(.................................8.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................d...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......T....%.k...j.S.hZ...F.k.LkJ..5....Z...SM....."...b...:.'18.5..75ZsP...T.pQ{}....:....:.$.&E...........|..........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:downloaded
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):980
                                                          Entropy (8bit):4.616420679174739
                                                          Encrypted:false
                                                          SSDEEP:24:YE/O+sp8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sip+sWUM+sd+8sAIse/sv+sOd+sd
                                                          MD5:3FD3A2D757667CE077188465014D071A
                                                          SHA1:5FB51B5EA68DE6240F709122C6C8330389AB9CAF
                                                          SHA-256:0F8D1C4411BB7D87664D2A2B98F5AF2FB070FFCBA4982FB9EB2229C72208DC4E
                                                          SHA-512:F1D4A6DA4A2BF87B2B34BFE55BCA1D8B65FEF1B0020A0B904F31D7105B1E44579F81F4F220F15205A3B2774763B538B05518485C54662E08BE4C8C8A02699F3F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize
                                                          Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:downloaded
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):17864
                                                          Entropy (8bit):4.7763382797615765
                                                          Encrypted:false
                                                          SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                                                          MD5:061B4DB0C50D80BCDA3C97A6FF077425
                                                          SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                                                          SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                                                          SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):1753
                                                          Entropy (8bit):4.966782983440119
                                                          Encrypted:false
                                                          SSDEEP:48:Ye2+sBQykaO+sj3zcijLiDT4+sHJhKdZKA2+sO32+sY2+sCmoy04jl2+sKd4szmw:ppsBXXxsj3zjSs/KHLps2psYpsCA06pV
                                                          MD5:A935BF9822ADF37818CCBDB5C7A12573
                                                          SHA1:4A231D0DD0A2A06A9EDFCB9B5316FD033EAD084C
                                                          SHA-256:E7C061339C21B6E78163F097ED92D96C1413528A1EEB8DF3CFB0CFE2BBF3A657
                                                          SHA-512:A4EAF6CEF80B70A38D0CD26BF227F155F66B52DC48F388A7637E9DF98D3FABD691EAEAB8A4B0E9643B51E413854010A6F3D2E385863AC878FA6AC7CD3BC4A23D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration
                                                          Preview:{"token_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/f271d9b4-e54
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):17864
                                                          Entropy (8bit):4.7763382797615765
                                                          Encrypted:false
                                                          SSDEEP:192:+0EkloEEoWNPrYTPaCr24NtgEm2mivT8VY/3XQyuUJqjRIKTUL9c8gXDXFAJ9jbh:BploDoWNGzvlFJxKhzXWxi9wuG
                                                          MD5:061B4DB0C50D80BCDA3C97A6FF077425
                                                          SHA1:89DFB6A8BFAEEE0457092FED06A9AA92EE9387DC
                                                          SHA-256:4F71775CD97686D03503CA25B5299A4B6FE950A2BD46B395082E8B04B43E3A63
                                                          SHA-512:DCD18D393A2F7082073D45BBFBD9954A9D872DF5D426EA910EB7A70DDE2879354D17A99583F567CAC06769CAA98E2ACBF60F574D0F4B6A8FB8404786FFCDCCB5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{. "My Apps": "My Apps",. "_t": "Tue Oct 22 2019 17:30:17 GMT-0700 (Pacific Daylight Time)",. "__t.comment": "{Locked}",. "appTitle": "Apps dashboard",. "frenchAccessibilityLinkText": "Accessibility: partially comformant",. "Apps": "Apps",. "All Apps": "All apps",. "My Groups": "My Groups",. "Search apps": "Search apps",. "noResultsForSearchTerm": "No results for '{{searchTerm}}'",. "resultsForSearchTerm": "Showing results for '{{searchTerm}}'",. "Name": "Name",. "Permissions": "Permissions",. "App permissions": "App permissions",. "Delete": "Delete",. "Restore": "Reset",. "Cancel": "Cancel",. "Create": "Create",. "termsAndConditions": "Terms and conditions",. "returnToDashboard": "Return to Dashboard",. "manageAppUsersTitle": "App assignment",. "manageAppUsersDescription": "Manage the list of users that have access to this resource in Microsoft Entra",. "manageAppUsersLink": "Manage users",. "Revoked permssions for app '{{appName}}'": "Revoked permissions for a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:dropped
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (46480)
                                                          Category:downloaded
                                                          Size (bytes):46546
                                                          Entropy (8bit):5.411409428759853
                                                          Encrypted:false
                                                          SSDEEP:768:aVcuxCEHLfqc8UTCgiHdrCvCLJof3/CvrCkuDb4+aa1hKHX4XbP9w6jKUmNdKGQR:AqcIHVbJJ2aa63n1Nov
                                                          MD5:7131298AD2174508752F8E858EA68DE6
                                                          SHA1:B8D5192FF0CBC609FFB1D2A9B9E292754A1CC99F
                                                          SHA-256:F1A54E92391653CC7DD5D4480EF80F578B2A2C77E6E421B7C9AAFA0AC4586E75
                                                          SHA-512:E0F898AD21D52C2B4738C4D623794D66EA6769395EB8ACEB6B14E21C1974DF2BB8459191B762C40D7F637BB8826C64F50668EB26C51E32A8AB1973B667686BDB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/moderate-change-freq-vendors.b9b6c819.js
                                                          Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[332],{70920:function(e,t,r){r.d(t,{Y:function(){return _}});var n,o=r(57312),i=r(51370),a=r(36775),s=r(37040),c=r(26948),u=r(73054),l=r(2784),f=r(6082);function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d(e)}function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach((function(t){g(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDe
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):280
                                                          Entropy (8bit):4.562007634218627
                                                          Encrypted:false
                                                          SSDEEP:6:3v+kAh/2lkAh/bwXLjQLMzmezXXhCvNijtcdpwr2GV/cgGTO:fSKWLbhcNipcdpKV/cDTO
                                                          MD5:0E0B4EC2E9BB0149DC3C8505D580DDCF
                                                          SHA1:23AC5D255AB965A2020E50DC1A734F7AF21C1BFC
                                                          SHA-256:FAB6325115456F770B3C0A2A17ADE45F98015C270EFEE1CBFC19C4EAA09F6212
                                                          SHA-512:F5D896D8A016454D4656405D6C916F8FDC333C22A29F3CDD373703B570EEA6BE01D5888C1E4D55D45B7055ACF9FCC246EE7DEA853DF268C053C50C28D91CA180
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/manifest.json
                                                          Preview:{. "short_name": "My Apps",. "name": "My Apps",. "icons": [. {. "src": "favicon.ico",. "sizes": "192x192",. "type": "image/png". }. ],. "start_url": "./index.html",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (33967)
                                                          Category:downloaded
                                                          Size (bytes):34090
                                                          Entropy (8bit):5.271603724341113
                                                          Encrypted:false
                                                          SSDEEP:768:gjCYU+eynDk/9Cn9bCv0FC0DCLcECD+T9tG1r+FhCP0Lq1JDkBCd1C9CCXCE:JcqdtG+CPEZB
                                                          MD5:512571FE161D5D995A66163C791FF247
                                                          SHA1:AD300D7AD9A858A66CDE748B38B70B2BF94F2DD1
                                                          SHA-256:6C571ED5DCE62E5FCB5C1E90743A9C4F984A325876FA439EFF6A8F5C993E7CDC
                                                          SHA-512:AF0760F1C094205C5C6EB557FBF644953103278D399002C10C7598BB834C1C594587E392A622A280CF3A65050C4637C1A3E0E5BBA3AEC9B63171F99F2F354AB3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/searchbox.a19d1f5d.js
                                                          Preview:/*! For license information please see searchbox.a19d1f5d.js.LICENSE.txt */."use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[366],{65704:function(e,t,r){r.r(t),r.d(t,{CreateBookmark:function(){return ye},DeleteBookmark:function(){return he},SearchBox:function(){return be},UpdateBookmark:function(){return me},classes:function(){return ve}});var n=r(6082),o=r(23324),i=r(59083),a=r(53841),l=r(23915),u=r(2784),c=r(65802),s=r(65788),f=r(31816),d=r(36045),p=r(74464),h=r(76984),m=r(22200),y=r(90108);function v(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,i,a,l=[],u=!0,c=!1;try{if(i=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;u=!1}else for(;!(u=(n=i.call(r)).done)&&(l.push(n.value),l.length!==t);u=!0);}catch(e){c=!0,o=e}finally{try{if(!u&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(c)throw o}}return l}}(e,t)||function(e,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):407026
                                                          Entropy (8bit):5.473039878879073
                                                          Encrypted:false
                                                          SSDEEP:6144:Gtv45ROwcj95E2lp4+oCq45wvNrKZMnHI+87c:GaARnTA
                                                          MD5:EA14D920AC1946E4230CD7328748E6B8
                                                          SHA1:1A71DBDB4C4A2275F1E6AABA4DDB40F649432A45
                                                          SHA-256:ED8C8C14550D6E60719A8661DB4192D09CF9CFDB9260D35AB61801E97468E96A
                                                          SHA-512:2E0A0340FDA0CBB1923B51DCF83903B073099E8B8C933F923D19AE93663096D73413D2EDFFE546C3F31F344501F954B3EA58B152BACEC483DB30F0A0FD53A288
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://myapplications.microsoft.com/bundle/fluent.331533d0.js
                                                          Preview:"use strict";(self.webpackChunkapps=self.webpackChunkapps||[]).push([[778],{95562:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(52651);function r(e,t,n){void 0===n&&(n=!0);var r=!1;if(e&&t)if(n)if(e===t)r=!0;else for(r=!1;t;){var i=(0,o.G)(t);if(i===e){r=!0;break}t=i}else e.contains&&(r=e.contains(t));return r}},89236:function(e,t,n){n.d(t,{X:function(){return r}});var o=n(52651);function r(e,t){return e&&e!==document.body?t(e)?e:r((0,o.G)(e),t):null}},52651:function(e,t,n){function o(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{G:function(){return o}})},2899:function(e,t,n){n.d(t,{w:function(){return i}});var o=n(89236),r=n(73100);function i(e,t){var n=(0,o.X)(e,(function(e){return t===e||e.hasAttribute(r.Y)}));return null!==n&&n.hasAttribute(r.Y)}},73100:function(e,t,n){n.d(t,{U:function(){return r},Y:function(){return o}});var o="data-portal-element";function r(e){e.se
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:downloaded
                                                          Size (bytes):35169
                                                          Entropy (8bit):7.993210932978764
                                                          Encrypted:true
                                                          SSDEEP:768:j6PfHtcQsNe72gH9i6EndaklFS0VBrXFm4soze9NJthWnXpjTbI8PgzK:5xoCgH9i6EFFhrXFmUzVXtbI8YO
                                                          MD5:57EADECAC2A031883A702F6B12A14502
                                                          SHA1:3C1E4F5ABE11775DD678085EAC97029DF618A9F7
                                                          SHA-256:C76276A58DFB0E4D68D277526E5F05EE357E13957B4C91BE2C74BE7CD20B065E
                                                          SHA-512:D98AC263512C6CDB0A522C8B550F4CA8B901F620A1ED416C49163B28E0D5D08EA9605BF681F9F0C5567EB244BBD319D6596C6B46E860F48AD5CE31154DD2CA5A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c4928fb5cff147a39780.js
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:{...r..._........,...A........:..x.>.y..u.....N..f...).......<?._.f..C.....%..@..~....`P../.Q4..IQ.' ...e)'.q..Y:...%.z..x..k.z.../....@.D.r?......GP....`..o.'..~1.....&.HJ.`.@.}mV../8.b.m..guo.H_.7Qv.....dQ.....-.NE......G:.U'.....~.1.....H.k...O..dk.d.|.7..x\/..i^.Y..Q_/.`..i.&...-.......P...yEv....,....'.^...X.......YK.".....l.r.ax.....<...1!..4GQ.M_.....L..F..51.!.....].....y...(...=O5?.nT...~
                                                          No static file info

                                                          Download Network PCAP: filteredfull

                                                          • Total Packets: 287
                                                          • 443 (HTTPS)
                                                          • 80 (HTTP)
                                                          • 53 (DNS)
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 9, 2025 20:25:10.407366991 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:10.734904051 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:11.344265938 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:12.547383070 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:14.955293894 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:16.515331984 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:16.515399933 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:16.516280890 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:16.516280890 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:16.516345978 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:16.747745037 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:16.747903109 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:16.748977900 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:16.748987913 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:16.749391079 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:16.798180103 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:18.987839937 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:19.287647009 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:19.758451939 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:19.893881083 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:21.095065117 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:22.472980022 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.473016977 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:22.473311901 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.473478079 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.473484993 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:22.820880890 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:22.820945024 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.821881056 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.821899891 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:22.822138071 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:22.822419882 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:22.864278078 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.080537081 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.080602884 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.080609083 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.080662012 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.084223032 CEST49714443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.084234953 CEST4434971440.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.091842890 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.091931105 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.092005968 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.092330933 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.092370987 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.438934088 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.439301968 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.439403057 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.439444065 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.439459085 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.500619888 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:23.688673973 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.688716888 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.688760042 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.688767910 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.690689087 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.692102909 CEST49716443192.168.2.640.126.24.82
                                                          Apr 9, 2025 20:25:23.692141056 CEST4434971640.126.24.82192.168.2.6
                                                          Apr 9, 2025 20:25:23.828416109 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.828438044 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:23.828499079 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.828972101 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.829001904 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:23.829083920 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.829093933 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:23.829107046 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.829370975 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:23.829377890 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.216943026 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.217653990 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.217699051 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.217814922 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.217814922 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.217822075 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.218132019 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.218420029 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.218425035 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.218597889 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.218624115 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.261409998 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.264260054 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.605878115 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.605909109 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.605931044 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.606055021 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.606055021 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.606070995 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.606152058 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.606199026 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.611272097 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.627176046 CEST49725443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:24.627190113 CEST4434972540.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:24.842082024 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:24.842113018 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:24.842356920 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:24.842891932 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:24.842901945 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.053489923 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.053565979 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.054975986 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.054982901 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.055263996 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.055612087 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.096271992 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.268518925 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.268563032 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.268575907 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.268625975 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.268636942 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.268686056 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.371929884 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.371995926 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.372003078 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.398637056 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.398652077 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.398699045 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.398705959 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.398746967 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.407269955 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.407326937 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.468954086 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.468972921 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.469027996 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.469037056 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.469080925 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.495640993 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.495656013 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.495707989 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.495713949 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.495760918 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.500785112 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.552051067 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.631875992 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.631915092 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.631943941 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.631956100 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.631983995 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.631997108 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.632802963 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.632818937 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.632869959 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.632884026 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.632925987 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662282944 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662343025 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662348032 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662374020 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662388086 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662420988 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662426949 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662441015 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662471056 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662475109 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662497044 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662502050 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662513971 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662571907 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.662611961 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662952900 CEST49728443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.662965059 CEST4434972823.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.717506886 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:25.717580080 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:25.717654943 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:25.717684984 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:25.717724085 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:25.718293905 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:25.718329906 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:25.718529940 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.718559980 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.718616009 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.719158888 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.719171047 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.925504923 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.925611019 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.925949097 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:25.925955057 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.926265001 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:25.971869946 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:26.099351883 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.100716114 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.100717068 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.100775003 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.100790024 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153269053 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153294086 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153307915 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153327942 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153376102 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.153393984 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.153414965 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.156276941 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.172230005 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.172336102 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.172519922 CEST4434972940.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.172629118 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.172629118 CEST49729443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.313549042 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.313565016 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.313647985 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.313711882 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.313711882 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.313718081 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.314099073 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.314099073 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.628009081 CEST49724443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:26.628041029 CEST4434972440.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:26.729955912 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:26.730017900 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:26.730165005 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:27.163774014 CEST49695443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:25:27.163809061 CEST44349695142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:25:28.299990892 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:28.425980091 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:28.527056932 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:25:28.527189016 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:28.527352095 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:28.628305912 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:25:28.629112959 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:25:28.629153013 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:25:28.629336119 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:28.633399010 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:28.732896090 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:25:28.782531977 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:25:29.360219955 CEST49672443192.168.2.6204.79.197.203
                                                          Apr 9, 2025 20:25:30.800147057 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:30.800172091 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:30.800250053 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:30.800369978 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:30.800374985 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.140124083 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.140285015 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.149318933 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.149334908 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.149704933 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.153278112 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.196264982 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.364674091 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.364703894 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.364723921 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.364808083 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.364808083 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.364819050 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.364937067 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.476403952 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.476432085 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.476465940 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.476492882 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.476509094 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.476546049 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.509273052 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.509299994 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.509641886 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.509641886 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.509651899 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.560957909 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.561009884 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.561067104 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.561078072 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.561245918 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.561279058 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.589612961 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.589633942 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.589720964 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.589720964 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.589730024 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.589863062 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.614902973 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.614924908 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.615045071 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.615045071 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.615053892 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.620423079 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.625211954 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.625893116 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.646373034 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.646398067 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.646728039 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.646735907 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.646953106 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.660161972 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.660250902 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.676225901 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.676248074 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.676422119 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.676429033 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.676601887 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.691112041 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.691129923 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.691188097 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.691195011 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.691220999 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.691353083 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.698292971 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.698564053 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.712337971 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.712352991 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.712570906 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.712570906 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.712577105 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.712641001 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.719099998 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.719194889 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.732532978 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.732546091 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.732748985 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.732757092 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.732948065 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.746567965 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.746582031 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.746681929 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.746690035 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.746819973 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.752543926 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.752733946 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.766407013 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.766422033 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.767204046 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.767210960 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.768209934 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.770642996 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.770778894 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.778659105 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.778683901 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.778897047 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.778897047 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.778914928 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.779015064 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.785972118 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.786015987 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.786058903 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.786067963 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.786106110 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.786412001 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.790689945 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.790893078 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.797998905 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.798013926 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.798137903 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.798145056 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.798537970 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.801738977 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.801805973 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:31.801867008 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.801971912 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.802834988 CEST49746443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:31.802851915 CEST4434974623.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:32.534198046 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.534291983 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.534368992 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.534589052 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.534627914 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.736977100 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.737045050 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.737709999 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.737723112 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.738050938 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.738482952 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.784271002 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.948101997 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.948129892 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.948148012 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.948189974 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.948229074 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:32.948296070 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:32.948296070 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.063186884 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.063220024 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.063262939 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.063278913 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.063308001 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.063332081 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.068363905 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.068414927 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.096956015 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.096978903 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.097032070 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.097047091 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.097081900 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.097101927 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.150980949 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.151051998 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.151083946 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.151099920 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.151129961 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.176084995 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.176111937 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.176160097 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.176178932 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.176204920 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.203998089 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.204015970 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.204065084 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.204077959 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.204108000 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.214982033 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.215069056 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.215076923 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.235886097 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.235910892 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.235956907 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.235969067 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.235995054 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.247826099 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.247888088 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.247896910 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.263895035 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.263916016 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.263959885 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.263968945 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.263992071 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.278548956 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.278568029 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.278604031 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.278613091 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.278651953 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.284534931 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.284595013 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.284603119 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.329186916 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402172089 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402190924 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402255058 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402290106 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402295113 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402307034 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402318954 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402338982 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402348042 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402371883 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402404070 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402404070 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402422905 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402436018 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402479887 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402502060 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402522087 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402549028 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402550936 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402570009 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402580976 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402621031 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402641058 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402657986 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402676105 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402702093 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402704000 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402728081 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402728081 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402741909 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402755976 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402795076 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402812958 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402826071 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402879000 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402898073 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402910948 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402925014 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.402964115 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402965069 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.402985096 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.403117895 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470204115 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470227957 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470264912 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470274925 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470300913 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470314980 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470328093 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470335007 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470354080 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470371962 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470377922 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470382929 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470392942 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470410109 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470448017 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470453978 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470468998 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470499039 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470576048 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:33.470582962 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.470663071 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.471379995 CEST49751443192.168.2.623.209.72.31
                                                          Apr 9, 2025 20:25:33.471412897 CEST4434975123.209.72.31192.168.2.6
                                                          Apr 9, 2025 20:25:37.907213926 CEST49678443192.168.2.620.42.65.91
                                                          Apr 9, 2025 20:25:41.026673079 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.026680946 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.026751041 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.026958942 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.026971102 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.409930944 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.410032988 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.411803961 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.411812067 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.412051916 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.412620068 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.412648916 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:41.412755013 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:41.412760973 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:42.163100004 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:42.163173914 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:42.163178921 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:42.163223982 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:42.164213896 CEST49753443192.168.2.640.126.28.22
                                                          Apr 9, 2025 20:25:42.164266109 CEST4434975340.126.28.22192.168.2.6
                                                          Apr 9, 2025 20:25:45.025976896 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:45.026077986 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:25:45.026230097 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:46.971023083 CEST49730443192.168.2.623.209.72.9
                                                          Apr 9, 2025 20:25:46.971044064 CEST4434973023.209.72.9192.168.2.6
                                                          Apr 9, 2025 20:26:16.471438885 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:16.471483946 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:16.471563101 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:16.471807957 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:16.471817017 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:16.692081928 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:16.692629099 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:16.692646027 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:22.280777931 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.280823946 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.280910015 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.281060934 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.281081915 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.517811060 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.517940044 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.518978119 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.518991947 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.519229889 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.519478083 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.560348988 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.726212978 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.726300001 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.726365089 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.726603985 CEST49765443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.726623058 CEST4434976523.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.727435112 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.727479935 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.727566004 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.727715969 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.727731943 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.952421904 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.952908993 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.952955008 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.952981949 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.952991962 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:22.953005075 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:22.953016996 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:23.390584946 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:23.390748978 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:23.390906096 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:23.392901897 CEST49766443192.168.2.623.204.152.24
                                                          Apr 9, 2025 20:26:23.392934084 CEST4434976623.204.152.24192.168.2.6
                                                          Apr 9, 2025 20:26:26.685587883 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:26.685741901 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:26.685853958 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:26.972918034 CEST49762443192.168.2.6142.251.35.164
                                                          Apr 9, 2025 20:26:26.972939014 CEST44349762142.251.35.164192.168.2.6
                                                          Apr 9, 2025 20:26:28.939624071 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:26:29.039216995 CEST8049740142.250.72.99192.168.2.6
                                                          Apr 9, 2025 20:26:29.039413929 CEST4974080192.168.2.6142.250.72.99
                                                          Apr 9, 2025 20:26:30.212888956 CEST443496812.23.227.215192.168.2.6
                                                          Apr 9, 2025 20:26:30.212970972 CEST443496812.23.227.215192.168.2.6
                                                          Apr 9, 2025 20:26:30.213198900 CEST49681443192.168.2.62.23.227.215
                                                          Apr 9, 2025 20:26:30.213198900 CEST49681443192.168.2.62.23.227.215
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 9, 2025 20:25:12.672445059 CEST53513311.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:13.756351948 CEST53505821.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:16.408365011 CEST5264153192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:16.408365011 CEST6036553192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:16.513711929 CEST53526411.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:16.513741016 CEST53603651.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:22.364170074 CEST5430653192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:22.364778996 CEST6190653192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:22.471079111 CEST53543061.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:22.472057104 CEST53619061.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:23.128782988 CEST5164053192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:23.128938913 CEST6034153192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:23.231934071 CEST53603411.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:23.232841969 CEST53516401.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:23.718696117 CEST5801353192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:23.719254971 CEST5958353192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:23.825181007 CEST53580131.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:23.827888012 CEST53595831.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:24.733583927 CEST6155953192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:24.733778954 CEST5299253192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:24.837485075 CEST53529921.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:24.840225935 CEST53615591.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:30.693876982 CEST5390653192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:30.694067955 CEST5693553192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:30.792881012 CEST53498561.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:30.796857119 CEST53569351.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:30.799093962 CEST53539061.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:30.895036936 CEST53538981.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:32.429797888 CEST5024553192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:32.429972887 CEST5513253192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:25:32.533212900 CEST53502451.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:32.533237934 CEST53551321.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:25:49.644186974 CEST53621531.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:26:12.006127119 CEST53532141.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:26:12.312932014 CEST53555821.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:26:17.071625948 CEST138138192.168.2.6192.168.2.255
                                                          Apr 9, 2025 20:26:22.174834967 CEST5366253192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:26:22.174896002 CEST5308153192.168.2.61.1.1.1
                                                          Apr 9, 2025 20:26:22.279697895 CEST53536621.1.1.1192.168.2.6
                                                          Apr 9, 2025 20:26:22.280194998 CEST53530811.1.1.1192.168.2.6
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Apr 9, 2025 20:25:18.151503086 CEST192.168.2.61.1.1.1c2a0(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Apr 9, 2025 20:25:16.408365011 CEST192.168.2.61.1.1.10xb747Standard query (0)www.google.com65IN (0x0001)false
                                                          Apr 9, 2025 20:25:16.408365011 CEST192.168.2.61.1.1.10xc01dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.364170074 CEST192.168.2.61.1.1.10x7cbStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.364778996 CEST192.168.2.61.1.1.10x8ad0Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.128782988 CEST192.168.2.61.1.1.10x8879Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.128938913 CEST192.168.2.61.1.1.10xb128Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.718696117 CEST192.168.2.61.1.1.10x210cStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.719254971 CEST192.168.2.61.1.1.10x7647Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.733583927 CEST192.168.2.61.1.1.10x16c5Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.733778954 CEST192.168.2.61.1.1.10xb7e7Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.693876982 CEST192.168.2.61.1.1.10xba92Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.694067955 CEST192.168.2.61.1.1.10x6e47Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.429797888 CEST192.168.2.61.1.1.10x7b02Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.429972887 CEST192.168.2.61.1.1.10x6957Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.174834967 CEST192.168.2.61.1.1.10xc866Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.174896002 CEST192.168.2.61.1.1.10xafc7Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Apr 9, 2025 20:25:16.513711929 CEST1.1.1.1192.168.2.60xb747No error (0)www.google.com65IN (0x0001)false
                                                          Apr 9, 2025 20:25:16.513741016 CEST1.1.1.1192.168.2.60xc01dNo error (0)www.google.com142.251.35.164A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.82A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.152.21A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.149A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.152.22A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.83A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.81A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.152.20A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.471079111 CEST1.1.1.1192.168.2.60x7cbNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.152.19A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.472057104 CEST1.1.1.1192.168.2.60x8ad0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.472057104 CEST1.1.1.1192.168.2.60x8ad0No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:22.472057104 CEST1.1.1.1192.168.2.60x8ad0No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.231934071 CEST1.1.1.1192.168.2.60xb128No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.231934071 CEST1.1.1.1192.168.2.60xb128No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.231934071 CEST1.1.1.1192.168.2.60xb128No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.152.20A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.84A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.146A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.147A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.148A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.81A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.149A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.232841969 CEST1.1.1.1192.168.2.60x8879No error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.24.83A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.28.22A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.135.17A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.135.16A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.28.14A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.135.4A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.28.11A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.135.6A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.825181007 CEST1.1.1.1192.168.2.60x210cNo error (0)www.tm.a.prd.aadg.trafficmanager.net40.126.28.19A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.827888012 CEST1.1.1.1192.168.2.60x7647No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.827888012 CEST1.1.1.1192.168.2.60x7647No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:23.827888012 CEST1.1.1.1192.168.2.60x7647No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.837485075 CEST1.1.1.1192.168.2.60xb7e7No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.837485075 CEST1.1.1.1192.168.2.60xb7e7No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.837485075 CEST1.1.1.1192.168.2.60xb7e7No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.840225935 CEST1.1.1.1192.168.2.60x16c5No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.840225935 CEST1.1.1.1192.168.2.60x16c5No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.840225935 CEST1.1.1.1192.168.2.60x16c5No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.840225935 CEST1.1.1.1192.168.2.60x16c5No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:24.840225935 CEST1.1.1.1192.168.2.60x16c5No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:26.273590088 CEST1.1.1.1192.168.2.60xbe18No error (0)shed.dual-low.s-part-0010.t-0009.t-msedge.nets-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:26.273590088 CEST1.1.1.1192.168.2.60xbe18No error (0)s-part-0010.t-0009.t-msedge.net13.107.246.38A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:28.789416075 CEST1.1.1.1192.168.2.60x996bNo error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:28.789416075 CEST1.1.1.1192.168.2.60x996bNo error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.796857119 CEST1.1.1.1192.168.2.60x6e47No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.796857119 CEST1.1.1.1192.168.2.60x6e47No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.796857119 CEST1.1.1.1192.168.2.60x6e47No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.799093962 CEST1.1.1.1192.168.2.60xba92No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.799093962 CEST1.1.1.1192.168.2.60xba92No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.799093962 CEST1.1.1.1192.168.2.60xba92No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.799093962 CEST1.1.1.1192.168.2.60xba92No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:30.799093962 CEST1.1.1.1192.168.2.60xba92No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533212900 CEST1.1.1.1192.168.2.60x7b02No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533212900 CEST1.1.1.1192.168.2.60x7b02No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533212900 CEST1.1.1.1192.168.2.60x7b02No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533212900 CEST1.1.1.1192.168.2.60x7b02No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533212900 CEST1.1.1.1192.168.2.60x7b02No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533237934 CEST1.1.1.1192.168.2.60x6957No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533237934 CEST1.1.1.1192.168.2.60x6957No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:25:32.533237934 CEST1.1.1.1192.168.2.60x6957No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.279697895 CEST1.1.1.1192.168.2.60xc866No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.279697895 CEST1.1.1.1192.168.2.60xc866No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.279697895 CEST1.1.1.1192.168.2.60xc866No error (0)a1894.dscb.akamai.net23.204.152.24A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.279697895 CEST1.1.1.1192.168.2.60xc866No error (0)a1894.dscb.akamai.net23.204.152.7A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.279697895 CEST1.1.1.1192.168.2.60xc866No error (0)a1894.dscb.akamai.net23.204.152.6A (IP address)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.280194998 CEST1.1.1.1192.168.2.60xafc7No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 9, 2025 20:26:22.280194998 CEST1.1.1.1192.168.2.60xafc7No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                          • myapplications.microsoft.com
                                                            • login.microsoftonline.com
                                                              • aadcdn.msftauth.net
                                                              • aadcdn.msauthimages.net
                                                          • identity.nel.measure.office.net
                                                          • c.pki.goog
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.649740142.250.72.9980
                                                          TimestampBytes transferredDirectionData
                                                          Apr 9, 2025 20:25:28.527352095 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                          Cache-Control: max-age = 3000
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                          Host: c.pki.goog
                                                          Apr 9, 2025 20:25:28.629112959 CEST1254INHTTP/1.1 200 OK
                                                          Accept-Ranges: bytes
                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                          Content-Length: 1739
                                                          X-Content-Type-Options: nosniff
                                                          Server: sffe
                                                          X-XSS-Protection: 0
                                                          Date: Wed, 09 Apr 2025 18:04:49 GMT
                                                          Expires: Wed, 09 Apr 2025 18:54:49 GMT
                                                          Cache-Control: public, max-age=3000
                                                          Age: 1239
                                                          Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                          Content-Type: application/pkix-crl
                                                          Vary: Accept-Encoding
                                                          Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                          Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U
                                                          Apr 9, 2025 20:25:28.629153013 CEST1199INData Raw: 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 3b 58 17 0d 31 39 31 32 30 34 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 0f ff 8a 61 9a 37 f5 a8 2e f0 b5 75 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a
                                                          Data Ascii: 0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-GA>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS
                                                          Apr 9, 2025 20:25:28.633399010 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                          Cache-Control: max-age = 3000
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                          Host: c.pki.goog
                                                          Apr 9, 2025 20:25:28.732896090 CEST1243INHTTP/1.1 200 OK
                                                          Accept-Ranges: bytes
                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                          Content-Length: 530
                                                          X-Content-Type-Options: nosniff
                                                          Server: sffe
                                                          X-XSS-Protection: 0
                                                          Date: Wed, 09 Apr 2025 17:57:11 GMT
                                                          Expires: Wed, 09 Apr 2025 18:47:11 GMT
                                                          Cache-Control: public, max-age=3000
                                                          Age: 1697
                                                          Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                          Content-Type: application/pkix-crl
                                                          Vary: Accept-Encoding
                                                          Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                          Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.64971440.126.24.824434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:22 UTC743OUTGET /common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          sec-ch-ua-platform: "Windows"
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          Accept: */*
                                                          Origin: https://myapplications.microsoft.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://myapplications.microsoft.com/
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:23 UTC2012INHTTP/1.1 200 OK
                                                          Cache-Control: max-age=86400, private
                                                          Content-Type: application/json; charset=utf-8
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          X-Content-Type-Options: nosniff
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                          x-ms-request-id: 3aceb9bb-9b0f-4d7e-b4fc-e2471f4abe00
                                                          x-ms-ests-server: 2.1.20465.4 - SCUS ProdSlices
                                                          Access-Control-Expose-Headers: x-ms-srs
                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                          x-ms-srs: 1.P
                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                          Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-zLt1L_f3bPWkkbJONCwoIA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: fpc=AuxN0QXR0IVKpXMW3FBpt30; expires=Fri, 09-May-2025 18:25:23 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEfTgi1Lq0i8HNUY2Bu2Xv5iPXonjPrY3FcmiAMqGDzJuPYZwWNlFBBXeEfW_fZL739murmW1GOjRo1TX9hm3XzxWluGh6-CXUEmrUelRquk6l7pMb7hh6rrbD4CxCnFCP6HvSHmexzqL8zSFPmv9Dm64pa482phRNQy83HpKmuukgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                          Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                          Date: Wed, 09 Apr 2025 18:25:22 GMT
                                                          Connection: close
                                                          Content-Length: 980
                                                          2025-04-09 18:25:23 UTC980INData Raw: 7b 22 74 65 6e 61 6e 74 5f 64 69 73 63 6f 76 65 72 79 5f 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 66 32 37 31 64 39 62 34 2d 65 35 34 63 2d 34 36 65 31 2d 38 32 62 64 2d 32 35 64 35 30 61 66 61 33 37 37 39 2f 76 32 2e 30 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 6f 70 65 6e 69 64 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 2c 22 61 70 69 2d 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 7b 22 70 72 65 66 65 72 72 65 64 5f 6e 65 74 77 6f 72 6b 22 3a 22 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 2c 22 70 72 65 66 65 72 72 65 64 5f 63 61 63 68 65 22 3a 22 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2e 6e
                                                          Data Ascii: {"tenant_discovery_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.n


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.64971640.126.24.824434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:23 UTC660OUTGET /f271d9b4-e54c-46e1-82bd-25d50afa3779/v2.0/.well-known/openid-configuration HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          sec-ch-ua-platform: "Windows"
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          Accept: */*
                                                          Origin: https://myapplications.microsoft.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://myapplications.microsoft.com/
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:23 UTC2013INHTTP/1.1 200 OK
                                                          Cache-Control: max-age=86400, private
                                                          Content-Type: application/json; charset=utf-8
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          X-Content-Type-Options: nosniff
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                          x-ms-request-id: a984dfa6-eaaf-4d0e-9b37-16bf16820f00
                                                          x-ms-ests-server: 2.1.20465.4 - NCUS ProdSlices
                                                          Access-Control-Expose-Headers: x-ms-srs
                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                          x-ms-srs: 1.P
                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                          Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-m9xsgMczcp7NlnQ5LIwfhw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: fpc=ArAlDsqK9h9LjMqv5pLA05M; expires=Fri, 09-May-2025 18:25:23 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEBUopiv60uG7bIJyLNy18mnV-z702CZ-f2eUNHoBMs1MjBSbiISDvzjE2UX6jBf5Ewwn6c5631r1yC-vnlu38kYQOrbY-amPtZrzi3coCeXbWkMOo9m2eMKJ-SOGp4ygUjHB76OkZ7l2ysn5yvzF_NaqL-4DBPOUl9sGpCkHXyvwgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                          Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                          Date: Wed, 09 Apr 2025 18:25:23 GMT
                                                          Connection: close
                                                          Content-Length: 1753
                                                          2025-04-09 18:25:23 UTC1753INData Raw: 7b 22 74 6f 6b 65 6e 5f 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 66 32 37 31 64 39 62 34 2d 65 35 34 63 2d 34 36 65 31 2d 38 32 62 64 2d 32 35 64 35 30 61 66 61 33 37 37 39 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 74 6f 6b 65 6e 22 2c 22 74 6f 6b 65 6e 5f 65 6e 64 70 6f 69 6e 74 5f 61 75 74 68 5f 6d 65 74 68 6f 64 73 5f 73 75 70 70 6f 72 74 65 64 22 3a 5b 22 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 5f 70 6f 73 74 22 2c 22 70 72 69 76 61 74 65 5f 6b 65 79 5f 6a 77 74 22 2c 22 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 5f 62 61 73 69 63 22 5d 2c 22 6a 77 6b 73 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63
                                                          Data Ascii: {"token_endpoint":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.c


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.64972540.126.28.224434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:24 UTC1331OUTGET /f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://myapplications.microsoft.com/
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:24 UTC2236INHTTP/1.1 200 OK
                                                          Cache-Control: no-store, no-cache
                                                          Pragma: no-cache
                                                          Content-Type: text/html; charset=utf-8
                                                          Expires: -1
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          X-Content-Type-Options: nosniff
                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                          x-ms-request-id: 96c6c4ee-22a9-4f4a-bc89-fff837fc3300
                                                          x-ms-ests-server: 2.1.20465.4 - EUS ProdSlices
                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                          x-ms-clitelem: 1,50168,0,,
                                                          x-ms-srs: 1.P
                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                          Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-cL28yconEUZZKnVZ94FpRg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: fpc=AvgNz1NAK-BIq3Umf6dJxRU; expires=Fri, 09-May-2025 18:25:24 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQESWPpoHzjwP2JEFX_oRSEEAGQf3Cmn_GXgtYddNEvYfmWmexH_qIXNMMyaX4kOdng3VoOc2mbKH9npRrt3Ba0g-fnZjsFveUcVXr0vnAWmXj4lJY8Fz0R7N-fFs0N5DzlGn6XRh9eaNG1nSU5ty2EwkkREIuHtpZjGRJdD5Nmk1sgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                          Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                          Date: Wed, 09 Apr 2025 18:25:23 GMT
                                                          Connection: close
                                                          Content-Length: 21292
                                                          2025-04-09 18:25:24 UTC14148INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e
                                                          Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" conten
                                                          2025-04-09 18:25:24 UTC7144INData Raw: 0a 3b 64 2e 66 61 69 6c 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 46 61 69 6c 65 64 22 2c 64 2e 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 53 75 63 63 65 73 73 22 2c 64 2e 4c 6f 61 64 28 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 29 7b 74 68 72 6f 77 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 2e 20 52 65 73 6f 75 72 63 65 4c 6f 61 64 65 72 2e 4c 6f 61 64 28 29 20 66 61 69 6c 65 64 20 64 65 73 70 69 74 65 20 69 6e 69 74 69 61 6c 20 6c 6f 61 64 20 73 75 63 63 65 73 73 2e 20 5b 27 22 2b 6e 2b 22 27 5d 22 7d 73 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 65 72 72 6f 72 2e 61 73 70 78 3f 65 72 72 3d 35 30 34 22 29 7d 29 7d 2c 63 2e 4f 6e 45 72 72 6f 72 3d 66 75 6e
                                                          Data Ascii: ;d.failMessage="Reload Failed",d.successMessage="Reload Success",d.Load(null,function(){if(o){throw"Unexpected state. ResourceLoader.Load() failed despite initial load success. ['"+n+"']"}s&&(document.location.href="/error.aspx?err=504")})},c.OnError=fun


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.64972823.209.72.94434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:25 UTC642OUTGET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1
                                                          Host: aadcdn.msftauth.net
                                                          Connection: keep-alive
                                                          Origin: https://login.microsoftonline.com
                                                          sec-ch-ua-platform: "Windows"
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://login.microsoftonline.com/
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:25 UTC661INHTTP/1.1 200 OK
                                                          Content-Type: application/x-javascript
                                                          Content-MD5: R7Y1mgm77mqkG4LgbFphBQ==
                                                          Last-Modified: Wed, 29 Jan 2025 22:54:06 GMT
                                                          ETag: "0x8DD40B7D5C9F36B"
                                                          x-ms-request-id: 85c571c8-901e-009a-726f-761fbe000000
                                                          x-ms-version: 2018-03-28
                                                          Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=25922614
                                                          Date: Wed, 09 Apr 2025 18:25:25 GMT
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Connection: Transfer-Encoding
                                                          Akamai-GRN: 0.9f04d217.1744223125.89995f6
                                                          2025-04-09 18:25:25 UTC15723INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68
                                                          Data Ascii: 00006000/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyrigh
                                                          2025-04-09 18:25:25 UTC8865INData Raw: 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 61 63 74 69 76 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 61 63 74 69 76 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 77 68 69 74 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f
                                                          Data Ascii: dia (-ms-high-contrast: active) { .high-contrast-detection::before { content: "active"; display: none; }}@media (-ms-high-contrast: black-on-white) { .high-contrast-detection::before { content: "white"; display: none; }}@media (-ms-high-co
                                                          2025-04-09 18:25:25 UTC16384INData Raw: 30 30 30 30 35 30 32 33 0d 0a 6c 61 73 74 49 6e 64 65 78 3d 30 2c 63 78 2e 74 65 73 74 28 74 65 78 74 29 26 26 28 74 65 78 74 3d 74 65 78 74 2e 72 65 70 6c 61 63 65 28 63 78 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 34 29 7d 29 29 29 2c 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2e 74 65 73 74 28 74 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 22 40 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 5b 5e 22 5c 5c 5c 6e 5c 72 5d 2a 22 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 5c
                                                          Data Ascii: 00005023lastIndex=0,cx.test(text)&&(text=text.replace(cx,(function(e){return"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)}))),/^[\],:{}\s]*$/.test(text.replace(/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,"@").replace(/"[^"\\\n\r]*"|true|false|null|-?\
                                                          2025-04-09 18:25:25 UTC4143INData Raw: 73 68 53 74 61 74 65 73 3a 7b 53 75 63 63 65 73 73 3a 30 2c 43 61 6e 63 65 6c 3a 31 2c 45 72 72 6f 72 3a 32 2c 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 33 7d 2c 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 43 6f 64 65 3a 39 39 39 39 2c 45 64 67 65 45 72 72 6f 72 43 6f 64 65 73 3a 7b 53 79 6e 74 61 78 45 72 72 6f 72 3a 33 2c 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 3a 38 2c 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 3a 39 2c 49 6e 76 61 6c 69 64 41 63 63 65 73 73 45 72 72 6f 72 3a 31 35 2c 41 62 6f 72 74 45 72 72 6f 72 3a 32 30 7d 7d 2c 74 2e 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 3d 7b 55 6e 6b 6e 6f 77 6e 3a 2d 31 2c 45 78 69 73 74 73 3a 30 2c 4e 6f 74 45 78 69 73 74 3a 31 2c 54 68 72 6f 74 74 6c 65 64 3a 32 2c 45 72 72 6f 72 3a 34 2c 45 78 69 73
                                                          Data Ascii: shStates:{Success:0,Cancel:1,Error:2,NotSupported:3},UnexpectedErrorCode:9999,EdgeErrorCodes:{SyntaxError:3,NotFoundError:8,NotSupportedError:9,InvalidAccessError:15,AbortError:20}},t.IfExistsResult={Unknown:-1,Exists:0,NotExist:1,Throttled:2,Error:4,Exis
                                                          2025-04-09 18:25:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 76 65 6e 74 41 72 67 73 3a 74 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 72 7d 29 2c 6e 7d 2c 73 2e 67 65 74 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 22 29 7c 7c 28 74 2e 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 3d 21 30 29 2c 74 2e 65 76 65 6e 74 4c 65 76 65 6c 3d 74 2e 65 76 65 6e 74 4c 65 76 65 6c 7c 7c 72 2e 45 76 65 6e 74 4c 65 76 65 6c 2e 49 6e 66 6f 2c 7b 76 69 65 77 4d 6f 64 65 6c 3a 65 2c 74 72 61 63 69 6e 67 4f 70 74 69 6f 6e 73 3a 74 7d 7d 2c 73 2e 67 65 74 44 65 66 61 75 6c 74 54
                                                          Data Ascii: 00004000eventArgs:t,eventOptions:r}),n},s.getPropertyLogOption=function(e,t){return(t=t||{}).hasOwnProperty("tracingPropertyChange")||(t.tracingPropertyChange=!0),t.eventLevel=t.eventLevel||r.EventLevel.Info,{viewModel:e,tracingOptions:t}},s.getDefaultT
                                                          2025-04-09 18:25:25 UTC12INData Raw: 69 7a 65 44 6f 6d 4e 6f 64 65 0d 0a
                                                          Data Ascii: izeDomNode
                                                          2025-04-09 18:25:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 41 6e 64 44 65 73 63 65 6e 64 61 6e 74 73 22 2c 53 2e 61 61 2e 63 64 29 2c 53 2e 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 72 29 66 6f 72 28 76 61 72 20 65 2c 74 3d 72 2c 6f 3d 30 3b 69 3c 72 3b 29 69 66 28 65 3d 6e 5b 69 2b 2b 5d 29 7b 69 66 28 69 3e 74 29 7b 69 66 28 35 65 33 3c 3d 2b 2b 6f 29 7b 69 3d 72 2c 53 2e 61 2e 47 63 28 45 72 72 6f 72 28 22 27 54 6f 6f 20 6d 75 63 68 20 72 65 63 75 72 73 69 6f 6e 27 20 61 66 74 65 72 20 70 72 6f 63 65 73 73 69 6e 67 20 22 2b 6f 2b 22 20 74 61 73 6b 20 67 72 6f 75 70 73 2e 22 29 29 3b 62 72 65 61 6b 7d 74 3d 72 7d 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 61 29 7b 53 2e 61 2e 47 63 28 61 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29
                                                          Data Ascii: 00004000AndDescendants",S.aa.cd),S.na=function(){function e(){if(r)for(var e,t=r,o=0;i<r;)if(e=n[i++]){if(i>t){if(5e3<=++o){i=r,S.a.Gc(Error("'Too much recursion' after processing "+o+" task groups."));break}t=r}try{e()}catch(a){S.a.Gc(a)}}}function t()
                                                          2025-04-09 18:25:25 UTC12INData Raw: 2f 2c 69 3d 7b 22 69 6e 22 3a 0d 0a
                                                          Data Ascii: /,i={"in":
                                                          2025-04-09 18:25:25 UTC13296INData Raw: 30 30 30 30 33 33 45 34 0d 0a 31 2c 22 72 65 74 75 72 6e 22 3a 31 2c 22 74 79 70 65 6f 66 22 3a 31 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 7b 52 61 3a 5b 5d 2c 77 61 3a 61 2c 61 63 3a 65 2c 76 62 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 21 6c 29 7b 76 61 72 20 64 3d 53 2e 67 65 74 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 72 28 65 29 3b 69 66 28 64 26 26 64 2e 70 72 65 70 72 6f 63 65 73 73 26 26 21 28 72 3d 64 2e 70 72 65 70 72 6f 63 65 73 73 28 72 2c 65 2c 69 29 29 29 72 65 74 75 72 6e 3b 28 64 3d 61 5b 65 5d 29 26 26 28 6f 3d 72 2c 30 3c 3d 53 2e 61 2e 41 28 74 2c 6f 29 3f 6f 3d 21 31 3a 28 64 3d 6f 2e 6d 61 74 63 68 28 6e 29 2c 6f 3d 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 5b 31 5d
                                                          Data Ascii: 000033E41,"return":1,"typeof":1},a={};return{Ra:[],wa:a,ac:e,vb:function(r,o){function i(e,r){var o;if(!l){var d=S.getBindingHandler(e);if(d&&d.preprocess&&!(r=d.preprocess(r,e,i)))return;(d=a[e])&&(o=r,0<=S.a.A(t,o)?o=!1:(d=o.match(n),o=null!==d&&(d[1]
                                                          2025-04-09 18:25:25 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 5b 63 5d 29 6e 28 74 5b 63 5d 29 3b 65 6c 73 65 20 69 66 28 22 69 6e 73 74 61 6e 63 65 22 69 6e 20 74 29 7b 76 61 72 20 6f 3d 74 2e 69 6e 73 74 61 6e 63 65 3b 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 7d 65 6c 73 65 22 76 69 65 77 4d 6f 64 65 6c 22 69 6e 20 74 3f 72 28 65 2c 74 2e 76 69 65 77 4d 6f 64 65 6c 2c 6e 29 3a 65 28 22 55 6e 6b 6e 6f 77 6e 20 76 69 65 77 4d 6f 64 65 6c 20 76 61 6c 75 65 3a 20 22 2b 74 29 7d 28 69 28 65 29 2c 74 2c 6e 29 7d 7d 3b 76 61 72 20 63 3d 22 63 72 65 61 74 65 56 69 65 77 4d 6f 64 65 6c 22 3b 53 2e 62 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 72 65 67 69 73 74 65 72 22 2c 53 2e 6a 2e 72 65 67 69 73 74 65 72 29 2c 53 2e 62 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 69
                                                          Data Ascii: 00006000[c])n(t[c]);else if("instance"in t){var o=t.instance;n((function(){return o}))}else"viewModel"in t?r(e,t.viewModel,n):e("Unknown viewModel value: "+t)}(i(e),t,n)}};var c="createViewModel";S.b("components.register",S.j.register),S.b("components.i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.64972440.126.28.224434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:25 UTC2517OUTGET /f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=true HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; fpc=AvgNz1NAK-BIq3Umf6dJxRU; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQESWPpoHzjwP2JEFX_oRSEEAGQf3Cmn_GXgtYddNEvYfmWmexH_qIXNMMyaX4kOdng3VoOc2mbKH9npRrt3Ba0g-fnZjsFveUcVXr0vnAWmXj4lJY8Fz0R7N-fFs0N5DzlGn6XRh9eaNG1nSU5ty2EwkkREIuHtpZjGRJdD5Nmk1sgAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                          2025-04-09 18:25:26 UTC2682INHTTP/1.1 200 OK
                                                          Cache-Control: no-store, no-cache
                                                          Pragma: no-cache
                                                          Content-Type: text/html; charset=utf-8
                                                          Expires: -1
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: DENY
                                                          Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                          X-DNS-Prefetch-Control: on
                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                          x-ms-request-id: e97e1b41-62ca-4d77-962b-ac9174db1000
                                                          x-ms-ests-server: 2.1.20465.4 - NCUS ProdSlices
                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                          x-ms-clitelem: 1,0,0,,
                                                          x-ms-srs: 1.P
                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                          Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-43eByWYo92fBYGj1sEOrMA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: buid=1.ARIAtNlx8kzl4UaCvSXVCvo3eV6Zkyd9CtdAvTVpaLoUIZfZAQASAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF9qDNn3xwvgRhNlh9mbJgNZLqKNzDgzXQt92nwVarUSyRIm3f8zOsamyuV84-3ThR_8xtNtfuDMfCKZBWSfYoel2MeDbFu2uwcH-PQ_ugSIgAA; expires=Fri, 09-May-2025 18:25:25 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEbaGydbbkWJmSs1iLu4ky0gh1PBtWaPpN9YweQv18o8pw0K_Zq9CAHzDVucT5r7ClEUkVMmjJGxEjku4T4bcHJz8nD0iW3d_3hoBKKbDgK9Gls4nerZtUxSU0URWTAN6NjFG9_1Mdn6Tw9hHB1u9vtnJE7PcZwSgtaXFAET3UlmwgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: esctx-bWZD2oRZl4=AQABCQEAAABVrSpeuWamRam2jAF1XRQEHZ6MwSLh1zycLWyX8Uh_KFbiity-H3wga9dLtIpZsHzHZ6dPOLHJX7qIsmOvtIhm8cnD2cTqpL8ngjHr1jPCbeMIy-qpsgkQDLETieCORQMWa25qT6X0c4JrJXhKRwen_bXfczHOZKF9eIrLXmiHayAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: fpc=AvgNz1NAK-BIq3Umf6dJxRVSA2dqAQAAAJWyiN8OAAAA; expires=Fri, 09-May-2025 18:25:25 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                          Date: Wed, 09 Apr 2025 18:25:25 GMT
                                                          Connection: close
                                                          Content-Length: 44238
                                                          2025-04-09 18:25:26 UTC13702INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20
                                                          Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
                                                          2025-04-09 18:25:26 UTC16384INData Raw: 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 50 49 41 2f 45 6e 64 41 75 74 68 22 2c 22 75 72 6c 53 74 61 72 74 54 6c 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 73 74 61 72 74 2f 74 6c 72 23 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 6f 6b 65 6e 3d 25 37 62 30 25 37 64 5c 75 30 30 32 36 75 6e 64 69 72 65 63 74 65 64 52 65 63 6f 76 65 72 79 55 72 6c 3d 25 37 62 31 25 37 64 22 2c 22 66 4b 4d 53 49 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 4c 6f 67 69 6e 4d 6f 64 65 22 3a 31 2c 22 66 41 6c 6c 6f 77 50 68 6f 6e 65 53 69 67 6e 49 6e 22 3a 74 72 75 65 2c 22 66 41 6c 6c 6f 77 50 68 6f 6e 65 49 6e 70 75 74 22 3a 74 72 75 65 2c 22 66 41 6c 6c 6f 77 53 6b 79 70 65 4e
                                                          Data Ascii: line.com/common/PIA/EndAuth","urlStartTlr":"https://login.microsoftonline.com/common/start/tlr#continuationToken=%7b0%7d\u0026undirectedRecoveryUrl=%7b1%7d","fKMSIEnabled":false,"iLoginMode":1,"fAllowPhoneSignIn":true,"fAllowPhoneInput":true,"fAllowSkypeN
                                                          2025-04-09 18:25:26 UTC14152INData Raw: 3d 77 69 6e 64 6f 77 3b 6e 2e 24 44 6f 7c 7c 28 6e 2e 24 44 6f 3d 7b 22 71 22 3a 5b 5d 2c 22 72 22 3a 5b 5d 2c 22 72 65 6d 6f 76 65 49 74 65 6d 73 22 3a 5b 5d 2c 22 6c 6f 63 6b 22 3a 30 2c 22 6f 22 3a 5b 5d 7d 29 3b 76 61 72 20 6f 3d 6e 2e 24 44 6f 3b 6f 2e 77 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 28 65 2c 61 2c 73 29 7c 7c 6f 2e 71 2e 70 75 73 68 28 7b 22 69 64 22 3a 65 2c 22 63 22 3a 61 2c 22 61 22 3a 73 7d 29 7d 76 61 72 20 61 3d 30 2c 73 3d 5b 5d 2c 75 3d 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 61 3d 6e 2c 0a 75 3d 32 29 3b 66 6f 72 28 76 61 72 20 63 3d 75 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 73 2e 70 75 73 68 28 61 72
                                                          Data Ascii: =window;n.$Do||(n.$Do={"q":[],"r":[],"removeItems":[],"lock":0,"o":[]});var o=n.$Do;o.when=function(t,n){function i(e){r(e,a,s)||o.q.push({"id":e,"c":a,"a":s})}var a=0,s=[],u=1;"function"==typeof n||(a=n,u=2);for(var c=u;c<arguments.length;c++){s.push(ar


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.64972940.126.28.224434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:26 UTC1785OUTGET /favicon.ico HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          sec-ch-ua-platform: "Windows"
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; fpc=AvgNz1NAK-BIq3Umf6dJxRU; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQESWPpoHzjwP2JEFX_oRSEEAGQf3Cmn_GXgtYddNEvYfmWmexH_qIXNMMyaX4kOdng3VoOc2mbKH9npRrt3Ba0g-fnZjsFveUcVXr0vnAWmXj4lJY8Fz0R7N-fFs0N5DzlGn6XRh9eaNG1nSU5ty2EwkkREIuHtpZjGRJdD5Nmk1sgAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.64974623.209.72.94434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:31 UTC742OUTGET /dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811 HTTP/1.1
                                                          Host: aadcdn.msauthimages.net
                                                          Connection: keep-alive
                                                          sec-ch-ua-platform: "Windows"
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          sec-ch-ua-mobile: ?0
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Sec-Fetch-Storage-Access: active
                                                          Referer: https://login.microsoftonline.com/
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:31 UTC715INHTTP/1.1 200 OK
                                                          Content-Length: 323051
                                                          Content-Type: image/jpeg
                                                          Content-MD5: hTrc/cyXc9SAMG9ZZY17mQ==
                                                          Last-Modified: Mon, 24 Nov 2014 18:54:11 GMT
                                                          ETag: 0x8D1D62F2B38CA97
                                                          x-ms-request-id: 051b1240-a01e-002a-5b66-679cf2000000
                                                          x-ms-version: 2009-09-19
                                                          x-ms-lease-status: unlocked
                                                          x-ms-blob-type: BlockBlob
                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=40388
                                                          Date: Wed, 09 Apr 2025 18:25:31 GMT
                                                          Connection: close
                                                          X-Content-Type-Options: nosniff
                                                          Akamai-GRN: 0.8904d217.1744223131.46abbc1
                                                          2025-04-09 18:25:31 UTC15669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0b 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 39 3a 32 39 20 31 35 3a 34 34 3a 30 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 b0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                                          Data Ascii: JFIFHHnExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:09:29 15:44:07
                                                          2025-04-09 18:25:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2025-04-09 18:25:31 UTC1886INData Raw: cd 55 6b a2 9c f5 6e b2 aa fe 85 8f c4 72 b5 6a c2 57 96 ad 57 b6 f3 d5 aa e8 0b 73 d5 ea ea d6 e6 eb 55 ed b6 ef cd 57 ab a2 2f a7 37 5e ae 8a 83 df 9e af 57 ad cf 56 ab ad a3 9e ad d7 45 6f a7 3d 5a 8a e8 a7 87 37 5e ae b6 11 72 0f 3d 35 6a e0 15 6f 71 cd cd 6a bc 57 5f 6f 35 5a ae 1b 3b fb 39 ba dd 70 db f0 e6 eb 75 ed 9e cd 39 ea d5 71 db 62 79 ea f5 70 d9 61 f4 73 73 5e ae 99 6d cf 57 ab 89 4b e9 cf 4d 7a b8 14 e5 ab d5 c7 6f c7 9e af 57 12 83 c3 9b ad d7 02 be 1c f5 78 57 6a 82 c4 9e d6 e6 ab 75 87 65 bb 72 db 6a b5 c7 6d f4 e6 eb 75 8c a5 b9 ba f5 71 0b 73 cd cd 7a b1 32 73 75 ea e2 46 97 e6 eb 55 8f 6d b9 ed b5 ea e2 57 9b ad d7 02 97 e7 ab d5 c3 66 96 e7 ab 55 88 ae b7 3c b5 7a 2b 89 5b 69 cf 57 ab 86 cb 6b cf 56 ab 81 43 cd d6 eb 19 4f 87 37 5e
                                                          Data Ascii: UknrjWWsUW/7^WVEo=Z7^r=5joqjW_o5Z;9pu9qbypass^mWKMzoWxWjuerjmuqsz2suFUmWfU<z+[iWkVCO7^
                                                          2025-04-09 18:25:31 UTC16384INData Raw: c3 9b ad d6 36 17 e7 ab d5 84 8e 5a bd 5c 18 73 75 ea c4 47 b3 9b af 56 22 0f 37 35 ea c4 47 37 5a ac 44 5f 96 ad d7 02 3d bc dd 6a b1 30 e6 eb 75 88 8e 6e bd 58 ca f3 75 ba c4 57 d9 cf 56 ab 1b 0f 6f 2d 5e ac 67 9e af 56 22 2d cb 57 ab 19 1a fd 3c dd 6e b1 b0 f1 e6 eb d5 8d 87 3d 5a ac 44 0e 6e b7 5c 08 e5 ab d5 8c 8e 7a bd 58 88 b7 37 5e ae 04 5f 9b af 56 22 39 ba dd 63 23 c7 9b af 56 32 01 e6 eb 55 8c fb 39 ba d5 70 23 9b ad d6 26 e6 eb 75 da 26 e3 af 3d 5b 14 f9 4b 09 24 5f 89 c9 a7 85 3a 1d 78 d5 3d 5c 08 e6 eb d5 8c f3 d5 ba 87 56 db 63 db e2 78 e0 aa 1a 8d 20 20 47 7f 01 cd d5 6b 25 42 de 13 cd 0a b1 a4 b5 58 b1 3f 5f 15 8a 4c 69 b0 af 1e aa d7 02 39 6a f5 70 23 9a af 57 02 35 3c dd 7a b8 1e 78 56 ab 81 1e ce 6e b7 5c 08 b7 37 5e af 73 d5 ea f7 3d
                                                          Data Ascii: 6Z\suGV"75G7ZD_=j0unXuWVo-^gV"-W<n=ZDn\zX7^_V"9c#V2U9p#&u&=[K$_:x=\Vcx Gk%BX?_Li9jp#W5<zxVn\7^s=
                                                          2025-04-09 18:25:31 UTC12120INData Raw: b0 bc 57 6f 67 37 35 5a ed 50 29 d3 c7 9b af 01 5d f9 77 3a 73 d3 5e ae 46 14 b9 b7 8f 35 35 a8 ae c2 9f dd 3f 7f 3d 5b ae 2c 80 e9 db c0 73 d5 a3 5c 42 29 bd b9 ea ad 71 f2 c5 b6 f3 73 5b d9 5d 84 2d aa e9 cd 57 ab db 0d b4 e7 ab 55 d8 4b 1b 0e 7a 6b d5 d1 4e d7 e5 ab 75 d9 5b 6a 45 8f 35 5a af 6d b9 e7 ab d5 c8 26 bb 47 35 35 ea f0 5d 47 b7 9b af 57 b6 d8 76 e6 ab d5 cb cb 17 d3 42 79 ea d5 70 11 0e e3 5e 6c 9a f5 76 c9 73 6e 78 1a f6 da e3 b0 d8 8e 7a bd 15 d0 53 7e 6e b5 5d ed 36 b9 ed cf 56 ab ad 87 bf b3 9e af 57 84 7d c1 e7 ab 75 e0 ba f3 db 2b 55 c0 2d bb 8b f3 75 ba f6 cb b6 bc f6 ca f6 ca ea de 27 c7 9e af 57 4c be 24 73 d5 ea eb 6d c5 ed df 9b af 57 45 2d a7 7e 6e 6b d5 c7 6d c7 35 5b af 15 f8 73 d5 aa e0 46 97 b7 37 56 af 15 fe 1c d5 6a b8 6c
                                                          Data Ascii: Wog75ZP)]w:s^F55?=[,s\B)qs[]-WUKzkNu[jE5Zm&G55]GWvByp^lvsnxzS~n]6VW}u+U-u'WL$smWE-~nkm5[sF7Vjl
                                                          2025-04-09 18:25:31 UTC16384INData Raw: 57 03 0e db f6 3b bb f3 d5 a8 8a e0 61 b9 df e1 cd cd 6a 26 b1 3a 1e d7 1c b6 da ad 75 b5 fb 01 db 9e af 57 11 08 1a 0e fa 69 cd cd 7a 2b bf 2f de bf 6f 1e 6a b5 58 8a 6d 52 c7 bf b0 72 f5 ea f1 8c ea 06 b7 1c d5 56 b1 18 c9 25 4f 2d 5b ae 50 a0 0e 2f e0 47 2a 4d 78 56 12 84 1b 72 c0 cd 6a b8 85 b0 d7 b7 37 5b af 04 ef fd 1c f4 d6 ab 8b 20 1f c7 9e ad 8a e3 b6 fa 5a e7 96 d9 5a 15 c1 93 c4 73 75 aa e8 a5 b5 1c f6 da f5 74 50 28 e7 ab 5b 2b a5 5b 68 79 a3 5e ae 3e 5d b4 3e 3c dd 6a 2b 89 8f 4b 8e 5a b7 15 8e d7 3c f5 6a b8 ec e7 a6 bd 5d 6c e6 e6 bd 5c 0a 69 cf 57 ab 89 5e 7a b7 5c 76 78 f2 d5 e1 5c 0a 91 cd 56 ab 81 4e 5a bd 5c 76 8b 73 d3 5a ae b6 90 09 e7 ab 75 88 a5 c7 37 5a ae 05 75 d3 9e ad d7 02 a4 73 d5 5a e0 53 96 ad d7 02 bc dd 7a b8 14 e6 e6 b5
                                                          Data Ascii: W;aj&:uWiz+/ojXmRrV%O-[P/G*MxVrj7[ ZZsutP([+[hy^>]><j+KZ<j]l\iW^z\vx\VNZ\vsZu7ZusZSz
                                                          2025-04-09 18:25:31 UTC16384INData Raw: d7 1c 1b 5b 33 dd 60 28 11 72 f7 7b 89 a2 f7 8d 11 3d 58 95 1c 87 1e 07 82 b6 f0 14 14 73 13 49 f8 e8 d0 a7 cb c6 00 53 ef 5f 8a b5 71 a4 61 3c 2a 54 74 61 63 0e 57 71 23 bf 28 55 57 d3 5e 82 81 a4 6b 29 bf b7 e8 e7 8a a2 b4 13 35 8d a9 a1 86 15 65 b9 d8 a7 96 92 4d 56 00 ac 09 4d 00 91 00 4b 5c a7 ee 7d 3f 1e 5a 6a 90 2b 98 a7 8d 1c ee 90 02 35 b1 16 ef cf 4c d6 e2 a6 25 3a 92 19 98 1d de ce 37 31 57 8a 9a 98 6b 82 00 ed c6 ca e9 cd 14 a6 a5 fd 05 30 91 87 c3 88 ce 26 95 8c 05 2f 30 4c cb 89 d1 53 2e 1f 1c f2 25 31 6f 31 d1 4e 87 e9 e1 63 8c 85 19 8c 76 51 a3 6f 14 88 9c 36 d4 4a c7 12 bb 4b 23 fb e0 90 4f 8e be 3c 71 38 53 4a 33 51 e8 d0 a0 3e 48 0d fd 9f d1 e1 ed e5 d4 69 b4 88 a9 5f 24 88 8d b4 10 ca ab 7f f5 ed df 94 d5 3c ec ab 69 e7 a6 a7 c7 40 23
                                                          Data Ascii: [3`(r{=XsIS_qa<*TtacWq#(UW^k)5eMVMK\}?Zj+5L%:71Wk0&/0LS.%1o1NcvQo6JK#O<q8SJ3Q>Hi_$<i@#
                                                          2025-04-09 18:25:31 UTC7952INData Raw: 7a f5 63 64 f6 f3 73 5e a8 e5 6d cd d6 eb 11 1e 1c bd 6a b8 6d d6 e7 9e af 4d 47 75 3c b8 ad 53 05 69 2a a6 fc 50 9a d5 21 31 3a bf 28 1d 7b 70 c1 29 9a d5 13 4e a8 65 9a fc db 8c e3 b8 a6 02 ce 98 8e 0f 05 25 6c 0f 11 b3 af 96 1f 76 d2 3c 6c 7e bf 1d 39 cc ee d6 33 67 72 3c fd 87 9a 51 49 ee c4 11 d3 26 2b ba ff 00 4f 59 35 b6 f0 6e a5 c5 ad e2 02 db 5b ea 0a 49 eb 03 67 41 1c 0f 4d 4f e9 47 5a 93 37 d2 ae 17 8d b2 c3 8a c4 b7 60 34 59 94 68 64 8f e3 fe 25 f0 3f 0e 66 ae e4 ef 8b 5b d4 ce 95 42 5e 48 f1 27 a7 fb e4 f5 7c 2b 9c 1d ab 76 57 73 d9 e5 d6 a4 02 bb 57 09 ee dc e8 fe f1 7d 0a 1d 3c 45 18 4a 2c 64 39 5b 35 ed c9 ad 48 ac 48 a5 b5 05 7e f0 35 bf 10 29 35 ea 51 c5 2e f5 e2 62 2a b5 28 0d fc a9 af 56 26 4e 6e bd b6 b1 32 78 73 75 aa cc 52 cb 6e 35
                                                          Data Ascii: zcds^mjmMGu<Si*P!1:({p)Ne%lv<l~93gr<QI&+OY5n[IgAMOGZ7`4Yhd%?f[B^H'|+vWsW}<EJ,d9[5HH~5)5Q.b*(V&Nn2xsuRn5
                                                          2025-04-09 18:25:31 UTC16384INData Raw: da dd c8 e6 c2 ab 45 35 89 e8 c6 d0 18 e8 7e d5 86 bc b6 aa d1 4d 77 15 38 47 ba 0b 9f 0b e9 cf 13 35 e0 22 9d 2a e4 82 58 42 ac 5b 5c 0b 16 1a f1 84 82 38 d3 ca 20 8d 94 9c aa 8c f9 65 7b 5f 5f bf fa 38 b1 26 91 a8 53 3c 51 f9 ac 40 b6 e0 3b 1f d9 c5 04 c5 26 02 69 b6 5a 4f 2e 50 76 ee 3e 3c 74 2a 69 82 98 a7 8c 36 84 2a 12 aa 01 6e 30 b5 4d 28 42 62 9c 64 c3 95 22 dd 21 bb 7c 35 e3 21 73 4e 94 53 3d 4d 1b 79 62 4b 58 0f 68 e2 84 aa 93 29 34 c3 25 35 db 71 f6 e8 47 15 03 49 22 a5 41 4e b2 1b b6 84 69 ca 13 15 70 26 b3 0a 05 f3 82 28 24 7c 39 5d 78 55 b4 63 52 e3 a6 4b 80 47 bb ca 13 4e 04 d3 a4 30 18 95 9f b0 f1 37 fb b8 c1 33 4a 00 8a 97 b1 6d b5 7e d1 23 bf 7f a2 df 1e 37 4e 56 39 10 02 6c 0d c9 3a 5b bf b4 8f 80 f1 e6 c5 54 d4 e8 11 4c 96 16 20 58 8d
                                                          Data Ascii: E5~Mw8G5"*XB[\8 e{__8&S<Q@;&iZO.Pv><t*i6*n0M(Bbd"!|5!sNS=MybKXh)4%5qGI"ANip&($|9]xUcRKGN073Jm~#7NV9l:[TL X
                                                          2025-04-09 18:25:31 UTC8048INData Raw: 5a bd 58 19 40 36 1f 7f 2d 5e ac 0e be ed f9 ba f5 46 75 d3 de d6 dc 70 56 aa 3b 00 75 ed cd ec ad d4 76 5b 78 72 d5 ea c0 cb cb 56 ab 13 0e 6e b5 58 1d 4f 37 35 b9 ac 3b 01 3c b5 7a a6 41 1f 80 f1 e3 66 9e 02 a6 32 e9 7e 52 9c a6 3a b3 7b f1 f1 4d 9a 63 92 c5 af c7 e9 a3 51 98 73 75 5a c0 57 4b 0e 5a 6b 75 d0 81 8e a3 95 2a 8a d4 d7 8d 33 71 bd 55 ed 42 b1 b5 2b f8 9e 7b 5d 7b 55 62 f9 53 bb 5e dc f1 5d 78 9a f3 c4 05 ed cd 83 4c ec a8 b2 44 7c 35 b7 1c d5 5a a8 be 5e e3 63 cd 4d 5a 2a 4c 50 d8 81 6b 73 d3 57 15 1e ac ea 48 d3 5e 5d 35 65 53 14 ab ef 77 bf 1e 14 c9 35 10 af 8f 1c ad 56 06 1e 3c 74 57 aa 3c 8b b8 73 7b 2a c0 d3 79 5f 6f 1c a7 aa 3b 0b 1e 5e b7 58 58 7d 7c dd 6a b0 30 e5 ab d5 85 86 bc dd 7a a3 b0 f6 f2 d5 ea c2 45 b9 ba f5 60 61 cd d7 ab
                                                          Data Ascii: ZX@6-^FupV;uv[xrVnXO75;<zAf2~R:{McQsuZWKZku*3qUB+{]{UbS^]xLD|5Z^cMZ*LPksWH^]5eSw5V<tW<s{*y_o;^XX}|j0zE`a


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.64975123.209.72.314434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:32 UTC496OUTGET /dbd5a2dd-7aefflgksp0u3dxsklzaxgim1jkwxg1wvjkcunlwbpc/logintenantbranding/0/illustration?ts=635524520434458811 HTTP/1.1
                                                          Host: aadcdn.msauthimages.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Sec-Fetch-Storage-Access: active
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:25:32 UTC715INHTTP/1.1 200 OK
                                                          Content-Length: 323051
                                                          Content-Type: image/jpeg
                                                          Content-MD5: hTrc/cyXc9SAMG9ZZY17mQ==
                                                          Last-Modified: Mon, 24 Nov 2014 18:54:11 GMT
                                                          ETag: 0x8D1D62F2B38CA97
                                                          x-ms-request-id: 051b1240-a01e-002a-5b66-679cf2000000
                                                          x-ms-version: 2009-09-19
                                                          x-ms-lease-status: unlocked
                                                          x-ms-blob-type: BlockBlob
                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=40387
                                                          Date: Wed, 09 Apr 2025 18:25:32 GMT
                                                          Connection: close
                                                          X-Content-Type-Options: nosniff
                                                          Akamai-GRN: 0.8904d217.1744223132.46abdd7
                                                          2025-04-09 18:25:32 UTC15669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0b 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 39 3a 32 39 20 31 35 3a 34 34 3a 30 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 b0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                                          Data Ascii: JFIFHHnExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:09:29 15:44:07
                                                          2025-04-09 18:25:33 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2025-04-09 18:25:33 UTC1886INData Raw: cd 55 6b a2 9c f5 6e b2 aa fe 85 8f c4 72 b5 6a c2 57 96 ad 57 b6 f3 d5 aa e8 0b 73 d5 ea ea d6 e6 eb 55 ed b6 ef cd 57 ab a2 2f a7 37 5e ae 8a 83 df 9e af 57 ad cf 56 ab ad a3 9e ad d7 45 6f a7 3d 5a 8a e8 a7 87 37 5e ae b6 11 72 0f 3d 35 6a e0 15 6f 71 cd cd 6a bc 57 5f 6f 35 5a ae 1b 3b fb 39 ba dd 70 db f0 e6 eb 75 ed 9e cd 39 ea d5 71 db 62 79 ea f5 70 d9 61 f4 73 73 5e ae 99 6d cf 57 ab 89 4b e9 cf 4d 7a b8 14 e5 ab d5 c7 6f c7 9e af 57 12 83 c3 9b ad d7 02 be 1c f5 78 57 6a 82 c4 9e d6 e6 ab 75 87 65 bb 72 db 6a b5 c7 6d f4 e6 eb 75 8c a5 b9 ba f5 71 0b 73 cd cd 7a b1 32 73 75 ea e2 46 97 e6 eb 55 8f 6d b9 ed b5 ea e2 57 9b ad d7 02 97 e7 ab d5 c3 66 96 e7 ab 55 88 ae b7 3c b5 7a 2b 89 5b 69 cf 57 ab 86 cb 6b cf 56 ab 81 43 cd d6 eb 19 4f 87 37 5e
                                                          Data Ascii: UknrjWWsUW/7^WVEo=Z7^r=5joqjW_o5Z;9pu9qbypass^mWKMzoWxWjuerjmuqsz2suFUmWfU<z+[iWkVCO7^
                                                          2025-04-09 18:25:33 UTC16384INData Raw: c3 9b ad d6 36 17 e7 ab d5 84 8e 5a bd 5c 18 73 75 ea c4 47 b3 9b af 56 22 0f 37 35 ea c4 47 37 5a ac 44 5f 96 ad d7 02 3d bc dd 6a b1 30 e6 eb 75 88 8e 6e bd 58 ca f3 75 ba c4 57 d9 cf 56 ab 1b 0f 6f 2d 5e ac 67 9e af 56 22 2d cb 57 ab 19 1a fd 3c dd 6e b1 b0 f1 e6 eb d5 8d 87 3d 5a ac 44 0e 6e b7 5c 08 e5 ab d5 8c 8e 7a bd 58 88 b7 37 5e ae 04 5f 9b af 56 22 39 ba dd 63 23 c7 9b af 56 32 01 e6 eb 55 8c fb 39 ba d5 70 23 9b ad d6 26 e6 eb 75 da 26 e3 af 3d 5b 14 f9 4b 09 24 5f 89 c9 a7 85 3a 1d 78 d5 3d 5c 08 e6 eb d5 8c f3 d5 ba 87 56 db 63 db e2 78 e0 aa 1a 8d 20 20 47 7f 01 cd d5 6b 25 42 de 13 cd 0a b1 a4 b5 58 b1 3f 5f 15 8a 4c 69 b0 af 1e aa d7 02 39 6a f5 70 23 9a af 57 02 35 3c dd 7a b8 1e 78 56 ab 81 1e ce 6e b7 5c 08 b7 37 5e af 73 d5 ea f7 3d
                                                          Data Ascii: 6Z\suGV"75G7ZD_=j0unXuWVo-^gV"-W<n=ZDn\zX7^_V"9c#V2U9p#&u&=[K$_:x=\Vcx Gk%BX?_Li9jp#W5<zxVn\7^s=
                                                          2025-04-09 18:25:33 UTC12120INData Raw: b0 bc 57 6f 67 37 35 5a ed 50 29 d3 c7 9b af 01 5d f9 77 3a 73 d3 5e ae 46 14 b9 b7 8f 35 35 a8 ae c2 9f dd 3f 7f 3d 5b ae 2c 80 e9 db c0 73 d5 a3 5c 42 29 bd b9 ea ad 71 f2 c5 b6 f3 73 5b d9 5d 84 2d aa e9 cd 57 ab db 0d b4 e7 ab 55 d8 4b 1b 0e 7a 6b d5 d1 4e d7 e5 ab 75 d9 5b 6a 45 8f 35 5a af 6d b9 e7 ab d5 c8 26 bb 47 35 35 ea f0 5d 47 b7 9b af 57 b6 d8 76 e6 ab d5 cb cb 17 d3 42 79 ea d5 70 11 0e e3 5e 6c 9a f5 76 c9 73 6e 78 1a f6 da e3 b0 d8 8e 7a bd 15 d0 53 7e 6e b5 5d ed 36 b9 ed cf 56 ab ad 87 bf b3 9e af 57 84 7d c1 e7 ab 75 e0 ba f3 db 2b 55 c0 2d bb 8b f3 75 ba f6 cb b6 bc f6 ca f6 ca ea de 27 c7 9e af 57 4c be 24 73 d5 ea eb 6d c5 ed df 9b af 57 45 2d a7 7e 6e 6b d5 c7 6d c7 35 5b af 15 f8 73 d5 aa e0 46 97 b7 37 56 af 15 fe 1c d5 6a b8 6c
                                                          Data Ascii: Wog75ZP)]w:s^F55?=[,s\B)qs[]-WUKzkNu[jE5Zm&G55]GWvByp^lvsnxzS~n]6VW}u+U-u'WL$smWE-~nkm5[sF7Vjl
                                                          2025-04-09 18:25:33 UTC16384INData Raw: 57 03 0e db f6 3b bb f3 d5 a8 8a e0 61 b9 df e1 cd cd 6a 26 b1 3a 1e d7 1c b6 da ad 75 b5 fb 01 db 9e af 57 11 08 1a 0e fa 69 cd cd 7a 2b bf 2f de bf 6f 1e 6a b5 58 8a 6d 52 c7 bf b0 72 f5 ea f1 8c ea 06 b7 1c d5 56 b1 18 c9 25 4f 2d 5b ae 50 a0 0e 2f e0 47 2a 4d 78 56 12 84 1b 72 c0 cd 6a b8 85 b0 d7 b7 37 5b af 04 ef fd 1c f4 d6 ab 8b 20 1f c7 9e ad 8a e3 b6 fa 5a e7 96 d9 5a 15 c1 93 c4 73 75 aa e8 a5 b5 1c f6 da f5 74 50 28 e7 ab 5b 2b a5 5b 68 79 a3 5e ae 3e 5d b4 3e 3c dd 6a 2b 89 8f 4b 8e 5a b7 15 8e d7 3c f5 6a b8 ec e7 a6 bd 5d 6c e6 e6 bd 5c 0a 69 cf 57 ab 89 5e 7a b7 5c 76 78 f2 d5 e1 5c 0a 91 cd 56 ab 81 4e 5a bd 5c 76 8b 73 d3 5a ae b6 90 09 e7 ab 75 88 a5 c7 37 5a ae 05 75 d3 9e ad d7 02 a4 73 d5 5a e0 53 96 ad d7 02 bc dd 7a b8 14 e6 e6 b5
                                                          Data Ascii: W;aj&:uWiz+/ojXmRrV%O-[P/G*MxVrj7[ ZZsutP([+[hy^>]><j+KZ<j]l\iW^z\vx\VNZ\vsZu7ZusZSz
                                                          2025-04-09 18:25:33 UTC16384INData Raw: d7 1c 1b 5b 33 dd 60 28 11 72 f7 7b 89 a2 f7 8d 11 3d 58 95 1c 87 1e 07 82 b6 f0 14 14 73 13 49 f8 e8 d0 a7 cb c6 00 53 ef 5f 8a b5 71 a4 61 3c 2a 54 74 61 63 0e 57 71 23 bf 28 55 57 d3 5e 82 81 a4 6b 29 bf b7 e8 e7 8a a2 b4 13 35 8d a9 a1 86 15 65 b9 d8 a7 96 92 4d 56 00 ac 09 4d 00 91 00 4b 5c a7 ee 7d 3f 1e 5a 6a 90 2b 98 a7 8d 1c ee 90 02 35 b1 16 ef cf 4c d6 e2 a6 25 3a 92 19 98 1d de ce 37 31 57 8a 9a 98 6b 82 00 ed c6 ca e9 cd 14 a6 a5 fd 05 30 91 87 c3 88 ce 26 95 8c 05 2f 30 4c cb 89 d1 53 2e 1f 1c f2 25 31 6f 31 d1 4e 87 e9 e1 63 8c 85 19 8c 76 51 a3 6f 14 88 9c 36 d4 4a c7 12 bb 4b 23 fb e0 90 4f 8e be 3c 71 38 53 4a 33 51 e8 d0 a0 3e 48 0d fd 9f d1 e1 ed e5 d4 69 b4 88 a9 5f 24 88 8d b4 10 ca ab 7f f5 ed df 94 d5 3c ec ab 69 e7 a6 a7 c7 40 23
                                                          Data Ascii: [3`(r{=XsIS_qa<*TtacWq#(UW^k)5eMVMK\}?Zj+5L%:71Wk0&/0LS.%1o1NcvQo6JK#O<q8SJ3Q>Hi_$<i@#
                                                          2025-04-09 18:25:33 UTC7952INData Raw: 7a f5 63 64 f6 f3 73 5e a8 e5 6d cd d6 eb 11 1e 1c bd 6a b8 6d d6 e7 9e af 4d 47 75 3c b8 ad 53 05 69 2a a6 fc 50 9a d5 21 31 3a bf 28 1d 7b 70 c1 29 9a d5 13 4e a8 65 9a fc db 8c e3 b8 a6 02 ce 98 8e 0f 05 25 6c 0f 11 b3 af 96 1f 76 d2 3c 6c 7e bf 1d 39 cc ee d6 33 67 72 3c fd 87 9a 51 49 ee c4 11 d3 26 2b ba ff 00 4f 59 35 b6 f0 6e a5 c5 ad e2 02 db 5b ea 0a 49 eb 03 67 41 1c 0f 4d 4f e9 47 5a 93 37 d2 ae 17 8d b2 c3 8a c4 b7 60 34 59 94 68 64 8f e3 fe 25 f0 3f 0e 66 ae e4 ef 8b 5b d4 ce 95 42 5e 48 f1 27 a7 fb e4 f5 7c 2b 9c 1d ab 76 57 73 d9 e5 d6 a4 02 bb 57 09 ee dc e8 fe f1 7d 0a 1d 3c 45 18 4a 2c 64 39 5b 35 ed c9 ad 48 ac 48 a5 b5 05 7e f0 35 bf 10 29 35 ea 51 c5 2e f5 e2 62 2a b5 28 0d fc a9 af 56 26 4e 6e bd b6 b1 32 78 73 75 aa cc 52 cb 6e 35
                                                          Data Ascii: zcds^mjmMGu<Si*P!1:({p)Ne%lv<l~93gr<QI&+OY5n[IgAMOGZ7`4Yhd%?f[B^H'|+vWsW}<EJ,d9[5HH~5)5Q.b*(V&Nn2xsuRn5
                                                          2025-04-09 18:25:33 UTC16384INData Raw: da dd c8 e6 c2 ab 45 35 89 e8 c6 d0 18 e8 7e d5 86 bc b6 aa d1 4d 77 15 38 47 ba 0b 9f 0b e9 cf 13 35 e0 22 9d 2a e4 82 58 42 ac 5b 5c 0b 16 1a f1 84 82 38 d3 ca 20 8d 94 9c aa 8c f9 65 7b 5f 5f bf fa 38 b1 26 91 a8 53 3c 51 f9 ac 40 b6 e0 3b 1f d9 c5 04 c5 26 02 69 b6 5a 4f 2e 50 76 ee 3e 3c 74 2a 69 82 98 a7 8c 36 84 2a 12 aa 01 6e 30 b5 4d 28 42 62 9c 64 c3 95 22 dd 21 bb 7c 35 e3 21 73 4e 94 53 3d 4d 1b 79 62 4b 58 0f 68 e2 84 aa 93 29 34 c3 25 35 db 71 f6 e8 47 15 03 49 22 a5 41 4e b2 1b b6 84 69 ca 13 15 70 26 b3 0a 05 f3 82 28 24 7c 39 5d 78 55 b4 63 52 e3 a6 4b 80 47 bb ca 13 4e 04 d3 a4 30 18 95 9f b0 f1 37 fb b8 c1 33 4a 00 8a 97 b1 6d b5 7e d1 23 bf 7f a2 df 1e 37 4e 56 39 10 02 6c 0d c9 3a 5b bf b4 8f 80 f1 e6 c5 54 d4 e8 11 4c 96 16 20 58 8d
                                                          Data Ascii: E5~Mw8G5"*XB[\8 e{__8&S<Q@;&iZO.Pv><t*i6*n0M(Bbd"!|5!sNS=MybKXh)4%5qGI"ANip&($|9]xUcRKGN073Jm~#7NV9l:[TL X
                                                          2025-04-09 18:25:33 UTC8048INData Raw: 5a bd 58 19 40 36 1f 7f 2d 5e ac 0e be ed f9 ba f5 46 75 d3 de d6 dc 70 56 aa 3b 00 75 ed cd ec ad d4 76 5b 78 72 d5 ea c0 cb cb 56 ab 13 0e 6e b5 58 1d 4f 37 35 b9 ac 3b 01 3c b5 7a a6 41 1f 80 f1 e3 66 9e 02 a6 32 e9 7e 52 9c a6 3a b3 7b f1 f1 4d 9a 63 92 c5 af c7 e9 a3 51 98 73 75 5a c0 57 4b 0e 5a 6b 75 d0 81 8e a3 95 2a 8a d4 d7 8d 33 71 bd 55 ed 42 b1 b5 2b f8 9e 7b 5d 7b 55 62 f9 53 bb 5e dc f1 5d 78 9a f3 c4 05 ed cd 83 4c ec a8 b2 44 7c 35 b7 1c d5 5a a8 be 5e e3 63 cd 4d 5a 2a 4c 50 d8 81 6b 73 d3 57 15 1e ac ea 48 d3 5e 5d 35 65 53 14 ab ef 77 bf 1e 14 c9 35 10 af 8f 1c ad 56 06 1e 3c 74 57 aa 3c 8b b8 73 7b 2a c0 d3 79 5f 6f 1c a7 aa 3b 0b 1e 5e b7 58 58 7d 7c dd 6a b0 30 e5 ab d5 85 86 bc dd 7a a3 b0 f6 f2 d5 ea c2 45 b9 ba f5 60 61 cd d7 ab
                                                          Data Ascii: ZX@6-^FupV;uv[xrVnXO75;<zAf2~R:{McQsuZWKZku*3qUB+{]{UbS^]xLD|5Z^cMZ*LPksWH^]5eSw5V<tW<s{*y_o;^XX}|j0zE`a


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.64975340.126.28.224434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:25:41 UTC2797OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                          Host: login.microsoftonline.com
                                                          Connection: keep-alive
                                                          Content-Length: 1790
                                                          sec-ch-ua-platform: "Windows"
                                                          hpgid: 1104
                                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                          hpgact: 1800
                                                          canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQE0OSw702sHEzh_jS31R2k5YeDWAb3Uc05J5tOK_0MQk7Ab4uI_HFaYOSNsPq22rzqgWXbxvC1iTEAMzi00dJI6GECogRzgMSepMoSNIdO9pV2TpXjYIn8xtA3a4Ik1DcW37cDpdVlTEuZjqRBh7ckZ8dXPtHOj5WIcsTbY6oR-ZwLGDMY7KUgVUFGCAwRx5ayvvodZ-49LHAdCNxk70C0iiAA
                                                          sec-ch-ua-mobile: ?0
                                                          client-request-id: 9cdf90f1-a73e-40af-9ce0-3a75b8b175bf
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept: application/json
                                                          hpgrequestid: e97e1b41-62ca-4d77-962b-ac9174db1000
                                                          Content-type: application/json; charset=UTF-8
                                                          Origin: https://login.microsoftonline.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&scope=openid%20profile%20offline_access%20email&redirect_uri=https%3A%2F%2Fmyapplications.microsoft.com%2F&client-request-id=9cdf90f1-a73e-40af-9ce0-3a75b8b175bf&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.1&client_info=1&code_challenge=YbJwiH0q_IuueDoKh6_0qY-PvSWuWJuuFO6bzYDFkBQ&code_challenge_method=S256&nonce=d224c807-e71e-4b8f-ada2-ba03d0ce32e5&state=eyJpZCI6ImMyODAzZmE2LTk4NGEtNDVkMy1hOWRhLTk1ZWU4MmNhZTBiNSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D&sso_reload=true
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-SroN80k5yyo=AQABCQEAAABVrSpeuWamRam2jAF1XRQEiMOBMuIrQm02A_xgMLW1Cr8JtV3LYD4fRQ7dWH6n-NoCUTiA_ah9w_YtycgGvU66XbJ84llo0CuaH09KhC3BR83qsD8EGftC4iQzWPoZlg64KuQ_0hpQn65KXCcpNZlBXzKSQpyUE6kC7lGpgzCZoSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ARIAtNlx8kzl4UaCvSXVCvo3eV6Zkyd9CtdAvTVpaLoUIZfZAQASAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF9qDNn3xwvgRhNlh9mbJgNZLqKNzDgzXQt92nwVarUSyRIm3f8zOsamyuV84-3ThR_8xtNtfuDMfCKZBWSfYoel2MeDbFu2uwcH-PQ_ugSIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEbaGydbbkWJmSs1iLu4ky0gh1PBtWaPpN9YweQv18o8pw0K_Zq9CAHzDVucT5r7ClEUkVMmjJGxEjku4T4bcHJz8nD0iW3d_3hoBKKbDgK9Gls4nerZtUxSU0URWTAN6NjFG9_1Mdn6Tw9hHB1u9vtnJE7PcZwSgtaXFAET3UlmwgAA; esctx-bWZD2oRZl4=AQABCQEAAABVrSpeuWamRam2jAF1XRQEHZ6MwSLh1zycLWyX8Uh_KFbiity-H3wga9dLtIpZsHzHZ6dPOLHJX7qIsmOvtIhm8cnD2cTqpL8ngjHr1jPCbeMIy-qpsgkQDLETieCORQMWa25qT6X0c4JrJXhKRwen_bXfczHOZKF9eIrLXmiHayAA; fpc=AvgNz1NAK-BIq3Umf6dJxRVSA2dqAQAAAJWyiN8OAAAA; MicrosoftApplicationsTelemetryDeviceId=6aed6 [TRUNCATED]
                                                          2025-04-09 18:25:41 UTC1790OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 39 6a 6c 61 6c 38 40 6a 68 61 6d 2e 69 6f 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 6a 5a 48 50 61 39 4e 67 41 49 61 54 64 71 75 31 6f 4b 73 4b 4d 76 42 53 63 42 4f 78 70 6b 32 2d 66 47 6d 61 77 73 52 75 4b 31 74 69 32 37 43 75 58 62 74 63 78 70 66 6b 79 35 49 31 61 64 49 6b 74 54 38 4f 6e 6a 33 4f 69
                                                          Data Ascii: {"username":"9jlal8@jham.io","isOtherIdpSupported":true,"checkPhones":false,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAAjZHPa9NgAIaTdqu1oKsKMvBScBOxpk2-fGmawsRuK1ti27CuXbtcxpfky5I1adIktT8Onj3Oi
                                                          2025-04-09 18:25:42 UTC1620INHTTP/1.1 200 OK
                                                          Cache-Control: no-store, no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/json; charset=utf-8
                                                          Expires: -1
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          X-Content-Type-Options: nosniff
                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                          client-request-id: 9cdf90f1-a73e-40af-9ce0-3a75b8b175bf
                                                          x-ms-request-id: 05c2878e-41ad-47ab-9faf-bfb5d04c8a00
                                                          x-ms-ests-server: 2.1.20465.4 - WUS3 ProdSlices
                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                          x-ms-srs: 1.P
                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                          Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-0x6k2CCKTMeJHDVe0Fa8Uw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: fpc=AvgNz1NAK-BIq3Umf6dJxRVSA2dqAQAAAJWyiN8OAAAA; expires=Fri, 09-May-2025 18:25:42 GMT; path=/; secure; HttpOnly; SameSite=None
                                                          Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                          Date: Wed, 09 Apr 2025 18:25:41 GMT
                                                          Connection: close
                                                          Content-Length: 1290
                                                          2025-04-09 18:25:42 UTC1290INData Raw: 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 39 6a 6c 61 6c 38 40 6a 68 61 6d 2e 69 6f 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 39 6a 6c 61 6c 38 40 6a 68 61 6d 2e 69 6f 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 31 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 31 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 53 61 73 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 43 65 72 74 41 75
                                                          Data Ascii: {"Username":"9jlal8@jham.io","Display":"9jlal8@jham.io","IfExistsResult":1,"IsUnmanaged":false,"ThrottleStatus":1,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":null,"SasParams":null,"CertAu


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.64976523.204.152.244434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:26:22 UTC441OUTOPTIONS /api/report?catId=GW+estsfd+chi HTTP/1.1
                                                          Host: identity.nel.measure.office.net
                                                          Connection: keep-alive
                                                          Origin: https://login.microsoftonline.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:26:22 UTC319INHTTP/1.1 200 OK
                                                          Content-Type: text/html
                                                          Content-Length: 7
                                                          Date: Wed, 09 Apr 2025 18:26:22 GMT
                                                          Connection: close
                                                          Access-Control-Allow-Headers: content-type
                                                          Access-Control-Allow-Credentials: false
                                                          Access-Control-Allow-Methods: *
                                                          Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                          Access-Control-Allow-Origin: *
                                                          2025-04-09 18:26:22 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                          Data Ascii: OPTIONS


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.64976623.204.152.244434552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-04-09 18:26:22 UTC417OUTPOST /api/report?catId=GW+estsfd+chi HTTP/1.1
                                                          Host: identity.nel.measure.office.net
                                                          Connection: keep-alive
                                                          Content-Length: 1062
                                                          Content-Type: application/reports+json
                                                          Origin: https://login.microsoftonline.com
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-04-09 18:26:22 UTC1062OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 30 30 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 35 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 66 32 37 31 64 39 62 34 2d 65 35 34 63 2d 34 36 65 31 2d 38 32 62 64 2d 32 35 64 35 30 61 66 61 33 37 37 39 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 32 37 39 33 39 39 35 65 2d 30 61 37 64 2d 34 30 64 37 2d 62 64 33 35 2d 36 39 36 38 62 61 31 34 32 31 39 37 26 73 63 6f
                                                          Data Ascii: [{"age":56002,"body":{"elapsed_time":453,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login.microsoftonline.com/f271d9b4-e54c-46e1-82bd-25d50afa3779/oauth2/v2.0/authorize?client_id=2793995e-0a7d-40d7-bd35-6968ba142197&sco
                                                          2025-04-09 18:26:23 UTC399INHTTP/1.1 429 Too Many Requests
                                                          Content-Length: 0
                                                          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                          Request-Context: appId=cid-v1:c242839f-7b23-4fcd-8b70-f19e1d322576
                                                          Date: Wed, 09 Apr 2025 18:26:23 GMT
                                                          Connection: close
                                                          Access-Control-Allow-Credentials: false
                                                          Access-Control-Allow-Methods: *
                                                          Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                          Access-Control-Allow-Origin: *


                                                          020406080s020406080100

                                                          Click to jump to process

                                                          020406080s0.0050100MB

                                                          Click to jump to process

                                                          Target ID:1
                                                          Start time:14:25:09
                                                          Start date:09/04/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff63b000000
                                                          File size:3'388'000 bytes
                                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:14:25:10
                                                          Start date:09/04/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2124,i,7307648910549068412,10690054634076645875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1792 /prefetch:3
                                                          Imagebase:0x7ff63b000000
                                                          File size:3'388'000 bytes
                                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:7
                                                          Start time:14:25:17
                                                          Start date:09/04/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myapplications.microsoft.com/?tenantid=f271d9b4-e54c-46e1-82bd-25d50afa3779"
                                                          Imagebase:0x7ff63b000000
                                                          File size:3'388'000 bytes
                                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          No disassembly