Edit tour

Windows Analysis Report
https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360

Overview

General Information

Sample URL:https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360
Analysis ID:1672210
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,485283711926833969,11984244100879002866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7HTTP Parser: No favicon
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.195:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.3.228:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.134:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.132:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: insightonline.sharepoint.com to https://login.microsoftonline.com:443/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5fid=00000003%2d0000%2d0ff1%2dce00%2d000000000000&response%5fmode=form%5fpost&response%5ftype=code%20id%5ftoken&resource=00000003%2d0000%2d0ff1%2dce00%2d000000000000&scope=openid&nonce=96acdd1461fd30a051def9e273c923000f212785fffd59c9%2d5b5fc25fd28981c7c3d032909fa1fd7fb0e6c4feacc25cc481a4260897446b34&redirect%5furi=https%3a%2f%2finsightonline%2esharepoint%2ecom%2f%5fforms%2fdefault%2easpx&state=od0w&claims=%7b%22id%5ftoken%22%3a%7b%22xms%5fcc%22%3a%7b%22values%22%3a%5b%22cp1%22%5d%7d%7d%7d&wsucxt=1&cobrandid=11bd8083%2d87e0%2d41b5%2dbb78%2d0bc43c8a8e8a&client%2drequest%2did=c95697a1%2de060%2d7000%2d8cf5%2ded8c9602ffa7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.73.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.73.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.73.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.73.19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360 HTTP/1.1Host: insightonline.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e2360 HTTP/1.1Host: insightonline.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d085b29e2360&Source=cookie HTTP/1.1Host: insightonline.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: RpsContextCookie=U291cmNlPSUyRnNpdGVzJTJGQnJhbmNoQWN0aXZpdHklM0ZlJTNEMSUzQTQ3ZGMzOGM3ODhjMTRmNWQ4ZjYxZDA4NWIyOWUyMzYw
Source: global trafficHTTP traffic detected: GET /6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=true HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; fpc=AvmamRdZkMxEhOz5hNzPZ-I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQENJeSLQyYTzfcrSyI5OPNLFNbXJcaeM4fvrbnBViIkYXqc0Qr08R39eKy-tnq8CTxX2WBvdhZL6y_LNiGdPSkHypoXbioxN_kD7q-FJ48_09y2h4cOJyBmot_pbJSsiLRphItl_r8iLtv8WUJKiZCt4ifY7I7nUPaachod7rPO0YgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; fpc=AvmamRdZkMxEhOz5hNzPZ-I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQENJeSLQyYTzfcrSyI5OPNLFNbXJcaeM4fvrbnBViIkYXqc0Qr08R39eKy-tnq8CTxX2WBvdhZL6y_LNiGdPSkHypoXbioxN_kD7q-FJ48_09y2h4cOJyBmot_pbJSsiLRphItl_r8iLtv8WUJKiZCt4ifY7I7nUPaachod7rPO0YgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c637512-c417-4e78-9d62-b61258e4b619/winauth/ssoprobe?client-request-id=c95697a1-e060-7000-8cf5-ed8c9602ffa7&_=1745421851808 HTTP/1.1Host: autologon.microsoftazuread-sso.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a1164-c77c-4551-81cc-8d53b3d829c0; brcap=0; ai_session=en2aAOqTXuUx0FUtfuZNKe|1745421853128|1745421853128
Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a1164-c77c-4551-81cc-8d53b3d829c0; brcap=0; ai_session=en2aAOqTXuUx0FUtfuZNKe|1745421853128|1745421853128; MSFPC=GUID=97709dc2b318443dadf47712765fc5bd&HASH=9770&LV=202504&V=4&LU=1745421858034
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: insightonline.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: unknownHTTP traffic detected: POST /api/report?catId=GW+estsfd+wst HTTP/1.1Host: identity.nel.measure.office.netConnection: keep-aliveContent-Length: 1126Content-Type: application/reports+jsonOrigin: https://login.microsoftonline.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: c995771a-4de3-4e2a-bb6e-483f059b6500x-ms-ests-server: 2.1.20540.5 - WUS3 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-N0lGRXT9AYIabG-Jp-sPHA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllX-XSS-Protection: 0Date: Wed, 23 Apr 2025 15:24:06 GMTConnection: closeContent-Length: 0
Source: chromecache_79.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_79.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_69.2.dr, chromecache_78.2.drString found in binary or memory: http://www.webdam.com
Source: chromecache_79.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.195:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.3.228:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.176:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.134:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.132:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/38@20/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,485283711926833969,11984244100879002866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,485283711926833969,11984244100879002866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1672210 URL: https://insightonline.share... Startdate: 23/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49323 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 a1894.dscb.akamai.net 23.222.3.228, 443, 49740, 49745 TISCALI-IT United States 10->15 17 dual-spo-0005.spo-msedge.net 13.107.136.10, 443, 49730, 49731 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->17 19 24 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e23600%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.webdam.com0%Avira URL Cloudsafe
https://insightonline.sharepoint.com/_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d085b29e2360&Source=cookie0%Avira URL Cloudsafe
https://insightonline.sharepoint.com/sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e23600%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    high
    e329293.dscd.akamaiedge.net
    23.62.226.176
    truefalse
      high
      www.google.com
      142.250.69.4
      truefalse
        high
        www.tm.a.prd.aadg.akadns.net
        20.190.190.195
        truefalse
          high
          a1894.dscb.akamai.net
          23.222.3.228
          truefalse
            high
            s-part-0043.t-0009.t-msedge.net
            13.107.246.71
            truefalse
              high
              autologon.microsoftazuread-sso.com
              20.190.151.134
              truefalse
                high
                insightonline.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  aadcdn.msauthimages.net
                  unknown
                  unknownfalse
                    high
                    identity.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        high
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.jsfalse
                            high
                            https://login.microsoftonline.com/common/GetCredentialType?mkt=en-USfalse
                              high
                              https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7false
                                high
                                https://aadcdn.msauthimages.net/dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764false
                                  high
                                  https://login.microsoftonline.com/favicon.icofalse
                                    high
                                    https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+estfalse
                                      high
                                      https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360false
                                        unknown
                                        https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=truefalse
                                          high
                                          https://login.microsoftonline.com/common/instrumentation/dssostatusfalse
                                            high
                                            https://aadcdn.msauthimages.net/dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469false
                                              high
                                              https://autologon.microsoftazuread-sso.com/6c637512-c417-4e78-9d62-b61258e4b619/winauth/ssoprobe?client-request-id=c95697a1-e060-7000-8cf5-ed8c9602ffa7&_=1745421851808false
                                                high
                                                https://insightonline.sharepoint.com/_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d085b29e2360&Source=cookiefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://insightonline.sharepoint.com/sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e2360false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wstfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://www.webdam.comchromecache_69.2.dr, chromecache_78.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.opensource.org/licenses/mit-license.php)chromecache_79.2.drfalse
                                                    high
                                                    http://knockoutjs.com/chromecache_79.2.drfalse
                                                      high
                                                      https://github.com/douglascrockford/JSON-jschromecache_79.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.69.4
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.136.10
                                                        dual-spo-0005.spo-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        23.62.226.176
                                                        e329293.dscd.akamaiedge.netUnited States
                                                        20940AKAMAI-ASN1EUfalse
                                                        23.62.226.164
                                                        unknownUnited States
                                                        20940AKAMAI-ASN1EUfalse
                                                        23.222.3.228
                                                        a1894.dscb.akamai.netUnited States
                                                        8612TISCALI-ITfalse
                                                        20.190.190.195
                                                        www.tm.a.prd.aadg.akadns.netUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        20.190.151.134
                                                        autologon.microsoftazuread-sso.comUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        20.190.151.132
                                                        unknownUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1672210
                                                        Start date and time:2025-04-23 17:22:55 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 23s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:21
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean1.win@22/38@20/9
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.69.3, 142.250.68.238, 74.125.137.84, 142.250.69.14, 20.190.151.8, 192.178.49.202, 142.250.69.10, 142.250.68.234, 192.178.49.170, 20.189.173.5, 20.189.173.17, 192.178.49.195, 184.29.183.29, 13.107.246.71, 20.12.23.50, 20.190.151.6
                                                        • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, onedscolprdwus04.westus.cloudapp.azure.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, onedscolprdwus22.westus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                        Category:downloaded
                                                        Size (bytes):61052
                                                        Entropy (8bit):7.996159932827634
                                                        Encrypted:true
                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):100
                                                        Entropy (8bit):5.3198199098356485
                                                        Encrypted:false
                                                        SSDEEP:3:uWz2iczBrhTDcP2y5sSA2NDo+qBVcdk:u9iczB9TDcPT5sd+qT
                                                        MD5:4AB62CA3344E42C653AB16F4C8F6133D
                                                        SHA1:40F54836B799B36683BC956C7728E467AA0916D3
                                                        SHA-256:B94592789F21844A2F11D4AF834E7B5C2115ECD4E95EA836D9D5461B801BEE59
                                                        SHA-512:49CE64752C5DA0DAD14A423F6F44B43A878BB0B1FC7889046CCE23A3F62701B4D876134DB533257B588228CD36A373B30B1EBFBBFD647267091C8A0C8377BAEE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYICaXLWAdtdEgUN0VtRUhIFDVd69_0hBz8Bir4bqzU=?alt=proto
                                                        Preview:CkkKDQ3RW1FSGgQIVhgCIAEKOA1Xevf9GgQISxgCKisIClInCh1AISMuKiQtXyslJj8vXj0pKCw6O348JyJcXT5bfRABGP////8P
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):72
                                                        Entropy (8bit):4.241202481433726
                                                        Encrypted:false
                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                        Category:downloaded
                                                        Size (bytes):35168
                                                        Entropy (8bit):7.993219152622706
                                                        Encrypted:true
                                                        SSDEEP:768:j6PfHtcQsNe72gH9i6EndaklFS0VBrXFm4soWu7VOYpRf0WL/:5xoCgH9i6EFFhrXFmUW4JpRc+/
                                                        MD5:E9745F803E3FBA8FA0CC8C1E6E4506C6
                                                        SHA1:87E8B2D2F29CB42BAD597390234F66745642D080
                                                        SHA-256:D5496BC436AAD08CCA3F391A3CA8D7DAFC076B081567511A8B1358F860DA8003
                                                        SHA-512:C74C91DD85D312ED34E2275E13AC778E186581BF43F70B379C3B370755AF46EDA4EE0FE1C52997385848084C90CE2466AB3E7F71D9A2EBE1B6BB85AD0FB66AD6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:{...r..._........,...A........:..x.>.y..u.....N..f...).......<?._.f..C.....%..@..~....`P../.Q4..IQ.' ...e)'.q..Y:...%.z..x..k.z.../....@.D.r?......GP....`..o.'..~1.....&.HJ.`.@.}mV../8.b.m..guo.H_.7Qv.....dQ.....-.NE......G:.U'.....~.1.....H.k...O..dk.d.|.7..x\/..i^.Y..Q_/.`..i.&...-.......P...yEv....,....'.^...X.......YK.".....l.r.ax.....<...1!..4GQ.M_.....L..F..51.!.....].....y...(...=O5?.nT...~
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:downloaded
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2, software=WebDAM http://www.webdam.com], baseline, precision 8, 1152x648, components 3
                                                        Category:dropped
                                                        Size (bytes):218711
                                                        Entropy (8bit):7.963856000495739
                                                        Encrypted:false
                                                        SSDEEP:6144:gcql7YocjiuoBomFSdWH6UJjhRpW/TiztGSEQu+YFC:gRYowWBokHJtK/2xtEIuC
                                                        MD5:5B5C12E61B3CEB42D74773D27028D83C
                                                        SHA1:45FF90BE5386C44C73CDA6AF588B8E50314100ED
                                                        SHA-256:009DE6C599F997AAB2CB3830E0D203EAF3780DA1F49CF2A1816662F25F8D0E22
                                                        SHA-512:B197073053FB548EA28281211E5081D16CC5E4619ABDB834797194256D436E3664513CD0E6DC1B2EA80CC5FDBF51567B283E82FEE545CEF6062B200B262F8D04
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................V...........^.(...........1.........f...................H.......H....WebDAM http://www.webdam.com.....,Photoshop 3.0.8BIM.........H.......H.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:..c..tjW.g9.uj1...f.A...D;~...c>..2...vS....P.<.{...?..N...U.O.h.2.[..N.sN.....=.M)..N...oj.=.....n.u..gw..<..Z........z....X.H...*...G4./...v...(e8.#).....8..?.)\t..(.-.=)T}....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:dropped
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2707
                                                        Entropy (8bit):7.918000992887208
                                                        Encrypted:false
                                                        SSDEEP:48:lQOh4EJkrsuE3cDwYY1rpHPLBvmgrkr58sBaMinjQqg7FdW1YOjt:lQOhs03mY1rpHPLlnro58soMincqedWv
                                                        MD5:77910867D1B29E403E6E7EEA92036405
                                                        SHA1:F687F4A4721A9BE0671874E19A1F9D0B06376E2C
                                                        SHA-256:6609C8801C1CB1A94078A755CC08DD984C3DE921057D5D216DDF6DA634186DE7
                                                        SHA-512:BB1B33AB7318893150CA16400F6BE3C6A5F9EEE7E83E4F27AE8FF820D7390372AB7610B746242311010041D6F9FE6EFDD62A1B4F77059B2F0FDCC1C43A1C392F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauthimages.net/dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469
                                                        Preview:.PNG........IHDR.......2.......Q.....sRGB.........gAMA......a....=IDATx^..n....gF.,.NE.....$....PO@...K....ZOP.H.8(`.(j 5 ....%...R.R|...7...4I..0.........h...r..\.+..X...9...3g...............X.....{.nm..j...8i.h.z..CG(.?;{m..................t.<...Y.].X.\,hEe:.....Fu....j....n.]..[_oT.x..s..S.8k..QI..EE........\......e....Z..........R....p,..*JJ..;.*R.e..0[L...$....T..N.c...2...+p.Q+.6g2|HL.F.'..1B..ePe.j..m....Ii......s.;.#....?.|(.y.Y.l....v...g....D.....8..L.$&`0...f.1atsz._...H.7....ysTvQ.F/r:..m.../.k.w..B..........mV...zBh=M..............$k.}.FJ.o....5G.B+Z.....jY...LL..K?}z.3......."!Z.;_.S....$.F.|nB...-....=.j...7)..a....}..A..........f={..%. .-......t:..?{.^...vD..X..$..F...wJ.1..?..Rb..;q.C........3b...tO...]:...b;...,0\..(HC..l2.[.....Z..I....|./3rDV.-6f..O..O.....g.PW..3...s...o.c..@P..j9.l:..2....-._..7bku.R./.c......O...}/.......*&g]P..#B..*..s.Nn....b.....3...........f........E..Vcq,../ ......+....X&..S6...j...bl_.b. ....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2707
                                                        Entropy (8bit):7.918000992887208
                                                        Encrypted:false
                                                        SSDEEP:48:lQOh4EJkrsuE3cDwYY1rpHPLBvmgrkr58sBaMinjQqg7FdW1YOjt:lQOhs03mY1rpHPLlnro58soMincqedWv
                                                        MD5:77910867D1B29E403E6E7EEA92036405
                                                        SHA1:F687F4A4721A9BE0671874E19A1F9D0B06376E2C
                                                        SHA-256:6609C8801C1CB1A94078A755CC08DD984C3DE921057D5D216DDF6DA634186DE7
                                                        SHA-512:BB1B33AB7318893150CA16400F6BE3C6A5F9EEE7E83E4F27AE8FF820D7390372AB7610B746242311010041D6F9FE6EFDD62A1B4F77059B2F0FDCC1C43A1C392F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......2.......Q.....sRGB.........gAMA......a....=IDATx^..n....gF.,.NE.....$....PO@...K....ZOP.H.8(`.(j 5 ....%...R.R|...7...4I..0.........h...r..\.+..X...9...3g...............X.....{.nm..j...8i.h.z..CG(.?;{m..................t.<...Y.].X.\,hEe:.....Fu....j....n.]..[_oT.x..s..S.8k..QI..EE........\......e....Z..........R....p,..*JJ..;.*R.e..0[L...$....T..N.c...2...+p.Q+.6g2|HL.F.'..1B..ePe.j..m....Ii......s.;.#....?.|(.y.Y.l....v...g....D.....8..L.$&`0...f.1atsz._...H.7....ysTvQ.F/r:..m.../.k.w..B..........mV...zBh=M..............$k.}.FJ.o....5G.B+Z.....jY...LL..K?}z.3......."!Z.;_.S....$.F.|nB...-....=.j...7)..a....}..A..........f={..%. .-......t:..?{.^...vD..X..$..F...wJ.1..?..Rb..;q.C........3b...tO...]:...b;...,0\..(HC..l2.[.....Z..I....|./3rDV.-6f..O..O.....g.PW..3...s...o.c..@P..j9.l:..2....-._..7bku.R./.c......O...}/.......*&g]P..#B..*..s.Nn....b.....3...........f........E..Vcq,../ ......+....X&..S6...j...bl_.b. ....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):72
                                                        Entropy (8bit):4.241202481433726
                                                        Encrypted:false
                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                        Category:downloaded
                                                        Size (bytes):5530
                                                        Entropy (8bit):7.965763129428666
                                                        Encrypted:false
                                                        SSDEEP:96:UzTA4WkWIkrRoWazVTkL+vB0MlBhgW5ACO8KgdNO:UMrRoWWTkwXBhT5ACRdE
                                                        MD5:8D162C09666E7217D67FAD4C3B7FA2CD
                                                        SHA1:5AC1FEA2497E32765E59B9C2A2417A860F625338
                                                        SHA-256:FDF9BD773E6F06D60CEB7382D8A724E221802D7776281D0EB338DDC7756BFB7E
                                                        SHA-512:F5E559F593FB8C2B3FEFC7C1750ED0C9CE6FFDC597ADD81B6EE72740C9C47F810E136750E0A51B2A5F3BEDE0463665889CCBB1F0C7F68EA6E25C75E3FC5C752C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js
                                                        Preview:...........[}w.F...?.b.(..c;m....8zI.....&9:H.$b..A......3 ..d...$...s..}....i.....G...{.e[..\7.+.}.>\.:.......7.6....9p...(.D..a..Q.\hS...n...h.....I...S...H.h...^3...+7I.Z......?.C..F..?OR-.R..57.$../...,.x..O..D...I$.Q.%|..;l"f._.in.5.Sm.%.D.ai]......QHp...{@8....8........5Q....+dD.:.Z.i.h.Q_......6.r../..o6L..c.....A.E.O4.,A.k.!.....8qCby.....'.Oy.20.....Oc."O.4..(.y@w+....[..h.W.....B3^...98z}ptl..I...><...d6.....f... }x..y..v/?.|.j...]...@kFS......q.*..%.....nH.h}h.......o..z..{>.....P.T.-....V<..........~.G.pH.28..0..\\.#.W&..86Y...|<.7...fC'....p.P..<.l.D.f<.w..R...\..T..n......<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.@.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..cAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...3...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p..w.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2, software=WebDAM http://www.webdam.com], baseline, precision 8, 1152x648, components 3
                                                        Category:downloaded
                                                        Size (bytes):218711
                                                        Entropy (8bit):7.963856000495739
                                                        Encrypted:false
                                                        SSDEEP:6144:gcql7YocjiuoBomFSdWH6UJjhRpW/TiztGSEQu+YFC:gRYowWBokHJtK/2xtEIuC
                                                        MD5:5B5C12E61B3CEB42D74773D27028D83C
                                                        SHA1:45FF90BE5386C44C73CDA6AF588B8E50314100ED
                                                        SHA-256:009DE6C599F997AAB2CB3830E0D203EAF3780DA1F49CF2A1816662F25F8D0E22
                                                        SHA-512:B197073053FB548EA28281211E5081D16CC5E4619ABDB834797194256D436E3664513CD0E6DC1B2EA80CC5FDBF51567B283E82FEE545CEF6062B200B262F8D04
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauthimages.net/dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764
                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................V...........^.(...........1.........f...................H.......H....WebDAM http://www.webdam.com.....,Photoshop 3.0.8BIM.........H.......H.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:..c..tjW.g9.uj1...f.A...D;~...c>..2...vS....P.<.{...?..N...U.O.h.2.[..N.sN.....=.M)..N...oj.=.....n.u..gw..<..Z........z....X.H...*...G4./...v...(e8.#).....8..?.)\t..(.-.=)T}....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (46812)
                                                        Category:downloaded
                                                        Size (bytes):142588
                                                        Entropy (8bit):5.430325360831281
                                                        Encrypted:false
                                                        SSDEEP:1536:PyeDWHTpHgTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGd:IHlU1g/Mq5L9EveUynbBwsIccG
                                                        MD5:F7CD746319AB2EA391D6B4386A7C8D32
                                                        SHA1:4ADFCD23EE4D2E2C50937B5E8DAA50762E1DE018
                                                        SHA-256:3136538617D98C749991F5DCAD819761C127C419D62F85DBAAE00F7B1DC1E997
                                                        SHA-512:B583BD2DBA637A7BD9885A8ED15ED627861A8B057BFA0816B2FD9795097003A9B7DA56C6F3C043F85804B7273E93CEAA6413BE1D29A15DEF94EDC216FB496740
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                        Category:downloaded
                                                        Size (bytes):20410
                                                        Entropy (8bit):7.980582012022051
                                                        Encrypted:false
                                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                        MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                        SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                        SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                        SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                        Category:downloaded
                                                        Size (bytes):116364
                                                        Entropy (8bit):7.997236503670438
                                                        Encrypted:true
                                                        SSDEEP:3072:7EoTCjm+KsUvGOonzI627JoxMrHDGqMzn4:/Cy+KNvGVns6+MijGTT4
                                                        MD5:991F65CE1AA4809A6ED028BD54B3D1E3
                                                        SHA1:18B2197389C0AE376309E3A5D03CC1C039337685
                                                        SHA-256:3C2C2CFEA40049D60B0BCEA06AE9A3558D0D264B318F06DD180A920774EC6365
                                                        SHA-512:32F2D67286A4A813A3FBC60DA16923D5B210237D39F331244A4ADDB52A9AF66A606E38CE64D219F78A8FBDC20756B42382B136210DE75FF4FE2ED39C154E27F9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
                                                        Preview:...........k{.H.(.}.......c....8=.Ib......#Ca.....K..o..ZU%...q..9...ct).....S..*?U.6..rqyt~Y9}W..........Z.xzy..x.z.Q.w9......^...U.........<..G....=wZ.....Oxe.._.0.*S/..k>..*&T..*gn.?TN....6.....a0...I\......)....$......7.T>x.0..q\...{..H...|.....2..x"..\`IYkD..#*....FP....a.^.].'0h.&.....ie..|.*qPy....l<..S.y.E..>.....a...3..-vq:..P<..dE.....C.h.P..]..\5.......3.<N.^?T...:B#c....|...T.........(...Q.l7[...V.e.W.8.G.....O...0.m...f.F...7..h.......F..b...Yr.=...f.....?......S.}U..g.......t..../...G.......~.+...)y.X\...<.&.........`.v.....`^....c4c.Yh=.a.wB.m.......i..~v-..O..nY....A....5...v...t..FSw...Q/n...c.9Y{.-..>a..7h..o..ec...O...)~..8...j-M..nD....9......f5..'Q#...L.'......fZW."Q[.<.nx..O...LU.;..a.m..&.k.$...;.=L...yv....,.f<Hb{.w.@.8...8F.D.>.04.[K6v.i..2.#?..&.;-.].....1.X0w.H6mZ..A...t..e-.\...MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\..Sn>B......%x..%......W.|......~.6.%...+.:..x5..s5P.-..!.G...ZT.i...;.&
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 458162
                                                        Category:downloaded
                                                        Size (bytes):123813
                                                        Entropy (8bit):7.997272902803686
                                                        Encrypted:true
                                                        SSDEEP:3072:QYE0G/R2nRVfTY+8Tt5AGS+gAGJp2skI2MXZbyjGyTI6WHUfQ4:dGKVbY+M5wBk/MXyTXWHUfN
                                                        MD5:F2E6245867C5AF0FAAEE372B5DE23FD0
                                                        SHA1:B91FD1E78A320C7E38F210FBED1202AD72E8B585
                                                        SHA-256:7C03B62F0AB11829315130E5D2AE240FC93694C13A6CC231B342163ACAA26E5F
                                                        SHA-512:7DF5E3DF7E3DC269659702F54CDF3CDAFA3BD9B19C10952655753AF8B3B1899A33438D5B986F69EBF156910A1B6E8178BFA8CCD80402021E0970A5AB78F46946
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js
                                                        Preview:............W.0...+...L2.......'..;{......h6...!.sl...9..WU.l9q..9.w.u.....T*U.J..?.._..K......{u]....?...K.......u.w...`.....?...)+...3....0*...F.0r...f.o.;..8.g...Q.'s..4......4|.....+]:Q.Z._V.P?.....@i7.........xT..>.........>..}7..p..".2.......oB/9.+.,)..(y......)j....bL...'...4P..........e.`.ZU:.V.........p!z....&%..,.v0=....-...f.'..tZ..<*..b.{.... ...&.. .es0q.$bl.D..1*:z-..9t.F..X...9...R..~...J.?.0.U..K.a....aVx.C..c....<,FU7.}...d...u....}..pp..g...q\Y....zP:.g....U..s......%....Z.'.........x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:...C.@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....a........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=......(r^........N1.F....@..W%y.....t..'Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr2%...|.v&...5..*....D.(9...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58614
                                                        Category:downloaded
                                                        Size (bytes):16613
                                                        Entropy (8bit):7.9866455594821195
                                                        Encrypted:false
                                                        SSDEEP:384:gWZV40Gho404SknzQoXUtxIcbeFNi3/yjDzSqjQ:gcK0gN00zQtTWFNigDzs
                                                        MD5:B1D7EB152073179B8EDBD1A627E382F5
                                                        SHA1:34AFCAE9ABF3C4C5246B8C2352A9DFD1947ACAA5
                                                        SHA-256:128CDCDD66F32D837236088A91C9A2FDD7A049CE4F92E9000D856012CE28DBB4
                                                        SHA-512:56F2A005ABD11BC6C2C3F049DA3479DFCAC96E72AAFA66E95040FE0525C72C0E00DA93EFBDEEF71B5AA02316183EB1C1C41FCE3DD43D6495697A1623B085857E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js
                                                        Preview:...........}Ms#.......f....O..1..3.!....RH2....~......Q.x7...}..'.}..?e#...QU]....Vo.....].U............^..{..w!x..=z....{..._..%.i..q........j<.w...7..."pgbV.C..kYU`..X....'t....<p........x...!..4mx..Q,:.....?&.p.....Q/.............=.m.Q.z.M...=..3'...."....L...{".?..k..../.E8...T.,FqXt.6.].tu6.....w.W..7i..s.Z,&c.)n.[.pcQp...4..`....4X.q..^...E.M.p|qoBh..B+..<q..Pgb.j....\.!...q..Q.k....>.}z'`~....E<.{.B4..w..x~...F.-.........>T..b.,...S.O.z...<.......=.N..S.GB.......m......J.\9........W.2.A)h.V..:t..t.O.J.).CO......K.w&..4?.d..r..4.7.8(L. ..-......:.J.y....%n..<..n....-....Oo_>a....-.i.............{O...1.M....V>..=N..(.4.K.t../.1....\F..`._Bz......u..[,...].3.0.3.....L|..*.a!.!.t.....[x..Xv:.QTp....ZE.u.`...s..o\.....)..a0..5....oN..{h..l)..QL.d.X.E.]...%$.H.|...wWo..........BwPpg...W/|..\X..F.[5.e.[ .o........S.3/..3@n.......=P A.B6...{{.g.=...L...tl.rJ..X.J,...;.}7..O/......Z........)...,`l...7 ...C....QQ.3(..{...Z2...qs....x.....
                                                        No static file info

                                                        Download Network PCAP: filteredfull

                                                        • Total Packets: 303
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 23, 2025 17:23:47.283251047 CEST49680443192.168.2.4204.79.197.222
                                                        Apr 23, 2025 17:23:53.154716969 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:23:53.455104113 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:23:54.236301899 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:23:55.095674038 CEST4968180192.168.2.42.17.190.73
                                                        Apr 23, 2025 17:23:55.533170938 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:23:56.986397028 CEST49680443192.168.2.4204.79.197.222
                                                        Apr 23, 2025 17:23:58.013076067 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:24:00.569681883 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:00.569740057 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:00.569804907 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:00.570085049 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:00.570103884 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:00.889163971 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:00.889306068 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:00.890858889 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:00.890873909 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:00.891146898 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:00.938944101 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:01.820934057 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:02.131541967 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:02.312690020 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.312750101 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.312974930 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.313261032 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.313317060 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.313407898 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.313421011 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.313421965 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.313817024 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.313829899 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.739559889 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:02.751069069 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.751142025 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.753087044 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.753174067 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.758688927 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.758716106 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.759025097 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.759748936 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.759763002 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.760082006 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.760128021 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.800286055 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:02.804204941 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:02.815851927 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:24:03.131166935 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.131227016 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.131244898 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.131270885 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.131474972 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.133476019 CEST49731443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.133497000 CEST4434973113.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.137115002 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.184293985 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.331166029 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.331254005 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.331518888 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.333329916 CEST49730443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.333360910 CEST4434973013.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.336200953 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.336234093 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.336410999 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.336581945 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.336596012 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.769455910 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.772413015 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.772444963 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.772795916 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:03.772806883 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:03.940659046 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:04.134330988 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.134362936 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.134406090 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.134449005 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:04.134480000 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.134494066 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.134535074 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:04.187980890 CEST49733443192.168.2.413.107.136.10
                                                        Apr 23, 2025 17:24:04.188014030 CEST4434973313.107.136.10192.168.2.4
                                                        Apr 23, 2025 17:24:04.331582069 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.331631899 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:04.331700087 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.331851959 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.331866980 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:04.771212101 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:04.771276951 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.772706032 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.772722006 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:04.772994995 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:04.773545980 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:04.820281982 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.107450962 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.107472897 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.107491970 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.107508898 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.107533932 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.107580900 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.107604027 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.248755932 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.248831987 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.248836994 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.248910904 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.253323078 CEST49734443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:05.253338099 CEST4434973420.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:05.402566910 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.402616978 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:05.402709007 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.402929068 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.402946949 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:05.695826054 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:05.695894003 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.697132111 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.697143078 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:05.697384119 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:05.697700024 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:05.744293928 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.053347111 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.053370953 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.053410053 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.053437948 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.053459883 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.053494930 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.053512096 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.202836990 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.202893019 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.202910900 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.202928066 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.202958107 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.202974081 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.233728886 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.233791113 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.233809948 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.233819008 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.233876944 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.273941040 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.273969889 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.274023056 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.274050951 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.274081945 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.274099112 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.341825008 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.341850042 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.341902018 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.341922998 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.341948986 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.341957092 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.346618891 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:06.364765882 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.364814997 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.364835024 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.364852905 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.364897966 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.395185947 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.395214081 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.395318031 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.395334959 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.395452023 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.427436113 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.427454948 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.427479029 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.427519083 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.427531004 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.427591085 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.454449892 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.454471111 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.454547882 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.454566002 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.458947897 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.459264994 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.465229034 CEST49737443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:06.465250015 CEST4434973723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:06.779299021 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.779359102 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:06.779501915 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.779937983 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.779970884 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:06.780066013 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.780320883 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.780337095 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:06.780764103 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:06.780790091 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.218512058 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.218534946 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.218825102 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.218869925 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.219007969 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.219038010 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.219321012 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.219327927 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.219398975 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.219407082 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.567651987 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.567744970 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.567814112 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.570125103 CEST49739443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.570159912 CEST4434973920.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682163000 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682184935 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682203054 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682219028 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682286978 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.682320118 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682346106 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682394028 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.682490110 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682524920 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682547092 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.682553053 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682581902 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.682583094 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.682596922 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.682626009 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.683918953 CEST49738443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:07.683936119 CEST4434973820.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:07.769999027 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:07.770042896 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:07.770134926 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:07.773212910 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:07.773226976 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.076803923 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.076885939 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.078088045 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.078097105 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.078332901 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.078722000 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.120290041 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.350697994 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.350775003 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.351294994 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.355683088 CEST49740443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.355700016 CEST4434974023.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.356739044 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.356795073 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.356853008 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.357105017 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.357120037 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.654912949 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.655260086 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.655301094 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.655474901 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.655481100 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:08.655498028 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:08.655505896 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:10.872911930 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:10.872968912 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:10.873253107 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:10.943654060 CEST49728443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:24:10.943689108 CEST44349728142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:24:11.157787085 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:12.424765110 CEST49671443192.168.2.4204.79.197.203
                                                        Apr 23, 2025 17:24:12.876261950 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.876298904 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:12.876565933 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.876602888 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:12.876725912 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.876823902 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.876907110 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.876923084 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:12.877023935 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:12.877044916 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:12.989952087 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:12.989993095 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:12.990397930 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:12.990973949 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:12.990987062 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:13.160725117 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.161979914 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.163402081 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.164613008 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.176852942 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.176875114 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.177129030 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.178196907 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.178220987 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.178467035 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.178575993 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.179692030 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.220283031 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.220302105 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.291691065 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:13.291737080 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:13.291927099 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:13.291965961 CEST4434974523.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:24:13.292020082 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:13.292047977 CEST49745443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:24:13.447024107 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.447052002 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.447109938 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.447133064 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.447706938 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.447853088 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.448112011 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.448133945 CEST4434975723.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.448143005 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.449301958 CEST49757443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.478888988 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.478912115 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.478928089 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.483640909 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.483675957 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.484070063 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.592452049 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:13.592863083 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.592896938 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.592956066 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:13.593070030 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.593321085 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.593334913 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.593938112 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:13.593944073 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:13.594181061 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:13.594543934 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:13.638885975 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.638907909 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.638964891 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.638991117 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.639141083 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.640177965 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.640276909 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:13.676852942 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.676872969 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.676942110 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.676965952 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.676996946 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.727982044 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.755558968 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.755568981 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.755609989 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.755640984 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.755656958 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.755686998 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.755826950 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.772721052 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.772794962 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.806041956 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.806062937 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.806108952 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.806124926 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.806180000 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.844881058 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.844902992 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.844974041 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.844995975 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.845052004 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.856833935 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.856901884 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.877140045 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.877350092 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.878102064 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.878144026 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.878237963 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.878247976 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.878312111 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.878324986 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.878496885 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.879034996 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:13.905148983 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.905165911 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.905215979 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.905236959 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.905249119 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.922892094 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.922907114 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.922959089 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.922971964 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.922993898 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.924264908 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:13.942975998 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.943041086 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.943049908 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.952811003 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.952833891 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.952878952 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.952889919 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.952975988 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.970843077 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.970861912 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.970983028 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.970993996 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.971278906 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.976829052 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.976890087 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:13.997617006 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.997668028 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:13.997693062 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:14.001044989 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:14.001750946 CEST49756443192.168.2.423.62.226.176
                                                        Apr 23, 2025 17:24:14.001770973 CEST4434975623.62.226.176192.168.2.4
                                                        Apr 23, 2025 17:24:14.009872913 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.009912968 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.010416031 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.010612011 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.010633945 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.031892061 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:14.031970024 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:14.031977892 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:14.033020020 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:14.080241919 CEST49760443192.168.2.420.190.151.134
                                                        Apr 23, 2025 17:24:14.080280066 CEST4434976020.190.151.134192.168.2.4
                                                        Apr 23, 2025 17:24:14.088798046 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.088855028 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.096965075 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.100039005 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.100055933 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.171696901 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.171717882 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.171953917 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.171983957 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.172359943 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.173193932 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.173203945 CEST4434976123.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.177185059 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.177202940 CEST49761443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.295114040 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.347435951 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.347471952 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.347584963 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.347589970 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.530699968 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.548636913 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.548666954 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.548811913 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.548820019 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.548830032 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.548835993 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.588773012 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.588798046 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.588835955 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.588854074 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.588865995 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.588872910 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.596684933 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.596707106 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.611217976 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.737976074 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.737987041 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.738024950 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.738055944 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.738176107 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.738198042 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.739500999 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.744050026 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.780369043 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.780388117 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.780636072 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.780664921 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.781075954 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.816936970 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.816957951 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.817738056 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.817758083 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.819267035 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.865247965 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.870342016 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.873363018 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.873444080 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.878782988 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.882895947 CEST49763443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:14.882930040 CEST4434976320.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:14.895705938 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.895725965 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.896516085 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.896533966 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.896718025 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.925630093 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.925648928 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.926506996 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.926516056 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.926809072 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.940495014 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.940627098 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.963023901 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.963067055 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.963510990 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.963521957 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.986933947 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.986954927 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.987011909 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:14.987030029 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:14.987123013 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.010531902 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.010641098 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.010931015 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.011519909 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.018456936 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.018662930 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.034135103 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.034157038 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.034221888 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.034231901 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.034630060 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.050625086 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.050643921 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.050695896 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.050703049 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.052160025 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.058078051 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.058208942 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.067751884 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.067790031 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.067830086 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.068120956 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.069152117 CEST49762443192.168.2.423.62.226.164
                                                        Apr 23, 2025 17:24:15.069164991 CEST4434976223.62.226.164192.168.2.4
                                                        Apr 23, 2025 17:24:15.195056915 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.195096970 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:15.195432901 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.195599079 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.195614100 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:15.793411016 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:15.793493986 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.794635057 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.794646025 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:15.794939041 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:15.795325994 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:15.795353889 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:16.196770906 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:16.196839094 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:16.196856976 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:16.196867943 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:16.197516918 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:16.198204994 CEST49767443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:16.198220968 CEST4434976720.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:20.772614002 CEST49678443192.168.2.420.189.173.27
                                                        Apr 23, 2025 17:24:31.071799994 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.071835995 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.071959972 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.073064089 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.073076963 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.508512020 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.508759022 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.508776903 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.508985043 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.508999109 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.509181023 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.509186029 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.912314892 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.912405968 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:31.912462950 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.912509918 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.959873915 CEST49772443192.168.2.420.190.190.195
                                                        Apr 23, 2025 17:24:31.959902048 CEST4434977220.190.190.195192.168.2.4
                                                        Apr 23, 2025 17:24:32.190088034 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:32.190146923 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:32.190229893 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:32.190536022 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:32.190551996 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:32.788142920 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:32.788435936 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:32.788474083 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:32.788640976 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:32.788649082 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:33.208779097 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:33.208847046 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:33.208863020 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:33.208918095 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:33.211134911 CEST49773443192.168.2.420.190.151.132
                                                        Apr 23, 2025 17:24:33.211158991 CEST4434977320.190.151.132192.168.2.4
                                                        Apr 23, 2025 17:24:38.814829111 CEST4971280192.168.2.423.220.73.19
                                                        Apr 23, 2025 17:24:38.814893961 CEST4971580192.168.2.423.220.73.19
                                                        Apr 23, 2025 17:24:38.954850912 CEST804971223.220.73.19192.168.2.4
                                                        Apr 23, 2025 17:24:38.954914093 CEST804971523.220.73.19192.168.2.4
                                                        Apr 23, 2025 17:24:38.954972982 CEST4971280192.168.2.423.220.73.19
                                                        Apr 23, 2025 17:24:38.954998016 CEST4971580192.168.2.423.220.73.19
                                                        Apr 23, 2025 17:25:00.487355947 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:00.487402916 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:00.487467051 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:00.487643003 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:00.487660885 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:00.802229881 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:00.802731991 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:00.802767038 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:07.581140041 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:07.581198931 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:07.581269026 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:07.581422091 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:07.581429005 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:07.879976034 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:07.880388975 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:07.880408049 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:07.880554914 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:07.880559921 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.167397976 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.167488098 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.167550087 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.167862892 CEST49781443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.167879105 CEST4434978123.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.309937954 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.309998035 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.310080051 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.310236931 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.310254097 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.602070093 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.602350950 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.602371931 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:08.602500916 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:08.602507114 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:09.070007086 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:09.070091009 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:09.070171118 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:09.070487022 CEST49782443192.168.2.423.222.3.228
                                                        Apr 23, 2025 17:25:09.070502996 CEST4434978223.222.3.228192.168.2.4
                                                        Apr 23, 2025 17:25:10.792280912 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:10.792345047 CEST44349778142.250.69.4192.168.2.4
                                                        Apr 23, 2025 17:25:10.792411089 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:11.316071987 CEST49778443192.168.2.4142.250.69.4
                                                        Apr 23, 2025 17:25:11.316098928 CEST44349778142.250.69.4192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 23, 2025 17:23:56.493594885 CEST53545141.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:23:56.504779100 CEST53609511.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:23:57.349390030 CEST53493231.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:23:57.611244917 CEST53583571.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:00.424704075 CEST5185153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:00.425160885 CEST6198153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:00.566323996 CEST53518511.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:00.568692923 CEST53619811.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:02.160729885 CEST5130253192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:02.160880089 CEST5622653192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:02.308475971 CEST53513021.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:02.311984062 CEST53562261.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:04.189979076 CEST5805653192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:04.190280914 CEST5167553192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:04.330349922 CEST53580561.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:04.330390930 CEST53516751.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:05.261262894 CEST6500153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:05.261369944 CEST5476153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:05.401510954 CEST53650011.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:05.401737928 CEST53547611.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:07.569154024 CEST6427853192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:07.569473028 CEST5440553192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:07.709707022 CEST53544051.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:07.710340023 CEST53642781.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:12.719388008 CEST6188853192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:12.719547987 CEST5106553192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:12.846060991 CEST5230153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:12.846401930 CEST6445753192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:12.859846115 CEST53510651.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:12.875463009 CEST53618881.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:12.986323118 CEST53523011.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:12.986758947 CEST53644571.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:13.451350927 CEST5844753192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:13.451406956 CEST6066053192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:13.592142105 CEST53606601.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:13.592164993 CEST53584471.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:14.707001925 CEST53597081.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:14.780561924 CEST53625241.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:15.051743031 CEST6289653192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:15.051879883 CEST6004153192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:24:15.192699909 CEST53628961.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:15.192708969 CEST53600411.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:33.753729105 CEST53544861.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:56.087630033 CEST53494351.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:56.769841909 CEST53589091.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:24:59.142864943 CEST53505701.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:25:01.352221012 CEST138138192.168.2.4192.168.2.255
                                                        Apr 23, 2025 17:25:08.168627024 CEST5582553192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:25:08.168804884 CEST5775353192.168.2.41.1.1.1
                                                        Apr 23, 2025 17:25:08.308737993 CEST53558251.1.1.1192.168.2.4
                                                        Apr 23, 2025 17:25:08.309359074 CEST53577531.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Apr 23, 2025 17:24:00.424704075 CEST192.168.2.41.1.1.10xc9bcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:00.425160885 CEST192.168.2.41.1.1.10xd8f2Standard query (0)www.google.com65IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.160729885 CEST192.168.2.41.1.1.10xb837Standard query (0)insightonline.sharepoint.comA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.160880089 CEST192.168.2.41.1.1.10xbee3Standard query (0)insightonline.sharepoint.com65IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.189979076 CEST192.168.2.41.1.1.10xcbddStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.190280914 CEST192.168.2.41.1.1.10x3d65Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.261262894 CEST192.168.2.41.1.1.10xfe95Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.261369944 CEST192.168.2.41.1.1.10x1b8cStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.569154024 CEST192.168.2.41.1.1.10xc2c3Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.569473028 CEST192.168.2.41.1.1.10x9e28Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.719388008 CEST192.168.2.41.1.1.10xa24dStandard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.719547987 CEST192.168.2.41.1.1.10xb45aStandard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.846060991 CEST192.168.2.41.1.1.10x3756Standard query (0)autologon.microsoftazuread-sso.comA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.846401930 CEST192.168.2.41.1.1.10x960aStandard query (0)autologon.microsoftazuread-sso.com65IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.451350927 CEST192.168.2.41.1.1.10x3f22Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.451406956 CEST192.168.2.41.1.1.10x94e3Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.051743031 CEST192.168.2.41.1.1.10x6d18Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.051879883 CEST192.168.2.41.1.1.10x8ac2Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.168627024 CEST192.168.2.41.1.1.10x4bc6Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.168804884 CEST192.168.2.41.1.1.10x573bStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Apr 23, 2025 17:24:00.566323996 CEST1.1.1.1192.168.2.40xc9bcNo error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:00.568692923 CEST1.1.1.1192.168.2.40xd8f2No error (0)www.google.com65IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)insightonline.sharepoint.com2816-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)2816-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com194637-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)194637-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com194637-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)194637-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net194637-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)194637-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.308475971 CEST1.1.1.1192.168.2.40xb837No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.311984062 CEST1.1.1.1192.168.2.40xbee3No error (0)insightonline.sharepoint.com2816-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.311984062 CEST1.1.1.1192.168.2.40xbee3No error (0)2816-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com194637-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.311984062 CEST1.1.1.1192.168.2.40xbee3No error (0)194637-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com194637-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:02.311984062 CEST1.1.1.1192.168.2.40xbee3No error (0)194637-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net194637-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.195A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net40.126.62.131A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net40.126.62.129A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.131A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.130A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.196A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.129A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330349922 CEST1.1.1.1192.168.2.40xcbddNo error (0)www.tm.a.prd.aadg.akadns.net20.190.190.132A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330390930 CEST1.1.1.1192.168.2.40x3d65No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330390930 CEST1.1.1.1192.168.2.40x3d65No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:04.330390930 CEST1.1.1.1192.168.2.40x3d65No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401510954 CEST1.1.1.1192.168.2.40xfe95No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401510954 CEST1.1.1.1192.168.2.40xfe95No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401510954 CEST1.1.1.1192.168.2.40xfe95No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401510954 CEST1.1.1.1192.168.2.40xfe95No error (0)e329293.dscd.akamaiedge.net23.62.226.176A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401510954 CEST1.1.1.1192.168.2.40xfe95No error (0)e329293.dscd.akamaiedge.net23.62.226.164A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401737928 CEST1.1.1.1192.168.2.40x1b8cNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401737928 CEST1.1.1.1192.168.2.40x1b8cNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:05.401737928 CEST1.1.1.1192.168.2.40x1b8cNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.709707022 CEST1.1.1.1192.168.2.40x9e28No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.709707022 CEST1.1.1.1192.168.2.40x9e28No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.710340023 CEST1.1.1.1192.168.2.40xc2c3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.710340023 CEST1.1.1.1192.168.2.40xc2c3No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.710340023 CEST1.1.1.1192.168.2.40xc2c3No error (0)a1894.dscb.akamai.net23.222.3.228A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.710340023 CEST1.1.1.1192.168.2.40xc2c3No error (0)a1894.dscb.akamai.net23.222.3.232A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.915632963 CEST1.1.1.1192.168.2.40x9e9dNo error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:07.915632963 CEST1.1.1.1192.168.2.40x9e9dNo error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.150188923 CEST1.1.1.1192.168.2.40xc4c3No error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.150188923 CEST1.1.1.1192.168.2.40xc4c3No error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.859846115 CEST1.1.1.1192.168.2.40xb45aNo error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.859846115 CEST1.1.1.1192.168.2.40xb45aNo error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.859846115 CEST1.1.1.1192.168.2.40xb45aNo error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.875463009 CEST1.1.1.1192.168.2.40xa24dNo error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.875463009 CEST1.1.1.1192.168.2.40xa24dNo error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.875463009 CEST1.1.1.1192.168.2.40xa24dNo error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.875463009 CEST1.1.1.1192.168.2.40xa24dNo error (0)e329293.dscd.akamaiedge.net23.62.226.176A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.875463009 CEST1.1.1.1192.168.2.40xa24dNo error (0)e329293.dscd.akamaiedge.net23.62.226.164A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.134A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.131A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.8A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.67A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.68A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.70A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.9A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:12.986323118 CEST1.1.1.1192.168.2.40x3756No error (0)autologon.microsoftazuread-sso.com20.190.151.7A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592142105 CEST1.1.1.1192.168.2.40x94e3No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592142105 CEST1.1.1.1192.168.2.40x94e3No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592142105 CEST1.1.1.1192.168.2.40x94e3No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592164993 CEST1.1.1.1192.168.2.40x3f22No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592164993 CEST1.1.1.1192.168.2.40x3f22No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592164993 CEST1.1.1.1192.168.2.40x3f22No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592164993 CEST1.1.1.1192.168.2.40x3f22No error (0)e329293.dscd.akamaiedge.net23.62.226.164A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:13.592164993 CEST1.1.1.1192.168.2.40x3f22No error (0)e329293.dscd.akamaiedge.net23.62.226.176A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.132A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.131A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.68A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.67A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.7A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.6A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.134A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192699909 CEST1.1.1.1192.168.2.40x6d18No error (0)www.tm.a.prd.aadg.akadns.net20.190.151.9A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192708969 CEST1.1.1.1192.168.2.40x8ac2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192708969 CEST1.1.1.1192.168.2.40x8ac2No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:24:15.192708969 CEST1.1.1.1192.168.2.40x8ac2No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.308737993 CEST1.1.1.1192.168.2.40x4bc6No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.308737993 CEST1.1.1.1192.168.2.40x4bc6No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.308737993 CEST1.1.1.1192.168.2.40x4bc6No error (0)a1894.dscb.akamai.net23.222.3.228A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.308737993 CEST1.1.1.1192.168.2.40x4bc6No error (0)a1894.dscb.akamai.net23.222.3.232A (IP address)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.309359074 CEST1.1.1.1192.168.2.40x573bNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Apr 23, 2025 17:25:08.309359074 CEST1.1.1.1192.168.2.40x573bNo error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        • insightonline.sharepoint.com
                                                        • login.microsoftonline.com
                                                          • aadcdn.msftauth.net
                                                          • aadcdn.msauthimages.net
                                                          • autologon.microsoftazuread-sso.com
                                                        • identity.nel.measure.office.net
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44973113.107.136.104432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:02 UTC735OUTGET /sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360 HTTP/1.1
                                                        Host: insightonline.sharepoint.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:03 UTC2162INHTTP/1.1 302 Found
                                                        Content-Length: 280
                                                        Content-Type: text/html; charset=utf-8
                                                        Location: https://insightonline.sharepoint.com/sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e2360
                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                        X-NetworkStatistics: 0,4194720,32,21,934643,2102272,2102272,22523
                                                        X-SharePointHealthScore: 3
                                                        IsOCDI: 0
                                                        X-DataBoundary: NONE
                                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                        SPRequestGuid: c95697a1-e022-7000-8cf5-e61aa8525991
                                                        request-id: c95697a1-e022-7000-8cf5-e61aa8525991
                                                        MS-CV: oZdWySLgAHCM9eYaqFJZkQ.0
                                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-PHX31r4b&frontEnd=AFD&RemoteIP=173.244.56.0"}]}
                                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-FRAME-OPTIONS: SAMEORIGIN
                                                        Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                        SPRequestDuration: 38
                                                        SPIisLatency: 1
                                                        X-Powered-By: ASP.NET
                                                        MicrosoftSharePointTeamServices: 16.0.0.26002
                                                        X-Content-Type-Options: nosniff
                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                        X-Cache: CONFIG_NOCACHE
                                                        X-MSEdge-Ref: Ref A: 7F314A414EA048959064219EA6C58199 Ref B: PHX31EDGE0516 Ref C: 2025-04-23T15:24:02Z
                                                        Date: Wed, 23 Apr 2025 15:24:02 GMT
                                                        Connection: close
                                                        2025-04-23 15:24:03 UTC280INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 73 69 67 68 74 6f 6e 6c 69 6e 65 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 42 72 61 6e 63 68 41 63 74 69 76 69 74 79 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 3f 53 6f 75 72 63 65 3d 25 32 46 73 69 74 65 73 25 32 46 42 72 61 6e 63 68 41 63 74 69 76 69 74 79 25 33 46 65 25 33 44 31 25 33 41 34 37 64 63 33 38 63 37 38 38 63 31 34 66 35 64 38 66 36 31 64 30 38 35 62 32 39 65 32 33 36 30 22 3e 68 65 72 65 3c 2f 61
                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://insightonline.sharepoint.com/sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e2360">here</a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44973013.107.136.104432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:03 UTC804OUTGET /sites/BranchActivity/_layouts/15/Authenticate.aspx?Source=%2Fsites%2FBranchActivity%3Fe%3D1%3A47dc38c788c14f5d8f61d085b29e2360 HTTP/1.1
                                                        Host: insightonline.sharepoint.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:03 UTC1849INHTTP/1.1 302 Found
                                                        Cache-Control: private
                                                        Content-Length: 317
                                                        Content-Type: text/html; charset=utf-8
                                                        Location: /_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d085b29e2360&Source=cookie
                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                        Set-Cookie: RpsContextCookie=U291cmNlPSUyRnNpdGVzJTJGQnJhbmNoQWN0aXZpdHklM0ZlJTNEMSUzQTQ3ZGMzOGM3ODhjMTRmNWQ4ZjYxZDA4NWIyOWUyMzYw; expires=Wed, 23-Apr-2025 15:34:03 GMT; path=/; SameSite=None; secure; HttpOnly
                                                        X-NetworkStatistics: 3,4194720,89417,1737,301414,5998661,5998661,18674
                                                        X-SharePointHealthScore: 0
                                                        X-AspNet-Version: 4.0.30319
                                                        IsOCDI: 0
                                                        X-DataBoundary: NONE
                                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                        SPRequestGuid: c95697a1-9031-7000-8cf5-e014f1117869
                                                        request-id: c95697a1-9031-7000-8cf5-e014f1117869
                                                        MS-CV: oZdWyTGQAHCM9eAU8RF4aQ.0
                                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-PHX31r4b&frontEnd=AFD&RemoteIP=173.244.56.0"}]}
                                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                        Strict-Transport-Security: max-age=31536000
                                                        SPRequestDuration: 20
                                                        SPIisLatency: 2
                                                        X-Powered-By: ASP.NET
                                                        MicrosoftSharePointTeamServices: 16.0.0.26002
                                                        X-Content-Type-Options: nosniff
                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                        X-Cache: CONFIG_NOCACHE
                                                        X-MSEdge-Ref: Ref A: 2BA025A5C9CE49998A4FD16C48F67848 Ref B: PHX31EDGE0612 Ref C: 2025-04-23T15:24:03Z
                                                        Date: Wed, 23 Apr 2025 15:24:03 GMT
                                                        Connection: close
                                                        2025-04-23 15:24:03 UTC317INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 5f 66 6f 72 6d 73 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 73 69 74 65 73 25 32 66 42 72 61 6e 63 68 41 63 74 69 76 69 74 79 25 32 66 5f 6c 61 79 6f 75 74 73 25 32 66 31 35 25 32 66 41 75 74 68 65 6e 74 69 63 61 74 65 2e 61 73 70 78 25 33 66 53 6f 75 72 63 65 25 33 64 25 32 35 32 46 73 69 74 65 73 25 32 35 32 46 42 72 61 6e 63 68 41 63 74 69 76 69 74 79 25 32 35 33 46 65 25 32 35 33 44 31 25 32 35 33 41 34 37 64 63 33 38 63 37 38 38 63 31 34 66 35 64 38 66 36 31 64 30
                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44973313.107.136.104432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:03 UTC1000OUTGET /_forms/default.aspx?ReturnUrl=%2fsites%2fBranchActivity%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fsites%252FBranchActivity%253Fe%253D1%253A47dc38c788c14f5d8f61d085b29e2360&Source=cookie HTTP/1.1
                                                        Host: insightonline.sharepoint.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: RpsContextCookie=U291cmNlPSUyRnNpdGVzJTJGQnJhbmNoQWN0aXZpdHklM0ZlJTNEMSUzQTQ3ZGMzOGM3ODhjMTRmNWQ4ZjYxZDA4NWIyOWUyMzYw
                                                        2025-04-23 15:24:04 UTC3751INHTTP/1.1 302 Found
                                                        Cache-Control: no-cache, no-store
                                                        Pragma: no-cache
                                                        Content-Length: 884
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Location: https://login.microsoftonline.com:443/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7
                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                        Set-Cookie: nSGt-96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9=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; expires=Wed, 23-Apr-2025 15:28:04 GMT; path=/; SameSite=None; secure; HttpOnly
                                                        Set-Cookie: nSGt-96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; SameSite=None; Partitioned; secure; HttpOnly
                                                        Set-Cookie: RpsContextCookie=U291cmNlPSUyRnNpdGVzJTJGQnJhbmNoQWN0aXZpdHklM0ZlJTNEMSUzQTQ3ZGMzOGM3ODhjMTRmNWQ4ZjYxZDA4NWIyOWUyMzYwJlByZXZpb3VzUmVxdWVzdENvcnJlbGF0aW9uSWQ9Yzk1Njk3YTElMkRlMDYwJTJENzAwMCUyRDhjZjUlMkRlZDhjOTYwMmZmYTcmUmV0dXJuVXJsPSUyRnNpdGVzJTJGQnJhbmNoQWN0aXZpdHklMkYlNUZsYXlvdXRzJTJGMTUlMkZBdXRoZW50aWNhdGUlMkVhc3B4JTNGU291cmNlJTNEJTI1MkZzaXRlcyUyNTJGQnJhbmNoQWN0aXZpdHklMjUzRmUlMjUzRDElMjUzQTQ3ZGMzOGM3ODhjMTRmNWQ4ZjYxZDA4NWIyOWUyMzYw; expires=Wed, 23-Apr-2025 15:34:04 GMT; path=/; SameSite=None; secure; HttpOnly
                                                        Set-Cookie: RpsContextCookie=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; SameSite=None; Partitioned; secure; HttpOnly
                                                        X-NetworkStatistics: 1,4194720,26,2,1692946,1051136,1051136,22343
                                                        X-SharePointHealthScore: 1
                                                        X-AspNet-Version: 4.0.30319
                                                        IsOCDI: 0
                                                        X-DataBoundary: NONE
                                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                        SPRequestGuid: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        request-id: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        MS-CV: oZdWyWDgAHCM9e2MlgL/pw.0
                                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=6c637512-c417-4e78-9d62-b61258e4b619&destinationEndpoint=Edge-Prod-PHX31r4b&frontEnd=AFD&RemoteIP=173.244.56.0"}]}
                                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                        Strict-Transport-Security: max-age=31536000
                                                        SPRequestDuration: 51
                                                        SPIisLatency: 2
                                                        Include-Referred-Token-Binding-ID: true
                                                        X-Powered-By: ASP.NET
                                                        MicrosoftSharePointTeamServices: 16.0.0.26002
                                                        X-Content-Type-Options: nosniff
                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                        X-Cache: CONFIG_NOCACHE
                                                        X-MSEdge-Ref: Ref A: C880871B743E4D9EA0BE28A4657010FF Ref B: PHX31EDGE0608 Ref C: 2025-04-23T15:24:03Z
                                                        Date: Wed, 23 Apr 2025 15:24:03 GMT
                                                        Connection: close
                                                        2025-04-23 15:24:04 UTC884INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 3a 34 34 33 2f 36 63 36 33 37 35 31 32 2d 63 34 31 37 2d 34 65 37 38 2d 39 64 36 32 2d 62 36 31 32 35 38 65 34 62 36 31 39 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 25 35 46 69 64 3d 30 30 30 30 30 30 30 33 25 32 44 30 30 30 30 25 32 44 30 66 66 31 25 32 44 63 65 30 30 25 32 44 30 30 30 30 30 30 30 30 30 30 30 30 26 61 6d 70 3b 72 65 73 70 6f 6e 73 65 25 35 46 6d 6f 64 65 3d 66 6f 72
                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://login.microsoftonline.com:443/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&amp;response%5Fmode=for


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44973420.190.190.1954432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:04 UTC1360OUTGET /6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7 HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:05 UTC2209INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 55086b6f-4982-4b77-9f60-1d6dc15c4b00
                                                        x-ms-ests-server: 2.1.20540.5 - NCUS ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-Aw5kNxdJwMptLGjQxOCFjA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-I; expires=Fri, 23-May-2025 15:24:05 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQENJeSLQyYTzfcrSyI5OPNLFNbXJcaeM4fvrbnBViIkYXqc0Qr08R39eKy-tnq8CTxX2WBvdhZL6y_LNiGdPSkHypoXbioxN_kD7q-FJ48_09y2h4cOJyBmot_pbJSsiLRphItl_r8iLtv8WUJKiZCt4ifY7I7nUPaachod7rPO0YgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:04 GMT
                                                        Connection: close
                                                        Content-Length: 21189
                                                        2025-04-23 15:24:05 UTC14175INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" conten
                                                        2025-04-23 15:24:05 UTC7014INData Raw: 64 65 72 2e 4c 6f 61 64 28 29 20 66 61 69 6c 65 64 20 64 65 73 70 69 74 65 20 69 6e 69 74 69 61 6c 20 6c 6f 61 64 20 73 75 63 63 65 73 73 2e 20 5b 27 22 2b 6e 2b 22 27 5d 22 7d 73 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 65 72 72 6f 72 2e 61 73 70 78 3f 65 72 72 3d 35 30 34 22 29 7d 29 7d 2c 63 2e 4f 6e 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 72 63 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 2c 6f 3d 69 28 29 2c 73 3d 61 28 29 3b 69 66 28 21 65 29 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a
                                                        Data Ascii: der.Load() failed despite initial load success. ['"+n+"']"}s&&(document.location.href="/error.aspx?err=504")})},c.OnError=function(e,t){var n=e.src||e.href||"",o=i(),s=a();if(!e){throw"The target element must be provided and cannot be null."}r("[$Loader]:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44973723.62.226.1764432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:05 UTC642OUTGET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        Origin: https://login.microsoftonline.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.microsoftonline.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:06 UTC662INHTTP/1.1 200 OK
                                                        Content-Type: application/x-javascript
                                                        Content-MD5: R7Y1mgm77mqkG4LgbFphBQ==
                                                        Last-Modified: Wed, 29 Jan 2025 22:54:06 GMT
                                                        ETag: "0x8DD40B7D5C9F36B"
                                                        x-ms-request-id: 10951c84-601e-00f7-6a6a-76e0be000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=24721945
                                                        Date: Wed, 23 Apr 2025 15:24:05 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Connection: Transfer-Encoding
                                                        Akamai-GRN: 0.906d3e17.1745421845.cb8d8d35
                                                        2025-04-23 15:24:06 UTC15722INData Raw: 30 30 30 30 42 30 32 33 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68
                                                        Data Ascii: 0000B023/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyrigh
                                                        2025-04-23 15:24:06 UTC15675INData Raw: 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 61 63 74 69 76 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 61 63 74 69 76 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 77 68 69 74 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63
                                                        Data Ascii: edia (-ms-high-contrast: active) { .high-contrast-detection::before { content: "active"; display: none; }}@media (-ms-high-contrast: black-on-white) { .high-contrast-detection::before { content: "white"; display: none; }}@media (-ms-high-c
                                                        2025-04-23 15:24:06 UTC13706INData Raw: 3a 22 48 52 22 2c 45 52 52 5f 4d 53 47 3a 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 2c 45 58 54 5f 45 52 52 4f 52 3a 22 45 78 74 45 72 72 22 2c 45 52 52 5f 55 52 4c 3a 22 45 72 72 55 72 6c 22 2c 44 41 54 4f 4b 45 4e 3a 22 44 41 54 6f 6b 65 6e 22 2c 44 41 5f 53 45 53 4b 45 59 3a 22 44 41 53 65 73 73 69 6f 6e 4b 65 79 22 2c 44 41 5f 53 54 41 52 54 3a 22 44 41 53 74 61 72 74 54 69 6d 65 22 2c 44 41 5f 45 58 50 49 52 45 3a 22 44 41 45 78 70 69 72 65 73 22 2c 53 54 53 5f 49 4c 46 54 3a 22 53 54 53 49 6e 6c 69 6e 65 46 6c 6f 77 54 6f 6b 65 6e 22 2c 53 49 47 4e 49 4e 4e 41 4d 45 3a 22 53 69 67 6e 69 6e 4e 61 6d 65 22 2c 46 49 52 53 54 5f 4e 41 4d 45 3a 22 4c 61 73 74 4e 61 6d 65 22 2c 4c 41 53 54 5f 4e 41 4d 45 3a 22 46 69 72 73 74 4e 61 6d 65 22 2c 54 49 4c 45
                                                        Data Ascii: :"HR",ERR_MSG:"ErrorMessage",EXT_ERROR:"ExtErr",ERR_URL:"ErrUrl",DATOKEN:"DAToken",DA_SESKEY:"DASessionKey",DA_START:"DAStartTime",DA_EXPIRE:"DAExpires",STS_ILFT:"STSInlineFlowToken",SIGNINNAME:"SigninName",FIRST_NAME:"LastName",LAST_NAME:"FirstName",TILE
                                                        2025-04-23 15:24:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 76 65 6e 74 41 72 67 73 3a 74 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 72 7d 29 2c 6e 7d 2c 73 2e 67 65 74 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 22 29 7c 7c 28 74 2e 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 3d 21 30 29 2c 74 2e 65 76 65 6e 74 4c 65 76 65 6c 3d 74 2e 65 76 65 6e 74 4c 65 76 65 6c 7c 7c 72 2e 45 76 65 6e 74 4c 65 76 65 6c 2e 49 6e 66 6f 2c 7b 76 69 65 77 4d 6f 64 65 6c 3a 65 2c 74 72 61 63 69 6e 67 4f 70 74 69 6f 6e 73 3a 74 7d 7d 2c 73 2e 67 65 74 44 65 66 61 75 6c 74 54
                                                        Data Ascii: 00004000eventArgs:t,eventOptions:r}),n},s.getPropertyLogOption=function(e,t){return(t=t||{}).hasOwnProperty("tracingPropertyChange")||(t.tracingPropertyChange=!0),t.eventLevel=t.eventLevel||r.EventLevel.Info,{viewModel:e,tracingOptions:t}},s.getDefaultT
                                                        2025-04-23 15:24:06 UTC12INData Raw: 69 7a 65 44 6f 6d 4e 6f 64 65 0d 0a
                                                        Data Ascii: izeDomNode
                                                        2025-04-23 15:24:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 41 6e 64 44 65 73 63 65 6e 64 61 6e 74 73 22 2c 53 2e 61 61 2e 63 64 29 2c 53 2e 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 72 29 66 6f 72 28 76 61 72 20 65 2c 74 3d 72 2c 6f 3d 30 3b 69 3c 72 3b 29 69 66 28 65 3d 6e 5b 69 2b 2b 5d 29 7b 69 66 28 69 3e 74 29 7b 69 66 28 35 65 33 3c 3d 2b 2b 6f 29 7b 69 3d 72 2c 53 2e 61 2e 47 63 28 45 72 72 6f 72 28 22 27 54 6f 6f 20 6d 75 63 68 20 72 65 63 75 72 73 69 6f 6e 27 20 61 66 74 65 72 20 70 72 6f 63 65 73 73 69 6e 67 20 22 2b 6f 2b 22 20 74 61 73 6b 20 67 72 6f 75 70 73 2e 22 29 29 3b 62 72 65 61 6b 7d 74 3d 72 7d 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 61 29 7b 53 2e 61 2e 47 63 28 61 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29
                                                        Data Ascii: 00004000AndDescendants",S.aa.cd),S.na=function(){function e(){if(r)for(var e,t=r,o=0;i<r;)if(e=n[i++]){if(i>t){if(5e3<=++o){i=r,S.a.Gc(Error("'Too much recursion' after processing "+o+" task groups."));break}t=r}try{e()}catch(a){S.a.Gc(a)}}}function t()
                                                        2025-04-23 15:24:06 UTC12INData Raw: 2f 2c 69 3d 7b 22 69 6e 22 3a 0d 0a
                                                        Data Ascii: /,i={"in":
                                                        2025-04-23 15:24:06 UTC13296INData Raw: 30 30 30 30 33 33 45 34 0d 0a 31 2c 22 72 65 74 75 72 6e 22 3a 31 2c 22 74 79 70 65 6f 66 22 3a 31 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 7b 52 61 3a 5b 5d 2c 77 61 3a 61 2c 61 63 3a 65 2c 76 62 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 21 6c 29 7b 76 61 72 20 64 3d 53 2e 67 65 74 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 72 28 65 29 3b 69 66 28 64 26 26 64 2e 70 72 65 70 72 6f 63 65 73 73 26 26 21 28 72 3d 64 2e 70 72 65 70 72 6f 63 65 73 73 28 72 2c 65 2c 69 29 29 29 72 65 74 75 72 6e 3b 28 64 3d 61 5b 65 5d 29 26 26 28 6f 3d 72 2c 30 3c 3d 53 2e 61 2e 41 28 74 2c 6f 29 3f 6f 3d 21 31 3a 28 64 3d 6f 2e 6d 61 74 63 68 28 6e 29 2c 6f 3d 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 5b 31 5d
                                                        Data Ascii: 000033E41,"return":1,"typeof":1},a={};return{Ra:[],wa:a,ac:e,vb:function(r,o){function i(e,r){var o;if(!l){var d=S.getBindingHandler(e);if(d&&d.preprocess&&!(r=d.preprocess(r,e,i)))return;(d=a[e])&&(o=r,0<=S.a.A(t,o)?o=!1:(d=o.match(n),o=null!==d&&(d[1]
                                                        2025-04-23 15:24:06 UTC16384INData Raw: 30 30 30 30 43 38 46 35 0d 0a 5b 63 5d 29 6e 28 74 5b 63 5d 29 3b 65 6c 73 65 20 69 66 28 22 69 6e 73 74 61 6e 63 65 22 69 6e 20 74 29 7b 76 61 72 20 6f 3d 74 2e 69 6e 73 74 61 6e 63 65 3b 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 7d 65 6c 73 65 22 76 69 65 77 4d 6f 64 65 6c 22 69 6e 20 74 3f 72 28 65 2c 74 2e 76 69 65 77 4d 6f 64 65 6c 2c 6e 29 3a 65 28 22 55 6e 6b 6e 6f 77 6e 20 76 69 65 77 4d 6f 64 65 6c 20 76 61 6c 75 65 3a 20 22 2b 74 29 7d 28 69 28 65 29 2c 74 2c 6e 29 7d 7d 3b 76 61 72 20 63 3d 22 63 72 65 61 74 65 56 69 65 77 4d 6f 64 65 6c 22 3b 53 2e 62 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 72 65 67 69 73 74 65 72 22 2c 53 2e 6a 2e 72 65 67 69 73 74 65 72 29 2c 53 2e 62 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 69
                                                        Data Ascii: 0000C8F5[c])n(t[c]);else if("instance"in t){var o=t.instance;n((function(){return o}))}else"viewModel"in t?r(e,t.viewModel,n):e("Unknown viewModel value: "+t)}(i(e),t,n)}};var c="createViewModel";S.b("components.register",S.j.register),S.b("components.i
                                                        2025-04-23 15:24:06 UTC16384INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7d 29 7d 2c 53 2e 62 28 22 74 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 73 22 2c 53 2e 43 29 2c 53 2e 62 28 22 74 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 73 2e 64 6f 6d 45 6c 65 6d 65 6e 74 22 2c 53 2e 43 2e 46 29 2c 53 2e 62 28 22 74 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 73 2e 61 6e 6f 6e 79 6d 6f 75 73 54 65 6d 70 6c 61 74 65 22 2c 53 2e 43 2e 69 61 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 74 3d 53 2e 68 2e 6e 65 78 74 53 69 62 6c 69 6e 67 28 74 29 3b 65 26 26 28 72 3d 65 29 21 3d 3d 74 3b 29 6e 28 72 2c 65 3d 53 2e 68 2e 6e 65 78 74 53 69 62 6c 69 6e 67 28 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 69 66 28 74 2e
                                                        Data Ascii: arguments[0]})},S.b("templateSources",S.C),S.b("templateSources.domElement",S.C.F),S.b("templateSources.anonymousTemplate",S.C.ia)}(),function(){function e(e,t,n){var r;for(t=S.h.nextSibling(t);e&&(r=e)!==t;)n(r,e=S.h.nextSibling(r))}function t(t,n){if(t.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.44973820.190.190.1954432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:07 UTC2643OUTGET /6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=true HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; fpc=AvmamRdZkMxEhOz5hNzPZ-I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQENJeSLQyYTzfcrSyI5OPNLFNbXJcaeM4fvrbnBViIkYXqc0Qr08R39eKy-tnq8CTxX2WBvdhZL6y_LNiGdPSkHypoXbioxN_kD7q-FJ48_09y2h4cOJyBmot_pbJSsiLRphItl_r8iLtv8WUJKiZCt4ifY7I7nUPaachod7rPO0YgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-04-23 15:24:07 UTC2833INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: DENY
                                                        Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin
                                                        Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch
                                                        Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                        X-DNS-Prefetch-Control: on
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 6e2ed502-1c47-4490-98e4-142fd3d80100
                                                        x-ms-ests-server: 2.1.20540.5 - WUS3 ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-4rZvBuY3yRdd-6rjaO-8Jw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; expires=Fri, 23-May-2025 15:24:07 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; expires=Fri, 23-May-2025 15:24:07 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:07 GMT
                                                        Connection: close
                                                        Content-Length: 44818
                                                        2025-04-23 15:24:07 UTC13551INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
                                                        2025-04-23 15:24:07 UTC16384INData Raw: 74 50 48 47 51 39 46 6e 69 44 77 32 5c 75 30 30 32 36 65 73 74 73 66 65 64 3d 31 5c 75 30 30 32 36 75 61 69 64 3d 63 39 35 36 39 37 61 31 65 30 36 30 37 30 30 30 38 63 66 35 65 64 38 63 39 36 30 32 66 66 61 37 5c 75 30 30 32 36 63 6f 62 72 61 6e 64 69 64 3d 31 31 62 64 38 30 38 33 2d 38 37 65 30 2d 34 31 62 35 2d 62 62 37 38 2d 30 62 63 34 33 63 38 61 38 65 38 61 5c 75 30 30 32 36 66 63 69 3d 30 30 30 30 30 30 30 33 2d 30 30 30 30 2d 30 66 66 31 2d 63 65 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 5c 75 30 30 32 36 77 73 75 63 78 74 3d 31 22 2c 22 75 72 6c 44 65 76 69 63 65 46 69 6e 67 65 72 70 72 69 6e 74 69 6e 67 22 3a 22 22 2c 22 75 72 6c 50 49 41 45 6e 64 41 75 74 68 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e
                                                        Data Ascii: tPHGQ9FniDw2\u0026estsfed=1\u0026uaid=c95697a1e06070008cf5ed8c9602ffa7\u0026cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a\u0026fci=00000003-0000-0ff1-ce00-000000000000\u0026wsucxt=1","urlDeviceFingerprinting":"","urlPIAEndAuth":"https://login.microsofton
                                                        2025-04-23 15:24:07 UTC14883INData Raw: 4c 6f 67 29 7b 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 30 3b 72 2e 61 70 70 65 6e 64 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 2e 6d 61 78 44 65 62 75 67 4c 6f 67 7c 7c 32 35 2c 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 3a 22 2b 65 3b 6e 2e 70 75 73 68 28 6f 2b 22 3a 22 2b 69 29 2c 6e 2e 6c 65 6e 67 74 68 3e 72 26 26 6e 2e 73 68 69 66 74 28 29 2c 6f 2b 2b 7d 2c 72 2e 67 65 74 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 76 61 72 20 61 3d 65 5b 69 5d 3b 69 66 28 69 3c 6e 2d 31 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 28 6f 2e 72 5b
                                                        Data Ascii: Log){var n=[],o=0;r.appendLog=function(e){var r=t.maxDebugLog||25,i=(new Date).toUTCString()+":"+e;n.push(o+":"+i),n.length>r&&n.shift(),o++},r.getLogs=function(){return n}}}(),function(){function e(e,r){function t(i){var a=e[i];if(i<n-1){return void(o.r[


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.44973920.190.190.1954432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:07 UTC1848OUTGET /favicon.ico HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; fpc=AvmamRdZkMxEhOz5hNzPZ-I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQENJeSLQyYTzfcrSyI5OPNLFNbXJcaeM4fvrbnBViIkYXqc0Qr08R39eKy-tnq8CTxX2WBvdhZL6y_LNiGdPSkHypoXbioxN_kD7q-FJ48_09y2h4cOJyBmot_pbJSsiLRphItl_r8iLtv8WUJKiZCt4ifY7I7nUPaachod7rPO0YgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-04-23 15:24:07 UTC1336INHTTP/1.1 404 Not Found
                                                        Cache-Control: private
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: c995771a-4de3-4e2a-bb6e-483f059b6500
                                                        x-ms-ests-server: 2.1.20540.5 - WUS3 ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-N0lGRXT9AYIabG-Jp-sPHA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Date: Wed, 23 Apr 2025 15:24:06 GMT
                                                        Connection: close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.44974023.222.3.2284432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:08 UTC441OUTOPTIONS /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                        Host: identity.nel.measure.office.net
                                                        Connection: keep-alive
                                                        Origin: https://login.microsoftonline.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:08 UTC319INHTTP/1.1 200 OK
                                                        Content-Type: text/html
                                                        Content-Length: 7
                                                        Date: Wed, 23 Apr 2025 15:24:08 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Headers: content-type
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                        Access-Control-Allow-Origin: *
                                                        2025-04-23 15:24:08 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                        Data Ascii: OPTIONS


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44974523.222.3.2284432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:08 UTC417OUTPOST /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                        Host: identity.nel.measure.office.net
                                                        Connection: keep-alive
                                                        Content-Length: 1126
                                                        Content-Type: application/reports+json
                                                        Origin: https://login.microsoftonline.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:08 UTC1126OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 36 63 36 33 37 35 31 32 2d 63 34 31 37 2d 34 65 37 38 2d 39 64 36 32 2d 62 36 31 32 35 38 65 34 62 36 31 39 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 25 35 46 69 64 3d 30 30 30 30 30 30 30 33 25 32 44 30 30 30 30 25 32 44 30 66 66 31 25 32 44 63 65 30 30 25 32 44 30 30 30 30 30 30 30 30 30 30 30 30 26 72 65
                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":788,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&re
                                                        2025-04-23 15:24:13 UTC399INHTTP/1.1 429 Too Many Requests
                                                        Content-Length: 0
                                                        x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                        Request-Context: appId=cid-v1:27277200-e19a-465d-951d-bb90a149c996
                                                        Date: Wed, 23 Apr 2025 15:24:13 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                        Access-Control-Allow-Origin: *


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44975623.62.226.1764432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:13 UTC742OUTGET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764 HTTP/1.1
                                                        Host: aadcdn.msauthimages.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://login.microsoftonline.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:13 UTC712INHTTP/1.1 200 OK
                                                        Content-Length: 218711
                                                        Content-Type: image/*
                                                        Content-MD5: W1wS5hs860LXR3PScCjYPA==
                                                        Last-Modified: Fri, 08 Jan 2021 18:40:17 GMT
                                                        ETag: 0x8D8B404D88180C7
                                                        x-ms-request-id: 893b697d-701e-0016-0465-67b535000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30946
                                                        Date: Wed, 23 Apr 2025 15:24:13 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        Akamai-GRN: 0.846d3e17.1745421853.a1af8ee
                                                        2025-04-23 15:24:13 UTC15672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 8c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1d 00 00 00 66 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 57 65 62 44 41 4d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 64 61 6d 2e 63 6f 6d 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08
                                                        Data Ascii: JFIFHHExifMM*V^(1fHHWebDAM http://www.webdam.com,Photoshop 3.08BIMHHC
                                                        2025-04-23 15:24:13 UTC16384INData Raw: 13 b4 64 0e 4f cd 80 c0 03 02 f3 c0 96 3e 20 2a da a4 d7 9e 29 91 08 74 9b 55 31 dc 5a a3 0f ba f0 da 2a ad a8 75 ea b3 79 3b c6 46 5e 4e 71 9d f1 63 e3 57 86 fe 08 fc 3d d4 bc 5d e2 df 10 d8 78 6f c3 7a 79 1f 6b d6 35 09 59 95 a4 20 ed 8e 30 37 49 71 3b 05 c2 46 81 dd b1 f2 ab 6d 20 78 7f fc 14 23 fe 0a 8b e0 1f d8 57 4f b8 d3 35 22 be 29 f8 85 24 21 ed 7c 21 67 70 16 4b 6d eb b9 25 d4 a6 50 45 ac 64 10 de 5e 1a 69 15 86 d4 d8 de 72 7e 23 7e d7 7f b6 df c4 0f db 33 c7 8d e2 4f 1e 6b 52 ea 72 59 87 fe cf d3 6d 50 c3 a6 e8 b1 37 2d 1d ad b8 25 63 04 00 19 89 69 64 da a5 de 46 00 d0 07 d5 7f f0 50 8f f8 2d c7 89 bf 68 7b 5d 4f c1 ff 00 0c 46 a5 e0 5f 87 f7 5b a1 bc bd 79 04 7a ef 88 e3 23 04 4f 22 31 16 b0 32 f1 e4 44 c4 b2 e5 64 91 d0 88 97 e0 f1 2a ec db
                                                        Data Ascii: dO> *)tU1Z*uy;F^NqcW=]xozyk5Y 07Iq;Fm x#WO5")$!|!gpKm%PEd^ir~#~3OkRrYmP7-%cidFP-h{]OF_[yz#O"12Dd*
                                                        2025-04-23 15:24:13 UTC1391INData Raw: 71 ff 00 09 5d 9a ce 17 4e d2 f5 88 42 db 6b 7a 4d c5 f3 66 31 69 a9 c0 52 ee d2 e3 32 30 bc 8e c2 e5 36 85 b8 6a 00 e2 ed 7c 41 f1 0b c3 9f 18 a6 b8 b7 85 ed be 25 78 5f c5 12 c5 2c cc 52 3f ed 1f 16 cf 65 37 9b 14 79 24 c5 6f e2 5b 2b 65 9c 09 22 60 75 5b 29 55 16 15 94 35 6c 2f c3 c7 d4 bf 68 1b 1f 11 7c 2d d0 b5 0f 1c e8 bf 14 34 e9 bc 71 e0 eb 13 04 92 5b 5d b9 82 58 3c 41 e1 db d8 62 06 2b 68 75 1b 79 2e 21 91 c2 01 15 e4 76 4b 98 a3 0e eb f7 27 80 3f e0 92 fa 7e b9 73 67 ad 7c 5e f1 55 cf 8b 35 cf f8 46 c7 85 f5 d8 f4 67 7b 1b 7f 14 db 5b dd 2c f6 37 97 93 90 27 4b b8 bc 8b 59 4c 90 34 4c 27 80 32 ca c9 95 6f a7 7c 19 e1 7d 03 e1 de 91 71 a6 78 3f c3 ba 76 97 63 7d 73 25 ed c4 5a 6d b2 da 5a 5c 4f 2b b3 bc f3 48 06 6e 1d 9d 98 b4 a3 cd 62 c4 ee 39
                                                        Data Ascii: q]NBkzMf1iR206j|A%x_,R?e7y$o[+e"`u[)U5l/h|-4q[]X<Ab+huy.!vK'?~sg|^U5Fg{[,7'KYL4L'2o|}qx?vc}s%ZmZ\O+Hnb9
                                                        2025-04-23 15:24:13 UTC16384INData Raw: e7 cc b7 af d0 f8 bc 63 a1 41 6f 6d a2 e9 77 9a 76 93 a7 e9 50 a5 9c 1a 5e 97 6f 9b db 78 10 61 21 82 c6 d9 0b da 42 aa 30 15 63 57 50 58 2a c2 c8 ac da 51 fc 15 d1 f5 19 56 6d 6e de 4f 10 48 ac 24 8e 2d 5a ee 7d 52 de d0 83 c1 86 3b 97 91 63 6f f6 90 03 9c e3 6a 90 83 a0 b8 b9 b0 f0 a6 91 0c 6c 16 de dd 4f 95 6d 6f 14 64 ef 6c 67 64 71 a8 c9 21 41 62 14 70 aa cc 70 aa 48 00 c2 d2 b5 99 22 82 3b 5d 17 c3 7a a4 d0 92 7c 99 65 48 ec a0 dc c4 b1 dc ae df 69 52 58 92 4f d9 d8 96 62 4e 49 35 4e 2d 63 c5 7e 29 95 7f b3 24 f0 d6 9f 6d bb 12 ce 23 9f 54 8f 00 f3 e4 4a 5a db 7b 71 8c 98 8c 6a 49 e5 d9 1a 2a de 7d 26 e3 c5 11 b0 d4 a3 10 e9 ef c0 d3 c3 07 f3 41 ed 70 c3 87 c8 e0 c4 a4 c5 f3 38 63 38 28 cb b1 1c 6b 1a e3 f8 68 03 8f d2 be 10 08 5e 49 75 0f 11 78 af
                                                        Data Ascii: cAomwvP^oxa!B0cWPX*QVmnOH$-Z}R;cojlOmodlgdq!AbppH";]z|eHiRXObNI5N-c~)$m#TJZ{qjI*}&Ap8c8(kh^Iux
                                                        2025-04-23 15:24:13 UTC16384INData Raw: f0 ce 9b a6 ea 10 4a 34 89 22 d3 e6 8e d6 e6 45 3b e5 b7 41 e7 b1 86 46 59 3c d1 b4 95 fd e2 80 44 db e3 50 0a fa d8 f0 16 a9 aa e8 1e 27 f0 ef 83 7e 27 68 7e 15 9e 45 fe d0 b4 8a ff 00 57 d4 2d 6e ad df 28 24 b5 bb d9 2e c9 92 5d 9b 51 b7 c7 23 12 a7 69 e6 ba 8b 8d 77 e0 8f 89 3c 2d 34 3f f0 b1 3e 32 d8 f8 73 57 f2 e7 6b 5d 6e 3d 36 6d 3a e8 29 00 2b 24 d6 ee 92 6c 60 19 19 8b 0c a9 4c a7 12 1c ad 3a 7f 18 fc 1d f1 35 bf 84 e3 d3 fc 2b 67 6b e2 8b b9 8d bb bd ed cc 16 06 e6 65 2d e4 af ee 1d a0 f3 76 ba c5 1c 60 23 3c 72 88 c0 28 58 d9 f0 d7 89 7c 59 f0 3f 5e 5f 0a ff 00 c2 3f a7 fd 8f c5 da 84 af 69 1c 1a d9 16 51 dd ca a6 4f 2a 07 31 40 6d cc ac 92 18 e3 38 1e 64 4f e4 84 da 45 00 6a 78 47 55 f0 b7 c3 8d 26 e2 df e1 2f ed 11 e1 6d 15 da 48 ee 2d f4 eb
                                                        Data Ascii: J4"E;AFY<DP'~'h~EW-n($.]Q#iw<-4?>2sWk]n=6m:)+$l`L:5+gke-v`#<r(X|Y?^_?iQO*1@m8dOEjxGU&/mH-
                                                        2025-04-23 15:24:13 UTC7952INData Raw: fb 3b e8 96 68 a6 1a e4 9b 26 46 19 07 e5 03 d7 a7 04 12 41 c1 a8 7c 49 fb 38 e9 22 19 23 8f 50 f1 15 b2 ea 11 88 22 bc 7d 52 e2 63 a7 dd 9e 22 91 94 be d9 11 c9 44 da d8 f9 95 50 67 ce 1b 00 33 ed 27 bc d4 34 d8 2e 3f b1 35 4d cc 89 31 c4 b6 bb 57 20 16 1c cc 0f 1c f5 03 a7 20 11 c5 b9 2d af a4 75 ff 00 89 36 a5 ce 50 86 92 df d0 90 4e 25 3e e3 f1 3f 4a f3 6f 80 1a 66 97 ff 00 0b 1b 52 f0 1f 8f ac 59 f5 98 e6 61 60 d3 6a 77 0a 19 c6 0b 5b f0 ea 24 dc 0a c9 1c 84 66 44 70 4f 2e aa 3d b2 f7 f6 78 f0 2c d6 b2 c3 fd 8b a6 da cc c3 11 ce d3 c9 2b 42 c3 90 db 5e 4c 36 0f 55 3c 30 c8 3d 68 03 07 4d 8a f3 49 bd 9a 3f ec b9 16 39 7f 7a a2 4b 85 5c 1e 43 81 d4 76 42 71 dd c9 fe 2c d3 a5 d6 9e 1b 77 57 8f 45 8d a3 c8 06 6d 50 2e 48 19 07 3e 59 ed b4 ff 00 fa c8 af
                                                        Data Ascii: ;h&FA|I8"#P"}Rc"DPg3'4.?5M1W -u6PN%>?JofRYa`jw[$fDpO.=x,+B^L6U<0=hMI?9zK\CvBq,wWEmP.H>Y
                                                        2025-04-23 15:24:13 UTC16384INData Raw: 2e af 84 7f 67 7d 7b e2 17 c4 7b cf 0d ea df 11 ef bc 2d 73 6f 6a 97 36 f6 7a 6e 8b 6c df da b1 1d fb e7 b7 b9 98 2b af 28 df 23 c4 5d 0c 72 a9 c3 43 34 71 00 7a a3 7c 4a d1 8d d2 f9 1e 64 ac bc 3a f9 88 55 57 9d c0 ed 27 df 1c 72 c0 56 5e bb f1 ff 00 45 d0 e1 91 ae 9b 4f b2 58 40 77 96 ee f3 cb 58 88 27 6b 12 ca 31 f9 e0 f4 e7 a5 73 1e 3a fd 92 fc 3d f0 82 6d 3a 5f 11 b7 8a 3c 71 e1 58 67 79 35 24 be d5 27 86 f1 62 90 84 59 d7 ec a6 0f 36 38 d9 a3 57 88 ee c3 32 30 c2 4e 16 d7 d1 3c 47 fb 34 f8 3b 44 f0 7c 5a 87 c3 dd 2f c3 fe 1f b9 84 47 7f 6b 7f 65 62 af 6f 21 51 e6 24 93 cb b1 bc db 76 18 df e6 6f 0b 95 97 07 64 b1 5c 00 70 e9 fb 5c 78 7f c4 6c d1 e9 32 d8 6a 83 71 1b ec 63 7b d5 5c 83 f2 ee 8d 8a ee 21 58 85 07 71 0a d8 07 07 1d 0f 89 3c 6d e3 5d 1b
                                                        Data Ascii: .g}{{-soj6znl+(#]rC4qz|Jd:UW'rV^EOX@wX'k1s:=m:_<qXgy5$'bY68W20N<G4;D|Z/Gkebo!Q$vod\p\xl2jqc{\!Xq<m]
                                                        2025-04-23 15:24:13 UTC16384INData Raw: a2 df 2a bd dd b8 81 ed e3 bc 80 b9 44 ba 85 1c 6e 42 0e 46 0e 76 31 31 92 43 23 3f d6 be 18 f1 24 9e 32 f0 fd 96 a9 a6 cb a5 36 9f a8 46 27 b7 b9 59 e4 b8 0c a7 d5 36 26 08 e8 46 fe 08 20 f2 28 03 c7 3f 68 9f d9 d9 7e 24 e8 d2 ea 1a 4e 9b 6d 6b e2 ed 16 04 4b cb 1b 18 44 71 ea f6 e3 70 8e 48 13 3f eb 40 0c 23 0c 72 d8 6b 77 62 56 29 63 9b f6 46 fd a2 db e2 2d bc 3e 15 f1 05 ca b7 88 2d 62 06 c2 f1 98 9f ed 98 00 eb ce 09 95 54 73 9c 16 0a 49 01 95 c5 7b 16 b3 e1 5b ad 65 23 94 6a 9f 65 be b5 de 6d 66 82 d9 52 34 2e 06 e5 75 62 ec d1 b6 d5 dc 9b 80 25 11 86 1d 11 97 e7 6f da 73 e0 34 d3 c1 73 e3 4f 0f c7 3d 96 a9 a7 4c d3 eb 56 b9 df 25 a4 e3 12 3d da b0 1c 8c 30 79 08 07 72 34 73 a8 1f bc 59 00 3e 95 d4 ee 6c 6c 11 ed 75 19 ac 63 8e e1 1a 27 82 ed 90 2c
                                                        Data Ascii: *DnBFv11C#?$26F'Y6&F (?h~$NmkKDqpH?@#rkwbV)cF->-bTsI{[e#jemfR4.ub%os4sO=LV%=0yr4sY>lluc',
                                                        2025-04-23 15:24:13 UTC7952INData Raw: 1c 51 c7 1c 51 46 a1 55 11 76 aa 80 00 00 0e c0 00 00 1d 00 18 ab 01 00 ff 00 1a 00 68 42 3b 1a 72 2e 69 ca 37 0f e9 52 28 e3 75 17 00 55 cf f3 14 e2 b9 fe 1f d2 9a d2 2a fd 6b 3f c4 1e 2a b5 d0 04 2b 37 9d 35 c5 d6 ef b3 5a c2 a1 ee 2e b6 ed dd b1 49 03 0b b9 43 3b b2 c6 9b d4 bb a0 3b aa 35 60 67 fc 4e f8 5b a1 fc 5d f0 7d d6 87 e2 0b 08 6f f4 db 81 bb 6b 8c 34 2e bc 89 11 81 05 1d 71 b8 32 e0 82 01 ed 5e 0f e1 9f 8d fe 28 f8 27 a8 da f8 6f c4 9a b4 77 de 0c d4 27 16 ba 17 c4 2b b8 fc c5 d8 40 d9 04 cb 8d b2 48 41 c4 77 8f fb 87 f9 5f 6c ff 00 32 3f b9 0f 0c 5e 78 cd c4 9a f7 92 6d 37 06 4d 2e 26 2f 6c b8 c6 d3 31 60 0d c3 03 96 01 95 63 53 b0 88 cc 91 2c ed b1 e2 7f 09 e9 fe 32 f0 fd ee 95 ab 59 c1 a8 e9 fa 94 6d 15 d5 bd c2 ef 59 c3 75 dd 9e a4 f3 cf
                                                        Data Ascii: QQFUvhB;r.i7R(uU*k?*+75Z.IC;;5`gN[]}ok4.q2^('ow'+@HAw_l2?^xm7M.&/l1`cS,2YmYu
                                                        2025-04-23 15:24:13 UTC12216INData Raw: c9 05 af d8 02 72 51 87 15 da da f8 52 c7 c0 7e 19 b7 bc d5 26 b1 d0 96 60 93 83 1d b8 f3 a6 32 b3 e1 63 92 6d f2 4a 49 59 70 22 50 c4 45 21 e4 23 b0 ad 6b f1 77 c2 f7 3a a3 26 9b a2 f8 b7 c5 5a f4 72 b2 43 0d be 9f e6 ef 38 07 73 5d dc 49 ba 35 39 20 18 22 9d 81 0d b9 17 14 01 4f 48 f0 06 b9 f1 0d 16 3d 6b 5d b8 d4 16 d2 28 e2 8e 2f 0e d9 7f 65 d9 c4 aa cc cb b5 d5 a3 40 e3 82 65 32 bc 84 9c 6f 2a a8 89 d5 f8 23 f6 68 d2 7c 13 a5 dc 5f 5b e8 da 3e 93 6e 98 9f 50 bf 9d 0c c6 34 63 92 f7 33 11 14 29 92 0f cf 36 e1 9e ad d6 b9 6d 77 e2 1f 89 bf b6 5f 4d d6 35 ef 0b fc 2b 81 6e 64 86 ea 0d b3 eb 9a ba b0 5f de 47 2b 24 12 62 50 a3 6a 88 ac e0 99 0f 23 e6 50 cb 9d 75 e0 cf 0b 5c c6 9a 95 b7 86 75 df 17 5e 44 a5 63 d7 3c 51 73 1e 8f a5 5b ca a8 71 2c 41 cc b7
                                                        Data Ascii: rQR~&`2cmJIYp"PE!#kw:&ZrC8s]I59 "OH=k](/e@e2o*#h|_[>nP4c3)6mw_M5+nd_G+$bPj#Pu\u^Dc<Qs[q,A


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.44975723.62.226.1764432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:13 UTC740OUTGET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469 HTTP/1.1
                                                        Host: aadcdn.msauthimages.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://login.microsoftonline.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:13 UTC711INHTTP/1.1 200 OK
                                                        Content-Length: 2707
                                                        Content-Type: image/*
                                                        Content-MD5: d5EIZ9GynkA+bn7qkgNkBQ==
                                                        Last-Modified: Fri, 08 Jan 2021 18:40:18 GMT
                                                        ETag: 0x8D8B404D913054E
                                                        x-ms-request-id: 89729980-201e-0069-5d65-677aae000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=60957
                                                        Date: Wed, 23 Apr 2025 15:24:13 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        Akamai-GRN: 0.906d3e17.1745421853.cb8eae97
                                                        2025-04-23 15:24:13 UTC2707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 32 08 06 00 00 00 fc cf 51 8d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 3d 49 44 41 54 78 5e ed 9c dd 6e 1b c7 15 c7 67 46 8c 2c d4 4e 45 c1 01 9a b8 05 24 f7 ae 80 83 50 4f 40 11 89 ad 4b 8b b0 94 dc 5a 4f 50 19 48 0a 38 28 60 1b 28 6a 20 35 20 fb 09 e4 de 25 95 03 c9 97 52 d2 52 7c 02 ca 1f 37 bd 8a 04 34 49 8d c2 30 9d a2 05 f5 c1 99 9c ff f2 68 b5 e4 ee 72 97 bb 5c 91 2b ef 0f 58 ec cc 2e 39 fb f5 9f 33 67 ce cc ae c8 c8 c8 c8 c8 c8 c8 c8 e8 1d c9 eb c4 58 9b bc 95 c7 ba bc 7b a7 6e 6d c8 18 6a e6 af 14 97 38 69 f3 68 b3 7a 9f 93 43 47 28 01 3f 3b 7b 6d 86 93 16 87 b9 c3 ed e9 d7 8f 03 05 b9 fe 9b bb cb c2 88 eb 74 94 3c ad d7 e7
                                                        Data Ascii: PNGIHDR2QsRGBgAMAa=IDATx^ngF,NE$PO@KZOPH8(`(j 5 %RR|74I0hr\+X.93gX{nmj8ihzCG(?;{mt<


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44976020.190.151.1344432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:13 UTC768OUTGET /6c637512-c417-4e78-9d62-b61258e4b619/winauth/ssoprobe?client-request-id=c95697a1-e060-7000-8cf5-ed8c9602ffa7&_=1745421851808 HTTP/1.1
                                                        Host: autologon.microsoftazuread-sso.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://login.microsoftonline.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:14 UTC1733INHTTP/1.1 401 Unauthorized
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: image/png; charset=utf-8
                                                        Expires: -1
                                                        Vary: Origin
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: https://login.microsoftonline.com
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 65b3bef0-626e-4356-bd4b-3d53b4bb0100
                                                        x-ms-ests-server: 2.1.20540.5 - WUS3 ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-gva5ujLodxJNcFBgAxiUAg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        WWW-Authenticate: Negotiate
                                                        Set-Cookie: fpc=AmiSop8XaftKh7gJuzr8S88; expires=Fri, 23-May-2025 15:24:13 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:13 GMT
                                                        Connection: close
                                                        Content-Length: 12
                                                        2025-04-23 15:24:14 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                        Data Ascii: Unauthorized


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.44976123.62.226.1644432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:13 UTC494OUTGET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/bannerlogo?ts=637457280183629469 HTTP/1.1
                                                        Host: aadcdn.msauthimages.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:14 UTC710INHTTP/1.1 200 OK
                                                        Content-Length: 2707
                                                        Content-Type: image/*
                                                        Content-MD5: d5EIZ9GynkA+bn7qkgNkBQ==
                                                        Last-Modified: Fri, 08 Jan 2021 18:40:18 GMT
                                                        ETag: 0x8D8B404D913054E
                                                        x-ms-request-id: 89729980-201e-0069-5d65-677aae000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=61005
                                                        Date: Wed, 23 Apr 2025 15:24:14 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        Akamai-GRN: 0.846d3e17.1745421854.a1b107f
                                                        2025-04-23 15:24:14 UTC2707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 32 08 06 00 00 00 fc cf 51 8d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 3d 49 44 41 54 78 5e ed 9c dd 6e 1b c7 15 c7 67 46 8c 2c d4 4e 45 c1 01 9a b8 05 24 f7 ae 80 83 50 4f 40 11 89 ad 4b 8b b0 94 dc 5a 4f 50 19 48 0a 38 28 60 1b 28 6a 20 35 20 fb 09 e4 de 25 95 03 c9 97 52 d2 52 7c 02 ca 1f 37 bd 8a 04 34 49 8d c2 30 9d a2 05 f5 c1 99 9c ff f2 68 b5 e4 ee 72 97 bb 5c 91 2b ef 0f 58 ec cc 2e 39 fb f5 9f 33 67 ce cc ae c8 c8 c8 c8 c8 c8 c8 c8 e8 1d c9 eb c4 58 9b bc 95 c7 ba bc 7b a7 6e 6d c8 18 6a e6 af 14 97 38 69 f3 68 b3 7a 9f 93 43 47 28 01 3f 3b 7b 6d 86 93 16 87 b9 c3 ed e9 d7 8f 03 05 b9 fe 9b bb cb c2 88 eb 74 94 3c ad d7 e7
                                                        Data Ascii: PNGIHDR2QsRGBgAMAa=IDATx^ngF,NE$PO@KZOPH8(`(j 5 %RR|74I0hr\+X.93gX{nmj8ihzCG(?;{mt<


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.44976223.62.226.1644432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:14 UTC496OUTGET /dbd5a2dd-pf40mgalcnvgg-vse6vjsz2gcrgsefqyr125xohgjb4/logintenantbranding/0/illustration?ts=637457280173812764 HTTP/1.1
                                                        Host: aadcdn.msauthimages.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:24:14 UTC713INHTTP/1.1 200 OK
                                                        Content-Length: 218711
                                                        Content-Type: image/*
                                                        Content-MD5: W1wS5hs860LXR3PScCjYPA==
                                                        Last-Modified: Fri, 08 Jan 2021 18:40:17 GMT
                                                        ETag: 0x8D8B404D88180C7
                                                        x-ms-request-id: 893b697d-701e-0016-0465-67b535000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30899
                                                        Date: Wed, 23 Apr 2025 15:24:14 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        Akamai-GRN: 0.906d3e17.1745421854.cb8ee0ea
                                                        2025-04-23 15:24:14 UTC15671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 8c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1d 00 00 00 66 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 57 65 62 44 41 4d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 64 61 6d 2e 63 6f 6d 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08
                                                        Data Ascii: JFIFHHExifMM*V^(1fHHWebDAM http://www.webdam.com,Photoshop 3.08BIMHHC
                                                        2025-04-23 15:24:14 UTC16384INData Raw: e0 13 b4 64 0e 4f cd 80 c0 03 02 f3 c0 96 3e 20 2a da a4 d7 9e 29 91 08 74 9b 55 31 dc 5a a3 0f ba f0 da 2a ad a8 75 ea b3 79 3b c6 46 5e 4e 71 9d f1 63 e3 57 86 fe 08 fc 3d d4 bc 5d e2 df 10 d8 78 6f c3 7a 79 1f 6b d6 35 09 59 95 a4 20 ed 8e 30 37 49 71 3b 05 c2 46 81 dd b1 f2 ab 6d 20 78 7f fc 14 23 fe 0a 8b e0 1f d8 57 4f b8 d3 35 22 be 29 f8 85 24 21 ed 7c 21 67 70 16 4b 6d eb b9 25 d4 a6 50 45 ac 64 10 de 5e 1a 69 15 86 d4 d8 de 72 7e 23 7e d7 7f b6 df c4 0f db 33 c7 8d e2 4f 1e 6b 52 ea 72 59 87 fe cf d3 6d 50 c3 a6 e8 b1 37 2d 1d ad b8 25 63 04 00 19 89 69 64 da a5 de 46 00 d0 07 d5 7f f0 50 8f f8 2d c7 89 bf 68 7b 5d 4f c1 ff 00 0c 46 a5 e0 5f 87 f7 5b a1 bc bd 79 04 7a ef 88 e3 23 04 4f 22 31 16 b0 32 f1 e4 44 c4 b2 e5 64 91 d0 88 97 e0 f1 2a ec
                                                        Data Ascii: dO> *)tU1Z*uy;F^NqcW=]xozyk5Y 07Iq;Fm x#WO5")$!|!gpKm%PEd^ir~#~3OkRrYmP7-%cidFP-h{]OF_[yz#O"12Dd*
                                                        2025-04-23 15:24:14 UTC1392INData Raw: 6f 71 ff 00 09 5d 9a ce 17 4e d2 f5 88 42 db 6b 7a 4d c5 f3 66 31 69 a9 c0 52 ee d2 e3 32 30 bc 8e c2 e5 36 85 b8 6a 00 e2 ed 7c 41 f1 0b c3 9f 18 a6 b8 b7 85 ed be 25 78 5f c5 12 c5 2c cc 52 3f ed 1f 16 cf 65 37 9b 14 79 24 c5 6f e2 5b 2b 65 9c 09 22 60 75 5b 29 55 16 15 94 35 6c 2f c3 c7 d4 bf 68 1b 1f 11 7c 2d d0 b5 0f 1c e8 bf 14 34 e9 bc 71 e0 eb 13 04 92 5b 5d b9 82 58 3c 41 e1 db d8 62 06 2b 68 75 1b 79 2e 21 91 c2 01 15 e4 76 4b 98 a3 0e eb f7 27 80 3f e0 92 fa 7e b9 73 67 ad 7c 5e f1 55 cf 8b 35 cf f8 46 c7 85 f5 d8 f4 67 7b 1b 7f 14 db 5b dd 2c f6 37 97 93 90 27 4b b8 bc 8b 59 4c 90 34 4c 27 80 32 ca c9 95 6f a7 7c 19 e1 7d 03 e1 de 91 71 a6 78 3f c3 ba 76 97 63 7d 73 25 ed c4 5a 6d b2 da 5a 5c 4f 2b b3 bc f3 48 06 6e 1d 9d 98 b4 a3 cd 62 c4 ee
                                                        Data Ascii: oq]NBkzMf1iR206j|A%x_,R?e7y$o[+e"`u[)U5l/h|-4q[]X<Ab+huy.!vK'?~sg|^U5Fg{[,7'KYL4L'2o|}qx?vc}s%ZmZ\O+Hnb
                                                        2025-04-23 15:24:14 UTC16384INData Raw: e7 cc b7 af d0 f8 bc 63 a1 41 6f 6d a2 e9 77 9a 76 93 a7 e9 50 a5 9c 1a 5e 97 6f 9b db 78 10 61 21 82 c6 d9 0b da 42 aa 30 15 63 57 50 58 2a c2 c8 ac da 51 fc 15 d1 f5 19 56 6d 6e de 4f 10 48 ac 24 8e 2d 5a ee 7d 52 de d0 83 c1 86 3b 97 91 63 6f f6 90 03 9c e3 6a 90 83 a0 b8 b9 b0 f0 a6 91 0c 6c 16 de dd 4f 95 6d 6f 14 64 ef 6c 67 64 71 a8 c9 21 41 62 14 70 aa cc 70 aa 48 00 c2 d2 b5 99 22 82 3b 5d 17 c3 7a a4 d0 92 7c 99 65 48 ec a0 dc c4 b1 dc ae df 69 52 58 92 4f d9 d8 96 62 4e 49 35 4e 2d 63 c5 7e 29 95 7f b3 24 f0 d6 9f 6d bb 12 ce 23 9f 54 8f 00 f3 e4 4a 5a db 7b 71 8c 98 8c 6a 49 e5 d9 1a 2a de 7d 26 e3 c5 11 b0 d4 a3 10 e9 ef c0 d3 c3 07 f3 41 ed 70 c3 87 c8 e0 c4 a4 c5 f3 38 63 38 28 cb b1 1c 6b 1a e3 f8 68 03 8f d2 be 10 08 5e 49 75 0f 11 78 af
                                                        Data Ascii: cAomwvP^oxa!B0cWPX*QVmnOH$-Z}R;cojlOmodlgdq!AbppH";]z|eHiRXObNI5N-c~)$m#TJZ{qjI*}&Ap8c8(kh^Iux
                                                        2025-04-23 15:24:14 UTC16384INData Raw: f0 ce 9b a6 ea 10 4a 34 89 22 d3 e6 8e d6 e6 45 3b e5 b7 41 e7 b1 86 46 59 3c d1 b4 95 fd e2 80 44 db e3 50 0a fa d8 f0 16 a9 aa e8 1e 27 f0 ef 83 7e 27 68 7e 15 9e 45 fe d0 b4 8a ff 00 57 d4 2d 6e ad df 28 24 b5 bb d9 2e c9 92 5d 9b 51 b7 c7 23 12 a7 69 e6 ba 8b 8d 77 e0 8f 89 3c 2d 34 3f f0 b1 3e 32 d8 f8 73 57 f2 e7 6b 5d 6e 3d 36 6d 3a e8 29 00 2b 24 d6 ee 92 6c 60 19 19 8b 0c a9 4c a7 12 1c ad 3a 7f 18 fc 1d f1 35 bf 84 e3 d3 fc 2b 67 6b e2 8b b9 8d bb bd ed cc 16 06 e6 65 2d e4 af ee 1d a0 f3 76 ba c5 1c 60 23 3c 72 88 c0 28 58 d9 f0 d7 89 7c 59 f0 3f 5e 5f 0a ff 00 c2 3f a7 fd 8f c5 da 84 af 69 1c 1a d9 16 51 dd ca a6 4f 2a 07 31 40 6d cc ac 92 18 e3 38 1e 64 4f e4 84 da 45 00 6a 78 47 55 f0 b7 c3 8d 26 e2 df e1 2f ed 11 e1 6d 15 da 48 ee 2d f4 eb
                                                        Data Ascii: J4"E;AFY<DP'~'h~EW-n($.]Q#iw<-4?>2sWk]n=6m:)+$l`L:5+gke-v`#<r(X|Y?^_?iQO*1@m8dOEjxGU&/mH-
                                                        2025-04-23 15:24:14 UTC7952INData Raw: fb 3b e8 96 68 a6 1a e4 9b 26 46 19 07 e5 03 d7 a7 04 12 41 c1 a8 7c 49 fb 38 e9 22 19 23 8f 50 f1 15 b2 ea 11 88 22 bc 7d 52 e2 63 a7 dd 9e 22 91 94 be d9 11 c9 44 da d8 f9 95 50 67 ce 1b 00 33 ed 27 bc d4 34 d8 2e 3f b1 35 4d cc 89 31 c4 b6 bb 57 20 16 1c cc 0f 1c f5 03 a7 20 11 c5 b9 2d af a4 75 ff 00 89 36 a5 ce 50 86 92 df d0 90 4e 25 3e e3 f1 3f 4a f3 6f 80 1a 66 97 ff 00 0b 1b 52 f0 1f 8f ac 59 f5 98 e6 61 60 d3 6a 77 0a 19 c6 0b 5b f0 ea 24 dc 0a c9 1c 84 66 44 70 4f 2e aa 3d b2 f7 f6 78 f0 2c d6 b2 c3 fd 8b a6 da cc c3 11 ce d3 c9 2b 42 c3 90 db 5e 4c 36 0f 55 3c 30 c8 3d 68 03 07 4d 8a f3 49 bd 9a 3f ec b9 16 39 7f 7a a2 4b 85 5c 1e 43 81 d4 76 42 71 dd c9 fe 2c d3 a5 d6 9e 1b 77 57 8f 45 8d a3 c8 06 6d 50 2e 48 19 07 3e 59 ed b4 ff 00 fa c8 af
                                                        Data Ascii: ;h&FA|I8"#P"}Rc"DPg3'4.?5M1W -u6PN%>?JofRYa`jw[$fDpO.=x,+B^L6U<0=hMI?9zK\CvBq,wWEmP.H>Y
                                                        2025-04-23 15:24:14 UTC16384INData Raw: 2e af 84 7f 67 7d 7b e2 17 c4 7b cf 0d ea df 11 ef bc 2d 73 6f 6a 97 36 f6 7a 6e 8b 6c df da b1 1d fb e7 b7 b9 98 2b af 28 df 23 c4 5d 0c 72 a9 c3 43 34 71 00 7a a3 7c 4a d1 8d d2 f9 1e 64 ac bc 3a f9 88 55 57 9d c0 ed 27 df 1c 72 c0 56 5e bb f1 ff 00 45 d0 e1 91 ae 9b 4f b2 58 40 77 96 ee f3 cb 58 88 27 6b 12 ca 31 f9 e0 f4 e7 a5 73 1e 3a fd 92 fc 3d f0 82 6d 3a 5f 11 b7 8a 3c 71 e1 58 67 79 35 24 be d5 27 86 f1 62 90 84 59 d7 ec a6 0f 36 38 d9 a3 57 88 ee c3 32 30 c2 4e 16 d7 d1 3c 47 fb 34 f8 3b 44 f0 7c 5a 87 c3 dd 2f c3 fe 1f b9 84 47 7f 6b 7f 65 62 af 6f 21 51 e6 24 93 cb b1 bc db 76 18 df e6 6f 0b 95 97 07 64 b1 5c 00 70 e9 fb 5c 78 7f c4 6c d1 e9 32 d8 6a 83 71 1b ec 63 7b d5 5c 83 f2 ee 8d 8a ee 21 58 85 07 71 0a d8 07 07 1d 0f 89 3c 6d e3 5d 1b
                                                        Data Ascii: .g}{{-soj6znl+(#]rC4qz|Jd:UW'rV^EOX@wX'k1s:=m:_<qXgy5$'bY68W20N<G4;D|Z/Gkebo!Q$vod\p\xl2jqc{\!Xq<m]
                                                        2025-04-23 15:24:14 UTC16384INData Raw: a2 df 2a bd dd b8 81 ed e3 bc 80 b9 44 ba 85 1c 6e 42 0e 46 0e 76 31 31 92 43 23 3f d6 be 18 f1 24 9e 32 f0 fd 96 a9 a6 cb a5 36 9f a8 46 27 b7 b9 59 e4 b8 0c a7 d5 36 26 08 e8 46 fe 08 20 f2 28 03 c7 3f 68 9f d9 d9 7e 24 e8 d2 ea 1a 4e 9b 6d 6b e2 ed 16 04 4b cb 1b 18 44 71 ea f6 e3 70 8e 48 13 3f eb 40 0c 23 0c 72 d8 6b 77 62 56 29 63 9b f6 46 fd a2 db e2 2d bc 3e 15 f1 05 ca b7 88 2d 62 06 c2 f1 98 9f ed 98 00 eb ce 09 95 54 73 9c 16 0a 49 01 95 c5 7b 16 b3 e1 5b ad 65 23 94 6a 9f 65 be b5 de 6d 66 82 d9 52 34 2e 06 e5 75 62 ec d1 b6 d5 dc 9b 80 25 11 86 1d 11 97 e7 6f da 73 e0 34 d3 c1 73 e3 4f 0f c7 3d 96 a9 a7 4c d3 eb 56 b9 df 25 a4 e3 12 3d da b0 1c 8c 30 79 08 07 72 34 73 a8 1f bc 59 00 3e 95 d4 ee 6c 6c 11 ed 75 19 ac 63 8e e1 1a 27 82 ed 90 2c
                                                        Data Ascii: *DnBFv11C#?$26F'Y6&F (?h~$NmkKDqpH?@#rkwbV)cF->-bTsI{[e#jemfR4.ub%os4sO=LV%=0yr4sY>lluc',
                                                        2025-04-23 15:24:14 UTC7952INData Raw: 1c 51 c7 1c 51 46 a1 55 11 76 aa 80 00 00 0e c0 00 00 1d 00 18 ab 01 00 ff 00 1a 00 68 42 3b 1a 72 2e 69 ca 37 0f e9 52 28 e3 75 17 00 55 cf f3 14 e2 b9 fe 1f d2 9a d2 2a fd 6b 3f c4 1e 2a b5 d0 04 2b 37 9d 35 c5 d6 ef b3 5a c2 a1 ee 2e b6 ed dd b1 49 03 0b b9 43 3b b2 c6 9b d4 bb a0 3b aa 35 60 67 fc 4e f8 5b a1 fc 5d f0 7d d6 87 e2 0b 08 6f f4 db 81 bb 6b 8c 34 2e bc 89 11 81 05 1d 71 b8 32 e0 82 01 ed 5e 0f e1 9f 8d fe 28 f8 27 a8 da f8 6f c4 9a b4 77 de 0c d4 27 16 ba 17 c4 2b b8 fc c5 d8 40 d9 04 cb 8d b2 48 41 c4 77 8f fb 87 f9 5f 6c ff 00 32 3f b9 0f 0c 5e 78 cd c4 9a f7 92 6d 37 06 4d 2e 26 2f 6c b8 c6 d3 31 60 0d c3 03 96 01 95 63 53 b0 88 cc 91 2c ed b1 e2 7f 09 e9 fe 32 f0 fd ee 95 ab 59 c1 a8 e9 fa 94 6d 15 d5 bd c2 ef 59 c3 75 dd 9e a4 f3 cf
                                                        Data Ascii: QQFUvhB;r.i7R(uU*k?*+75Z.IC;;5`gN[]}ok4.q2^('ow'+@HAw_l2?^xm7M.&/l1`cS,2YmYu
                                                        2025-04-23 15:24:14 UTC12216INData Raw: c9 05 af d8 02 72 51 87 15 da da f8 52 c7 c0 7e 19 b7 bc d5 26 b1 d0 96 60 93 83 1d b8 f3 a6 32 b3 e1 63 92 6d f2 4a 49 59 70 22 50 c4 45 21 e4 23 b0 ad 6b f1 77 c2 f7 3a a3 26 9b a2 f8 b7 c5 5a f4 72 b2 43 0d be 9f e6 ef 38 07 73 5d dc 49 ba 35 39 20 18 22 9d 81 0d b9 17 14 01 4f 48 f0 06 b9 f1 0d 16 3d 6b 5d b8 d4 16 d2 28 e2 8e 2f 0e d9 7f 65 d9 c4 aa cc cb b5 d5 a3 40 e3 82 65 32 bc 84 9c 6f 2a a8 89 d5 f8 23 f6 68 d2 7c 13 a5 dc 5f 5b e8 da 3e 93 6e 98 9f 50 bf 9d 0c c6 34 63 92 f7 33 11 14 29 92 0f cf 36 e1 9e ad d6 b9 6d 77 e2 1f 89 bf b6 5f 4d d6 35 ef 0b fc 2b 81 6e 64 86 ea 0d b3 eb 9a ba b0 5f de 47 2b 24 12 62 50 a3 6a 88 ac e0 99 0f 23 e6 50 cb 9d 75 e0 cf 0b 5c c6 9a 95 b7 86 75 df 17 5e 44 a5 63 d7 3c 51 73 1e 8f a5 5b ca a8 71 2c 41 cc b7
                                                        Data Ascii: rQR~&`2cmJIYp"PE!#kw:&ZrC8s]I59 "OH=k](/e@e2o*#h|_[>nP4c3)6mw_M5+nd_G+$bPj#Pu\u^Dc<Qs[q,A


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.44976320.190.190.1954432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:14 UTC2858OUTPOST /common/instrumentation/dssostatus HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        Content-Length: 67
                                                        sec-ch-ua-platform: "Windows"
                                                        hpgid: 1104
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        hpgact: 1800
                                                        canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQEkZ4NRToYm6NRHya88nMZer9BZP5SKj9r7SUldfDMQn6icT7Nc2-WNDIByq6LNIulS8iOaiPsP1pPnBDzCBRxJamAnVWwXxKcGnl1t1DGz-4OZVl97Ml1oSpT_Ib1-03AYadqZDMxkGoCGxC8NUlptbKVims9BIBCILLlH_AYcT4vbUnxDVGOazSJy3pdFa9GtgwDWkpfOVhQ-1FbTx943CAA
                                                        sec-ch-ua-mobile: ?0
                                                        client-request-id: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: application/json
                                                        hpgrequestid: 6e2ed502-1c47-4490-98e4-142fd3d80100
                                                        Content-type: application/json; charset=UTF-8
                                                        Origin: https://login.microsoftonline.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=true
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a [TRUNCATED]
                                                        2025-04-23 15:24:14 UTC67OUTData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 32 2c 22 73 73 6f 44 65 6c 61 79 22 3a 30 2c 22 6c 6f 67 22 3a 22 50 72 6f 62 65 20 69 6d 61 67 65 20 65 72 72 6f 72 20 65 76 65 6e 74 20 66 69 72 65 64 22 7d
                                                        Data Ascii: {"resultCode":2,"ssoDelay":0,"log":"Probe image error event fired"}
                                                        2025-04-23 15:24:14 UTC1777INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        client-request-id: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        x-ms-request-id: 52ac2193-8b61-4b4a-8aa6-23827df44700
                                                        x-ms-ests-server: 2.1.20540.5 - EUS ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-cFUFJpMONRHOW_8tFtZeFQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; expires=Fri, 23-May-2025 15:24:14 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:14 GMT
                                                        Connection: close
                                                        Content-Length: 265
                                                        2025-04-23 15:24:14 UTC265INData Raw: 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 50 41 51 41 42 44 67 45 41 41 41 42 56 72 53 70 65 75 57 61 6d 52 61 6d 32 6a 41 46 31 58 52 51 45 5a 54 44 73 7a 7a 67 61 72 5a 48 35 69 6e 36 64 5f 75 44 6e 34 35 7a 6a 5a 31 44 6f 6a 67 73 46 66 79 6f 48 38 45 37 66 52 78 66 44 34 72 71 59 47 4b 47 44 6b 69 78 48 68 4d 59 56 55 6e 74 68 58 69 36 34 4a 4f 5a 6f 6e 53 59 50 75 39 62 43 52 39 30 4e 74 65 72 31 6c 5a 38 4b 53 34 35 35 61 42 39 71 5f 66 37 6e 6c 42 4c 4f 57 70 4a 4f 46 77 34 43 70 37 77 66 2d 66 5a 6b 58 51 46 6f 44 36 36 59 76 79 5a 62 5a 70 49 43 6e 53 48 79 46 4c 4f 44 4f 4f 6e 37 62 4e 30 2d 54 70 61 69 6a 76 39 52 39 43 37 70 62 53 34 49 44 70 4c 57 32 67 5f 78 77 63 53 69 4b 65 41 4d 6b 6c 63 43 48 78 54 35 57 75 54 72 4b 55 52 78 45 72 51 38
                                                        Data Ascii: {"apiCanary":"PAQABDgEAAABVrSpeuWamRam2jAF1XRQEZTDszzgarZH5in6d_uDn45zjZ1DojgsFfyoH8E7fRxfD4rqYGKGDkixHhMYVUnthXi64JOZonSYPu9bCR90Nter1lZ8KS455aB9q_f7nlBLOWpJOFw4Cp7wf-fZkXQFoD66YvyZbZpICnSHyFLODOOn7bN0-Tpaijv9R9C7pbS4IDpLW2g_xwcSiKeAMklcCHxT5WuTrKURxErQ8


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44976720.190.151.1324432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:15 UTC1552OUTGET /common/instrumentation/dssostatus HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a [TRUNCATED]
                                                        2025-04-23 15:24:16 UTC1721INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 5805971a-b8c5-4845-ade5-c06eb2a44e00
                                                        x-ms-ests-server: 2.1.20540.5 - NCUS ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-aSfEpzRCykJy6TpOLQcYKw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; expires=Fri, 23-May-2025 15:24:16 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:15 GMT
                                                        Connection: close
                                                        Content-Length: 164
                                                        2025-04-23 15:24:16 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 63 32 32 38 63 37 33 61 2d 62 32 39 32 2d 34 37 39 35 2d 62 33 62 63 2d 35 37 37 39 64 63 65 34 33 34 64 31 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 34 2d 32 33 20 31 35 3a 32 34 3a 31 36 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                        Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"c228c73a-b292-4795-b3bc-5779dce434d1","timestamp":"2025-04-23 15:24:16Z","message":"AADSTS900561"}}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.44977220.190.190.1954432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:31 UTC3010OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        Content-Length: 1751
                                                        sec-ch-ua-platform: "Windows"
                                                        hpgid: 1104
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        hpgact: 1800
                                                        canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQEkZ4NRToYm6NRHya88nMZer9BZP5SKj9r7SUldfDMQn6icT7Nc2-WNDIByq6LNIulS8iOaiPsP1pPnBDzCBRxJamAnVWwXxKcGnl1t1DGz-4OZVl97Ml1oSpT_Ib1-03AYadqZDMxkGoCGxC8NUlptbKVims9BIBCILLlH_AYcT4vbUnxDVGOazSJy3pdFa9GtgwDWkpfOVhQ-1FbTx943CAA
                                                        sec-ch-ua-mobile: ?0
                                                        client-request-id: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: application/json
                                                        hpgrequestid: 6e2ed502-1c47-4490-98e4-142fd3d80100
                                                        Content-type: application/json; charset=UTF-8
                                                        Origin: https://login.microsoftonline.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://login.microsoftonline.com/6c637512-c417-4e78-9d62-b61258e4b619/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=96ACDD1461FD30A051DEF9E273C923000F212785FFFD59C9%2D5B5FC25FD28981C7C3D032909FA1FD7FB0E6C4FEACC25CC481A4260897446B34&redirect%5Furi=https%3A%2F%2Finsightonline%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=c95697a1%2De060%2D7000%2D8cf5%2Ded8c9602ffa7&sso_reload=true
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a [TRUNCATED]
                                                        2025-04-23 15:24:31 UTC1751OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 38 63 67 7a 70 30 40 74 79 77 2e 69 6f 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 6e 56 45 39 61 4e 52 67 47 45 34 75 31 39 67 37 57 33 73 57 42 77 63 48 43 5a 32 4b 75 65 52 4c 76 6e 7a 35 63 74 41 68 6c 39 7a 58 71 7a 39 74 46 5a 56 61 6b 54 4e 5f 31 30 74 37 6c 39 77 6c 75 66 5a 73 4b 59 69 54 51 38
                                                        Data Ascii: {"username":"8cgzp0@tyw.io","isOtherIdpSupported":true,"checkPhones":false,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAAnVE9aNRgGE4u19g7W3sWBwcHCZ2KueRLvnz5ctAhl9zXqz9tFZVakTN_10t7l9wlufZsKYiTQ8
                                                        2025-04-23 15:24:31 UTC1620INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        client-request-id: c95697a1-e060-7000-8cf5-ed8c9602ffa7
                                                        x-ms-request-id: d36bba6b-d2ca-4a62-bb4a-1a31168b2d00
                                                        x-ms-ests-server: 2.1.20540.5 - WUS3 ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-ZP2aBk09NNLTlDvn3ObvJA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; expires=Fri, 23-May-2025 15:24:31 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:31 GMT
                                                        Connection: close
                                                        Content-Length: 1261
                                                        2025-04-23 15:24:31 UTC1261INData Raw: 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 38 63 67 7a 70 30 40 74 79 77 2e 69 6f 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 38 63 67 7a 70 30 40 74 79 77 2e 69 6f 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 31 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 31 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 53 61 73 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 43 65 72 74 41 75 74 68
                                                        Data Ascii: {"Username":"8cgzp0@tyw.io","Display":"8cgzp0@tyw.io","IfExistsResult":1,"IsUnmanaged":false,"ThrottleStatus":1,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":null,"SasParams":null,"CertAuth


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.44977320.190.151.1324432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:24:32 UTC1639OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                        Host: login.microsoftonline.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: esctx-4sMAHNADNq0=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs8WDq54yv58AYn9omDBUvW8BIW3koTQ0T4JL-WOh8VADcGY8-jBQ5sN_tbg5M3hr3gYw7SsXXTqu9jSeN73-wRHNssFBqVKzR5xDYlEg4dpJ_XkooPq6dhbRQy36tUWURiFJBSNyhZi-FnuD7DJhNiAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AScAEnVjbBfEeE6dYrYSWOS2GQMAAAAAAPEPzgAAAAAAAAAnAAAnAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE8WmWoXCyNgPty1Hi5Lkl8ub1dd51MtxwG-xgvhfGD5vervAy1vfwa3rIrDOZP44K6ud_kBBTnNNRLS2V27mUM5d_pwgJJF2MIuCk2fp9iCwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEO-ERn3NBTtQnk1ZTfo3s4kqxoLr0RENg6z-ZmLsURPzjEjJRJ6LqAbyGkZ4K9U-WSoSuHedX_C1zSOjjNfhZj8z2LJwTEMiYv5rlDqTe3BUpp7Y6JLWnTQG3S32e6baY9CplkqI4xdEzEWP6H0bq7jgKfnTnCRODW7AexaNydHYgAA; esctx-MoOJ9ubg92Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEXmCRzPwucB3q9clkL22VIqC7w4UgOFpWLpISv6kGjC4QnHZr-6Yfu6N1j5veXOuvMPJqnk64ipDsfOXO729KDkW2Vvbs6eTHFNkXoRJ0ICEfgNGeo-KVBWk9NEmsHENW5-wMmGizLao-EXF8XgajgCAA; fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=eb2a [TRUNCATED]
                                                        2025-04-23 15:24:33 UTC1562INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        X-Content-Type-Options: nosniff
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: b94a1dc1-fa54-4214-af2c-88a6ded94600
                                                        x-ms-ests-server: 2.1.20540.5 - SCUS ProdSlices
                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-M4grHl4uBuShDkqDZBYxjg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: fpc=AvmamRdZkMxEhOz5hNzPZ-JNFcaAAQAAABb9mt8OAAAA; expires=Fri, 23-May-2025 15:24:33 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Wed, 23 Apr 2025 15:24:32 GMT
                                                        Connection: close
                                                        Content-Length: 164
                                                        2025-04-23 15:24:33 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 36 37 62 61 37 30 64 62 2d 30 31 61 33 2d 34 34 35 65 2d 62 62 30 37 2d 35 37 35 37 34 66 64 35 38 37 39 36 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 34 2d 32 33 20 31 35 3a 32 34 3a 33 33 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                        Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"67ba70db-01a3-445e-bb07-57574fd58796","timestamp":"2025-04-23 15:24:33Z","message":"AADSTS900561"}}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44978123.222.3.2284432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:25:07 UTC450OUTOPTIONS /api/report?catId=GW+estsfd+est HTTP/1.1
                                                        Host: identity.nel.measure.office.net
                                                        Connection: keep-alive
                                                        Origin: https://autologon.microsoftazuread-sso.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:25:08 UTC319INHTTP/1.1 200 OK
                                                        Content-Type: text/html
                                                        Content-Length: 7
                                                        Date: Wed, 23 Apr 2025 15:25:08 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Headers: content-type
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                        Access-Control-Allow-Origin: *
                                                        2025-04-23 15:25:08 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                        Data Ascii: OPTIONS


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.44978223.222.3.2284432524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-04-23 15:25:08 UTC425OUTPOST /api/report?catId=GW+estsfd+est HTTP/1.1
                                                        Host: identity.nel.measure.office.net
                                                        Connection: keep-alive
                                                        Content-Length: 568
                                                        Content-Type: application/reports+json
                                                        Origin: https://autologon.microsoftazuread-sso.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-04-23 15:25:08 UTC568OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 35 30 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 30 2e 31 39 30 2e 31 35 31 2e 31 33 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                                                        Data Ascii: [{"age":53500,"body":{"elapsed_time":1233,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login.microsoftonline.com/","sampling_fraction":1.0,"server_ip":"20.190.151.134","status_code":401,"type":"http.error"},"type":"networ
                                                        2025-04-23 15:25:09 UTC399INHTTP/1.1 429 Too Many Requests
                                                        Content-Length: 0
                                                        x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                        Request-Context: appId=cid-v1:41ca65cb-08a6-4a29-94ab-18b081ee8b8b
                                                        Date: Wed, 23 Apr 2025 15:25:08 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                        Access-Control-Allow-Origin: *


                                                        020406080s020406080100

                                                        Click to jump to process

                                                        020406080s0.0050100MB

                                                        Click to jump to process

                                                        Target ID:1
                                                        Start time:11:23:50
                                                        Start date:23/04/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:11:23:54
                                                        Start date:23/04/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,485283711926833969,11984244100879002866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:6
                                                        Start time:11:24:01
                                                        Start date:23/04/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://insightonline.sharepoint.com/sites/BranchActivity?e=1:47dc38c788c14f5d8f61d085b29e2360"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly