Edit tour

Windows Analysis Report
https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph

Overview

General Information

Sample URL:https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph
Analysis ID:1676413
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2164 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4936 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: Base64 decoded: 0d8a3606-84ac-4766-a157-2687fa8223eb51453efe-b903-4bd4-ac94-a24648b66afa
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49684 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.5:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.8:443 -> 192.168.2.5:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.177:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.136:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.177:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.167:443 -> 192.168.2.5:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.7:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xPfEWvKhnte2adR&MD=v1GnP2pR HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0 HTTP/1.1host: login.microsoftonline.comupgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: nonesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_bazYuVH6rF7OQmuNhACwPg2.js HTTP/1.1host: aadcdn.msftauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: esctx-EtTuzs0zE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEytvG2Rba_iZLIeIsVZm
Source: global trafficHTTP traffic detected: GET /common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=true HTTP/1.1host: login.microsoftonline.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: same-originsec-fetch-mode: navigatesec-fetch-dest: documentreferer: https://login.microsoftonline.com/common/oauth2/authorize?cli
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1host: aadcdn.msftauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1host: aadcdn.msftauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: stylereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1host: aadcdn.msftauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1host: aadcdn.msftauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1host: aadcdn.msftauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1host: login.microsoftonline.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: esctx-EtTuzs0zE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEytvG2Rba_iZLIeIsVZmezIxFm8IPoA0Wg_aiLlfVbO5RGeAQzOA4Ua-hgTpOiy16G16l6gNY2AKeZjYgQz2caxKmmtIqk49wjVLr-bjgO9NZ2C0oVuQK5c7f2SX2tZreQAHBZ2hoS5Sjr2LQcMTVICAAcookie: x-ms-gateway-slice=estsfdcookie: stsservicecookie=estsfdcookie: AADSSO=NA|NoExtensioncookie: SSOCOOKIEPULLED=1cookie: buid=1.ASYAMe_N-B6jSkuT5F9XHpElWmfKzIC9VKtEhiVLecTcd3UBAAAmAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEcz2UiitxKdAyFNEbPH6W-QCgMY2zMNhBw6lAeJOmLaHyyuhoCg1YR6Tb3StDfioVAetDA2reQP-mWO6tWhmsb-bt9AJHbvJgLCixH_ctjKogAAcookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzIdGJSbCoizotwObgpXq0ZNrnCatazQIBgf5aLuTWNcAxWT_vrl_-d2frfOUbTc9IqxFIorq_QkBhkvg8qZZoru9SKgLtJNclysp0IQI4NkRDDBQPb8xU3rrgQ2-kKnFHglklU7c3XGCNCwKXigVlh5RlwfDt4leqzoBaQpqvJ0gAAcookie: esctx-NWt4QO40b1w=AQABCQEAAABVrSpeuWamRam2jAF1XRQEt6VxrTBwGgF7P8wS3JpjmzhoC7ft5lWzB4C9Gb8lbijBBta6beUP0dv4TKOg8kPNRWlqIRIjcapwaEo6N4PG2GYxmBcb1O8u_pyyf9Z8p-Cw7mv-cXxW704dauSEk6qG4X6T4MoZnOka3LL-5td4QyAAcookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAxc5p_pAQAAALmVod8OAAAAcookie: MicrosoftApplicationsTeleme
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xPfEWvKhnte2adR&MD=v1GnP2pR HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&hpgrequestid=aec0f2f3-1cb9-4e50-b115-b54ff1b06100 HTTP/1.1host: login.microsoftonline.comcontent-length: 325sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0accept: */*origin: https://login.microsoftonline.comsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: emptyreferer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: privateset-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlystrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffp3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: e0b0270e-baca-4d79-b26b-cd4163570b00x-ms-ests-server: 2.1.20540.5 - EUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-origincontent-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce--rI_Es5yzohs3nCF9aQbcw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-Allx-xss-protection: 0date: Mon, 28 Apr 2025 15:28:56 GMTcontent-length: 0
Source: chromecache_59.2.drString found in binary or memory: http://feross.org
Source: chromecache_71.2.dr, chromecache_70.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_71.2.dr, chromecache_70.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_59.2.dr, chromecache_71.2.dr, chromecache_70.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49684 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.5:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.8:443 -> 192.168.2.5:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.177:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.136:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.177:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.167:443 -> 192.168.2.5:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.7:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: classification engineClassification label: clean1.win@24/35@12/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2164 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4936 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2164 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4936 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1676413 URL: https://security.microsoft.... Startdate: 28/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.16 unknown unknown 5->15 17 192.168.2.17 unknown unknown 5->17 19 6 other IPs or domains 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 20.190.151.7, 443, 49710 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->21 23 www.tm.a.prd.aadg.trafficmanager.net 20.190.151.8, 443, 49698 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->23 25 15 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
e329293.dscd.akamaiedge.net
23.62.226.177
truefalse
    high
    www.google.com
    142.250.69.4
    truefalse
      high
      a1894.dscb.akamai.net
      23.55.241.136
      truefalse
        high
        s-part-0043.t-0009.t-msedge.net
        13.107.246.71
        truefalse
          high
          www.tm.a.prd.aadg.trafficmanager.net
          20.190.151.8
          truefalse
            high
            identity.nel.measure.office.net
            unknown
            unknownfalse
              high
              aadcdn.msftauth.net
              unknown
              unknownfalse
                high
                login.microsoftonline.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://c.pki.goog/r/r4.crlfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://knockoutjs.com/chromecache_71.2.dr, chromecache_70.2.drfalse
                      high
                      http://www.opensource.org/licenses/mit-license.php)chromecache_71.2.dr, chromecache_70.2.drfalse
                        high
                        https://github.com/douglascrockford/JSON-jschromecache_59.2.dr, chromecache_71.2.dr, chromecache_70.2.dr, chromecache_66.2.drfalse
                          high
                          http://feross.orgchromecache_59.2.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.69.4
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            23.62.226.167
                            unknownUnited States
                            20940AKAMAI-ASN1EUfalse
                            23.62.226.177
                            e329293.dscd.akamaiedge.netUnited States
                            20940AKAMAI-ASN1EUfalse
                            23.55.241.136
                            a1894.dscb.akamai.netUnited States
                            20940AKAMAI-ASN1EUfalse
                            20.190.151.8
                            www.tm.a.prd.aadg.trafficmanager.netUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            20.190.151.7
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            IP
                            192.168.2.8
                            192.168.2.17
                            192.168.2.7
                            192.168.2.16
                            192.168.2.9
                            192.168.2.18
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1676413
                            Start date and time:2025-04-28 17:26:55 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 38s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:11
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@24/35@12/14
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 23.220.73.6, 142.250.68.238, 192.178.49.174, 142.250.101.84, 142.250.68.227, 192.178.49.206, 13.107.6.192, 20.190.151.69, 20.190.151.131, 20.190.151.70, 142.250.69.10, 192.178.49.170, 142.250.68.234, 192.178.49.202, 13.89.178.26, 20.189.173.11
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 352 x 3
                            Category:dropped
                            Size (bytes):2672
                            Entropy (8bit):6.640973516071413
                            Encrypted:false
                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                            MD5:166DE53471265253AB3A456DEFE6DA23
                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61177)
                            Category:downloaded
                            Size (bytes):113424
                            Entropy (8bit):5.2850742719795925
                            Encrypted:false
                            SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmQhSeC1Jzc6VU23:xkXhp6VUU
                            MD5:F3588C5412D4119F95E47073A4A5DF72
                            SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                            SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                            SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                            Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):3651
                            Entropy (8bit):4.094801914706141
                            Encrypted:false
                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45797)
                            Category:downloaded
                            Size (bytes):406986
                            Entropy (8bit):5.3174053081832815
                            Encrypted:false
                            SSDEEP:3072:4esPtqdZBoxn7oW/LRRe3KudJcPYRTQR+X/RWm7mAd5hyuZUkdYiGrgnWlnnK:Igdkxp/n+9g18v0mfZ9UK
                            MD5:1AF685AF559E1A6D6B39B01A28A87098
                            SHA1:9DDF777FDAB881E38986E54658C3DA63484149FC
                            SHA-256:58C7CB68BF73AE3605A6706D8D04B74D7EA90EB89D67FED4752C6A3497E093CC
                            SHA-512:05B92ADAA2C316602A8DC0BC1000301A459A1A9CDC008F102DE560987869C8ECE03E424E2A1E070B2A6AEDD0B9FB7244B58725504BB12420BDB4BCBEDB0A5B58
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(542).concat([f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1864
                            Entropy (8bit):5.222032823730197
                            Encrypted:false
                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                            MD5:BC3D32A696895F78C19DF6C717586A5D
                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 352 x 3
                            Category:downloaded
                            Size (bytes):3620
                            Entropy (8bit):6.867828878374734
                            Encrypted:false
                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):3651
                            Entropy (8bit):4.094801914706141
                            Encrypted:false
                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1592
                            Entropy (8bit):4.205005284721148
                            Encrypted:false
                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                            MD5:4E48046CE74F4B89D45037C90576BFAC
                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 352 x 3
                            Category:dropped
                            Size (bytes):3620
                            Entropy (8bit):6.867828878374734
                            Encrypted:false
                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (32179)
                            Category:downloaded
                            Size (bytes):58614
                            Entropy (8bit):5.369837695463199
                            Encrypted:false
                            SSDEEP:1536:YBqF1tlfretkg7IKbVarDRx3Q7ym+d/ixLgT1itRkFnMyTPRUbx3VDg/MvA5Gt:YBrkg7IyCA7ym+d/ihgT1itRkKmig/Mt
                            MD5:0B0CCA54F3E2046BA6347B8F536C23A0
                            SHA1:E4825FAC4BE78D187184374B0136EC39DDFB21D6
                            SHA-256:58B75C2E5DFCE0F7716DCDD999F6798093AE1538AC4FFAFBBF785166F82F7523
                            SHA-512:33D81228AC51A1D3F7DC2FD571BDE50256E09E8D673727A2A13594F8AE969C702E4A24A57A0E3F0AED64AE7BB30BEA6C0CEB28C6A9E245B533D0E02D23B474A9
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js
                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(1);var n=i(2),r=i(4),t=i(5),a=t.StringsVariantId,s=t.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=r.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64612)
                            Category:downloaded
                            Size (bytes):113769
                            Entropy (8bit):5.492583333790342
                            Encrypted:false
                            SSDEEP:1536:Py8gIRPY0+r5qnWisBfFDraHVfJCHkgqahAKXtF2N5qMhyqoB:JgDTMnW/dmMkgqne/2bdc
                            MD5:3D6DD102C3745071FE61180E31772933
                            SHA1:FED557A2EFF115BE574FC6408171E4C7EDB16D6F
                            SHA-256:7C4B570CB0301E0693C765C58747CECB811586D4F0A6AEA155774A7740FAFBED
                            SHA-512:351817ED37031A695057AC3F7BC211F09BD7994753C886DFC03510DE515754084BE9527D98D252F70CDC7E0E686F3B9621CBCA93876AEBB42F143A67AB49A422
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1382:function(e,t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                            Category:downloaded
                            Size (bytes):17174
                            Entropy (8bit):2.9129715116732746
                            Encrypted:false
                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                            MD5:12E3DAC858061D088023B2BD48E2FA96
                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 352 x 3
                            Category:downloaded
                            Size (bytes):2672
                            Entropy (8bit):6.640973516071413
                            Encrypted:false
                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                            MD5:166DE53471265253AB3A456DEFE6DA23
                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1592
                            Entropy (8bit):4.205005284721148
                            Encrypted:false
                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                            MD5:4E48046CE74F4B89D45037C90576BFAC
                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46880)
                            Category:downloaded
                            Size (bytes):142656
                            Entropy (8bit):5.430346865177417
                            Encrypted:false
                            SSDEEP:1536:PyeDWHTpHgTPRUbx3XCg/MJA5NZii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGg:IHlU1g/Mq529EveUynbBwsIccb
                            MD5:6DACD8B951FAAC5ECE426B8D8400B03E
                            SHA1:5F344BF7B4F4E981F4DB74083742B9D57ABF8ABF
                            SHA-256:F2542C4AC79F296F7D9AADD9C2B1A03E003F25CFDF37924AAA24BEAEB554F649
                            SHA-512:AFF2F41CF61433CC083BCE787292D3864CF84904A54D5D48091D5E4634974D5644702FF7054652EADE182CAA85DD6B9E50147D08787AF34D438FA1E8B2FBE185
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_bazYuVH6rF7OQmuNhACwPg2.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64616)
                            Category:downloaded
                            Size (bytes):458162
                            Entropy (8bit):5.446229404811053
                            Encrypted:false
                            SSDEEP:6144:GSduuNowlrK2d/ikpkY5si6aQi7b9OC09KcEHKE0H4Nk40s:GS9dikpJGiHQ99Mf
                            MD5:2578931400923913AC660B46449A3568
                            SHA1:52C8605EBAFEE56259E32B7E22FC0E5886A8579D
                            SHA-256:947E287373652125A59B15124DC2DDA27FE7D21ED8F3A556936074698E2BC6A2
                            SHA-512:6B08237ED90BEACB048365BA5FB7E5E8A3C327A765EF7289C9980583DE3C2D1123133B8AF032BC4B25AB05C84C3BFA3A55DD100131B0404E01E48A1B9897B82F
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):100
                            Entropy (8bit):5.119401470035981
                            Encrypted:false
                            SSDEEP:3:LiczUCWdLmwkMKXZIwPiFXuGZl9ROMBdrY:LiczidLmR1PitukiKM
                            MD5:5FB275D65CCAA71F6E44A671DCC6B975
                            SHA1:904355C863E28C3125A8F9AC3B7956A98B312D54
                            SHA-256:E6942952D5DCE52908C4B0372316BCA6C8BA49CB4B3813C4DF581155010D8B23
                            SHA-512:D3947D6396B6C1701CD6C517E169494666B230C493C68A8B37397045A536770A18FC1564CD058D55D6241451C378E53E8E5ACD77110BA5AEB8527FA5605B74F9
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYICaXLWAdtdEgUN0VtRUhIFDVd69_0h5O4-ZHSZs-k=?alt=proto
                            Preview:CkcKCw3RW1FSGgQIVhgCCjgNV3r3/RoECEsYAiorCApSJwodQCEjLiokLV8rJSY/L14pPSgsOjt+PCciXF0+W30QARj/////Dw==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):190152
                            Entropy (8bit):5.348678574819375
                            Encrypted:false
                            SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                            MD5:4877EFC88055D60953886EC55B04DE34
                            SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                            SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                            SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                            Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):72
                            Entropy (8bit):4.241202481433726
                            Encrypted:false
                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                            MD5:9E576E34B18E986347909C29AE6A82C6
                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                            Malicious:false
                            Reputation:low
                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1864
                            Entropy (8bit):5.222032823730197
                            Encrypted:false
                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                            MD5:BC3D32A696895F78C19DF6C717586A5D
                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                            Category:dropped
                            Size (bytes):17174
                            Entropy (8bit):2.9129715116732746
                            Encrypted:false
                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                            MD5:12E3DAC858061D088023B2BD48E2FA96
                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                            Malicious:false
                            Reputation:low
                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                            No static file info

                            Download Network PCAP: filteredfull

                            • Total Packets: 348
                            • 443 (HTTPS)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 28, 2025 17:28:45.504790068 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:45.504887104 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:45.504970074 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:45.514230013 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:45.514266014 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:46.013262987 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:46.013365030 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:46.674968958 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:46.675009966 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:46.675967932 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:46.676677942 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:46.676729918 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.053998947 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.054027081 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.054160118 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.055758953 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.107841969 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.148277044 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.378921986 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379764080 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379795074 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379815102 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379852057 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.379861116 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379889011 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379913092 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.379929066 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.379929066 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.379941940 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.379961967 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.380106926 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.380170107 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.380357027 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.380403042 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:48.385303020 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:48.495486021 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:49.122934103 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:28:49.270989895 CEST8049691192.178.49.195192.168.2.5
                            Apr 28, 2025 17:28:49.272259951 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:28:49.272488117 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:28:49.350470066 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:49.352026939 CEST44349684172.202.163.200192.168.2.5
                            Apr 28, 2025 17:28:49.352099895 CEST49684443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:28:49.420464039 CEST8049691192.178.49.195192.168.2.5
                            Apr 28, 2025 17:28:49.421092033 CEST8049691192.178.49.195192.168.2.5
                            Apr 28, 2025 17:28:49.486634016 CEST49675443192.168.2.52.23.227.208
                            Apr 28, 2025 17:28:49.486685038 CEST443496752.23.227.208192.168.2.5
                            Apr 28, 2025 17:28:49.511362076 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:28:49.872148991 CEST49694443192.168.2.5150.171.28.254
                            Apr 28, 2025 17:28:49.872203112 CEST44349694150.171.28.254192.168.2.5
                            Apr 28, 2025 17:28:49.872715950 CEST49694443192.168.2.5150.171.28.254
                            Apr 28, 2025 17:28:49.872996092 CEST49694443192.168.2.5150.171.28.254
                            Apr 28, 2025 17:28:49.873004913 CEST44349694150.171.28.254192.168.2.5
                            Apr 28, 2025 17:28:50.323760986 CEST44349694150.171.28.254192.168.2.5
                            Apr 28, 2025 17:28:50.323824883 CEST49694443192.168.2.5150.171.28.254
                            Apr 28, 2025 17:28:53.123980045 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:53.124033928 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:28:53.124162912 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:53.124326944 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:53.124336004 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:28:53.451987982 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:28:53.452052116 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:53.453632116 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:53.453646898 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:28:53.454240084 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:28:53.496640921 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:28:55.556250095 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:55.556294918 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:55.556603909 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:55.556603909 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:55.556639910 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.161005974 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.161081076 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.162395954 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.162420988 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.162710905 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.162717104 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.163115978 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.163130045 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.163759947 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.163855076 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.164012909 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.165021896 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.218592882 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.375128031 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.375282049 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.540429115 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.540477991 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.540524006 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.540553093 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.540564060 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.540574074 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.540586948 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.540676117 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.561150074 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.561249971 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.561419964 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.567049026 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:56.567174911 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:56.736044884 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:56.736094952 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:56.736174107 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:56.736447096 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:56.736458063 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.037803888 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.037884951 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.039170027 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.039181948 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.039361000 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.039366007 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.039572954 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.039604902 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.039757013 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.040340900 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.040396929 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.040533066 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.041829109 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.089387894 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.196188927 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.248960018 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.307638884 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307662010 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307689905 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307710886 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.307728052 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307738066 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307750940 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.307771921 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.307792902 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.307811022 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.346015930 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.346034050 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.346086979 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.346116066 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.346153021 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.376939058 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.377043962 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.450304031 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.450421095 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.483771086 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.483886957 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.508843899 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.508945942 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.538932085 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.539063931 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.569807053 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.569940090 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.594862938 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.594971895 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.599200010 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.599266052 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.599426031 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.604078054 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:57.604147911 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:57.647702932 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.647702932 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.647969007 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.654114962 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.654114962 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.654171944 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.851375103 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.851641893 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.851706982 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.851731062 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.853055954 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.853108883 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.907779932 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.908039093 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.908116102 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.909034014 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911005974 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911120892 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.911214113 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911225080 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911451101 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.911459923 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911473989 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:57.911645889 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:57.911645889 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:58.050785065 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.050838947 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.051533937 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.051711082 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.051717997 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.097630978 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:58.097748995 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:58.097923994 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:58.098062992 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:58.100691080 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:28:58.112405062 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.112468004 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.112468004 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.112498999 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.141047955 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:28:58.268448114 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.277834892 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.277882099 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.277914047 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.277928114 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.277973890 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.277992964 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.286686897 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.286731005 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.286803961 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.297717094 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.297810078 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.299671888 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.299725056 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.307203054 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.307297945 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.316888094 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.316971064 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.328932047 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.329011917 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.339179039 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.339272976 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.349685907 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.349793911 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.353003025 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.353068113 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.358124971 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.358225107 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.368427992 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.368571997 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.369033098 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.369076967 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.369250059 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.375593901 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.375659943 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.394349098 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.394417048 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.395534039 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.395545006 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.395772934 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.395780087 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.395982981 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.395992041 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.396311045 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.396904945 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.396984100 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.397095919 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.397847891 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.405942917 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.406028032 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.406038046 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.408721924 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.408775091 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.410064936 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.416743994 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.416820049 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.426687956 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.426764965 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.433015108 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.433108091 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.445504904 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.445602894 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.448554993 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.457226038 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.457351923 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.465445995 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.465539932 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.476279974 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.476376057 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.486248016 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.486339092 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.496104002 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.496196032 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.506095886 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.506182909 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.514847040 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.514946938 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.522557974 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.522658110 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.530558109 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.530642986 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.538714886 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.538796902 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.547246933 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.547368050 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.554044008 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.554161072 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.558852911 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.559115887 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.559165955 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.559767008 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.560151100 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.560209990 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.560209036 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.560446978 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.560534000 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.562489033 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.562582970 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.566272020 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.566360950 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.570600986 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.570702076 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.575054884 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.575154066 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.579888105 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.579991102 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.585140944 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.585236073 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.589586020 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.589675903 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.594042063 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.594166040 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.598669052 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.598787069 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.598912954 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.603759050 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.603854895 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.604281902 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:58.604818106 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:58.608299971 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.608391047 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.609709024 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.609776974 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.609935999 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.620939016 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.621061087 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.676964045 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.677009106 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.677076101 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.677316904 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:58.677325010 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.971764088 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:58.971867085 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.000963926 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.000983953 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.001616001 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.001622915 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.001883984 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.001893997 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.001915932 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.002959967 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.003004074 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.003822088 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.004019976 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.060132027 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.157164097 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.168767929 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:59.168975115 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:59.169051886 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:59.169114113 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:59.169123888 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:59.170129061 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:28:59.204375982 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.219830990 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:28:59.246237040 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246258020 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246290922 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246304035 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246305943 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.246328115 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246336937 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.246361017 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.246388912 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.306288004 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.306309938 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.306365013 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.306374073 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.306410074 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.306443930 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.345962048 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.345979929 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.346054077 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.352005005 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.352067947 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.425386906 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.425405979 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.425493002 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.458522081 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.459072113 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.486143112 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.486249924 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.513199091 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.514519930 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.538897991 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.539009094 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.556921005 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.559158087 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.574508905 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.574594975 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.590711117 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.591111898 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.598361969 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.598437071 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.598484039 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.598484039 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.602277994 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.642368078 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.642368078 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.688276052 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.696285963 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.696297884 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.794048071 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.800250053 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.800335884 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.800369024 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.800512075 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.807822943 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.807837009 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.807984114 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.815424919 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.815438986 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.816272020 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.816684961 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.816777945 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.825900078 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.825979948 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.833332062 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.835654020 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.840933084 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.841047049 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.847420931 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.847507000 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.853776932 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.853854895 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.862611055 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.862751961 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.870245934 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.870516062 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.875360012 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.875488997 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.883158922 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.883281946 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.890739918 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.890853882 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.932979107 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.933065891 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.941797972 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.941904068 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.949424028 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.949722052 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.957107067 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.957281113 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.964792013 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.965137005 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.972409010 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.972539902 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.980036020 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.980159044 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.987785101 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.988279104 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:28:59.993001938 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:28:59.996279955 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.000503063 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.000608921 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.009442091 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.010687113 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.016714096 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.017838955 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.021838903 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.021918058 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.021960974 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.021960974 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.029547930 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.030061960 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.030283928 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.030544996 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.030627966 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.030951023 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.032032967 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.032145023 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.121299028 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.121299028 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.121331930 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.121368885 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.136281013 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.136292934 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.139406919 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.139420986 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.210390091 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.210441113 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.210510969 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.213962078 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.213984966 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.286865950 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.287134886 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.287235022 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.288341045 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.288398981 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.296327114 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.296668053 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.296762943 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.297846079 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.318412066 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.318458080 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.319195032 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.319211006 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.319361925 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.319361925 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.321855068 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.321984053 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.324320078 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.324440956 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.324815989 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.324886084 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.328419924 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.328525066 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.332030058 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.332114935 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.335889101 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.336008072 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.336783886 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.336863041 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.338196039 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.338270903 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.338274956 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.341097116 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.341213942 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.517002106 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.517024040 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.525475025 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.525525093 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.528717041 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.528724909 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.529310942 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.529463053 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.529942036 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.529998064 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.530165911 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.530222893 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.534806967 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.576272011 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.589370012 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.589389086 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.590938091 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.590943098 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.676719904 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.677370071 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.677421093 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.678929090 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:00.678985119 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:00.802285910 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.819694996 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.819715023 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.819802046 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.819814920 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.819868088 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.821489096 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.821857929 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.821907997 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.825556040 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.825618029 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.826941967 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.827195883 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.827240944 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.899673939 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.899766922 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:00.901073933 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:00.901222944 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:01.977293015 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:01.977319956 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:02.125946045 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:02.126504898 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:02.126703024 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:02.127904892 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:02.127979994 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:12.756937027 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:12.757018089 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:12.757046938 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:12.757103920 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:12.759063005 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:12.761773109 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.761773109 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.761822939 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.761837959 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.762518883 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.762538910 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.762623072 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.810233116 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:12.810337067 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.917263031 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.917545080 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.917606115 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.918776035 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.918823957 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.919014931 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.920399904 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.920595884 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.920646906 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.921746969 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:12.929022074 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:12.929052114 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:12.929169893 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:12.929178953 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:12.930067062 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:12.930082083 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:12.931020975 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:12.966139078 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:12.982026100 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.040574074 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:13.040841103 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:13.040909052 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:13.040945053 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:13.042423010 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:13.042475939 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:13.043876886 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:13.076101065 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.080877066 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.080935955 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.082098961 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.082165003 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.082268953 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.083105087 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.084271908 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:13.088239908 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.088301897 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.089365959 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:13.142771006 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:13.190923929 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.190979004 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.191082954 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.191256046 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.191266060 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.805130959 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.805313110 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.815022945 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.815030098 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.815933943 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.818527937 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.819133043 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.819376945 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:13.820586920 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.821810961 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.821810961 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:13.821824074 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:14.181889057 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:14.182410955 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:14.182570934 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:14.183523893 CEST4434971020.190.151.7192.168.2.5
                            Apr 28, 2025 17:29:14.230040073 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:25.910307884 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:25.910353899 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:25.910422087 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:25.910900116 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:25.910908937 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.401015043 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.401160955 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.405455112 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.405467987 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.406121969 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.415416956 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.415447950 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.415477037 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.416157961 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.416275978 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.417098045 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.465753078 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.738451958 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738729000 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738742113 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738770008 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738787889 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738796949 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738812923 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.738833904 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.738866091 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.738897085 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.739135027 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.739147902 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.739203930 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.739216089 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.739253044 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.740763903 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.771343946 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:26.771620989 CEST44349711172.202.163.200192.168.2.5
                            Apr 28, 2025 17:29:26.771667004 CEST49711443192.168.2.5172.202.163.200
                            Apr 28, 2025 17:29:38.464968920 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:29:38.464987040 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:29:40.839422941 CEST49682443192.168.2.5150.171.28.10
                            Apr 28, 2025 17:29:43.636487007 CEST49701443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:43.636499882 CEST4434970123.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:44.183595896 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:44.183614016 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:49.699692965 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:29:49.849870920 CEST8049691192.178.49.195192.168.2.5
                            Apr 28, 2025 17:29:49.849970102 CEST4969180192.168.2.5192.178.49.195
                            Apr 28, 2025 17:29:53.529043913 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:29:53.529619932 CEST44349695142.250.69.4192.168.2.5
                            Apr 28, 2025 17:29:53.529684067 CEST49695443192.168.2.5142.250.69.4
                            Apr 28, 2025 17:29:57.918487072 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:57.918519020 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:57.918561935 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:57.918567896 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:57.919846058 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:57.933011055 CEST49705443192.168.2.523.62.226.177
                            Apr 28, 2025 17:29:57.933047056 CEST4434970523.62.226.177192.168.2.5
                            Apr 28, 2025 17:29:57.964274883 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.078932047 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.079181910 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.079246998 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.079655886 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.079655886 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.079860926 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.079860926 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.080233097 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.089242935 CEST49706443192.168.2.523.62.226.167
                            Apr 28, 2025 17:29:58.089270115 CEST4434970623.62.226.167192.168.2.5
                            Apr 28, 2025 17:29:58.089360952 CEST49698443192.168.2.520.190.151.8
                            Apr 28, 2025 17:29:58.089373112 CEST4434969820.190.151.8192.168.2.5
                            Apr 28, 2025 17:29:58.120635986 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.351135015 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.351423979 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.351511002 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.351736069 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:58.352570057 CEST4434970323.55.241.136192.168.2.5
                            Apr 28, 2025 17:29:58.402422905 CEST49703443192.168.2.523.55.241.136
                            Apr 28, 2025 17:29:59.198782921 CEST49710443192.168.2.520.190.151.7
                            Apr 28, 2025 17:29:59.198805094 CEST4434971020.190.151.7192.168.2.5
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 28, 2025 17:28:48.950306892 CEST53605121.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:48.961142063 CEST53651541.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:49.712313890 CEST53653381.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:52.982093096 CEST6522853192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:52.982269049 CEST4939253192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:53.122495890 CEST53652281.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:53.122946024 CEST53493921.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:55.415014982 CEST5601553192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:55.415215015 CEST4943453192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:55.555401087 CEST53494341.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:55.555425882 CEST53560151.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:56.578627110 CEST6028053192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:56.578828096 CEST5750753192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:56.719108105 CEST53575071.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:56.735263109 CEST53602801.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:57.909056902 CEST5315753192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:57.909410000 CEST6183653192.168.2.51.1.1.1
                            Apr 28, 2025 17:28:58.049782038 CEST53618361.1.1.1192.168.2.5
                            Apr 28, 2025 17:28:58.049803019 CEST53531571.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:00.042187929 CEST6516453192.168.2.51.1.1.1
                            Apr 28, 2025 17:29:00.068312883 CEST6470153192.168.2.51.1.1.1
                            Apr 28, 2025 17:29:00.183969975 CEST53651641.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:00.209145069 CEST53647011.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:00.424905062 CEST53634621.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:05.326894045 CEST138138192.168.2.5192.168.2.255
                            Apr 28, 2025 17:29:06.890707016 CEST53508971.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:13.049700022 CEST5482453192.168.2.51.1.1.1
                            Apr 28, 2025 17:29:13.049973965 CEST5278353192.168.2.51.1.1.1
                            Apr 28, 2025 17:29:13.189970016 CEST53548241.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:13.190291882 CEST53527831.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:25.827500105 CEST53522271.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:48.484427929 CEST53513131.1.1.1192.168.2.5
                            Apr 28, 2025 17:29:48.902380943 CEST53633061.1.1.1192.168.2.5
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 28, 2025 17:28:52.982093096 CEST192.168.2.51.1.1.10x71f1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:52.982269049 CEST192.168.2.51.1.1.10x1049Standard query (0)www.google.com65IN (0x0001)false
                            Apr 28, 2025 17:28:55.415014982 CEST192.168.2.51.1.1.10xf976Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.415215015 CEST192.168.2.51.1.1.10xfa93Standard query (0)login.microsoftonline.com65IN (0x0001)false
                            Apr 28, 2025 17:28:56.578627110 CEST192.168.2.51.1.1.10x17d0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:56.578828096 CEST192.168.2.51.1.1.10x61edStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                            Apr 28, 2025 17:28:57.909056902 CEST192.168.2.51.1.1.10x47f9Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:57.909410000 CEST192.168.2.51.1.1.10x19a4Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                            Apr 28, 2025 17:29:00.042187929 CEST192.168.2.51.1.1.10x90e2Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:00.068312883 CEST192.168.2.51.1.1.10x6532Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                            Apr 28, 2025 17:29:13.049700022 CEST192.168.2.51.1.1.10x1717Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.049973965 CEST192.168.2.51.1.1.10x5a8cStandard query (0)login.microsoftonline.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 28, 2025 17:28:53.122495890 CEST1.1.1.1192.168.2.50x71f1No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:53.122946024 CEST1.1.1.1192.168.2.50x1049No error (0)www.google.com65IN (0x0001)false
                            Apr 28, 2025 17:28:55.555401087 CEST1.1.1.1192.168.2.50xfa93No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555401087 CEST1.1.1.1192.168.2.50xfa93No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555401087 CEST1.1.1.1192.168.2.50xfa93No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.8A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.6A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.133A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.7A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.67A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.9A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.134A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:55.555425882 CEST1.1.1.1192.168.2.50xf976No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.132A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:56.719108105 CEST1.1.1.1192.168.2.50x61edNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.719108105 CEST1.1.1.1192.168.2.50x61edNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.719108105 CEST1.1.1.1192.168.2.50x61edNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.735263109 CEST1.1.1.1192.168.2.50x17d0No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.735263109 CEST1.1.1.1192.168.2.50x17d0No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.735263109 CEST1.1.1.1192.168.2.50x17d0No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:56.735263109 CEST1.1.1.1192.168.2.50x17d0No error (0)e329293.dscd.akamaiedge.net23.62.226.177A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:56.735263109 CEST1.1.1.1192.168.2.50x17d0No error (0)e329293.dscd.akamaiedge.net23.62.226.167A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049782038 CEST1.1.1.1192.168.2.50x19a4No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049782038 CEST1.1.1.1192.168.2.50x19a4No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049803019 CEST1.1.1.1192.168.2.50x47f9No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049803019 CEST1.1.1.1192.168.2.50x47f9No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049803019 CEST1.1.1.1192.168.2.50x47f9No error (0)a1894.dscb.akamai.net23.55.241.136A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:58.049803019 CEST1.1.1.1192.168.2.50x47f9No error (0)a1894.dscb.akamai.net23.55.241.139A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:28:58.063494921 CEST1.1.1.1192.168.2.50x6d70No error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:28:58.063494921 CEST1.1.1.1192.168.2.50x6d70No error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:00.183969975 CEST1.1.1.1192.168.2.50x90e2No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:00.183969975 CEST1.1.1.1192.168.2.50x90e2No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:00.183969975 CEST1.1.1.1192.168.2.50x90e2No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:00.183969975 CEST1.1.1.1192.168.2.50x90e2No error (0)e329293.dscd.akamaiedge.net23.62.226.167A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:00.183969975 CEST1.1.1.1192.168.2.50x90e2No error (0)e329293.dscd.akamaiedge.net23.62.226.177A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:00.209145069 CEST1.1.1.1192.168.2.50x6532No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:00.209145069 CEST1.1.1.1192.168.2.50x6532No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:00.209145069 CEST1.1.1.1192.168.2.50x6532No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.7A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.9A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.6A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.133A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.8A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.67A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.134A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.189970016 CEST1.1.1.1192.168.2.50x1717No error (0)www.tm.a.prd.aadg.trafficmanager.net20.190.151.132A (IP address)IN (0x0001)false
                            Apr 28, 2025 17:29:13.190291882 CEST1.1.1.1192.168.2.50x5a8cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.190291882 CEST1.1.1.1192.168.2.50x5a8cNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                            Apr 28, 2025 17:29:13.190291882 CEST1.1.1.1192.168.2.50x5a8cNo error (0)ak.privatelink.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)false
                            • slscr.update.microsoft.com
                            • login.microsoftonline.com
                              • aadcdn.msftauth.net
                            • identity.nel.measure.office.net
                            • c.pki.goog
                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.549691192.178.49.19580
                            TimestampBytes transferredDirectionData
                            Apr 28, 2025 17:28:49.272488117 CEST200OUTGET /r/r4.crl HTTP/1.1
                            Cache-Control: max-age = 3000
                            Connection: Keep-Alive
                            Accept: */*
                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                            User-Agent: Microsoft-CryptoAPI/10.0
                            Host: c.pki.goog
                            Apr 28, 2025 17:28:49.421092033 CEST1243INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                            Content-Length: 530
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Mon, 28 Apr 2025 15:00:42 GMT
                            Expires: Mon, 28 Apr 2025 15:50:42 GMT
                            Cache-Control: public, max-age=3000
                            Age: 1687
                            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                            Content-Type: application/pkix-crl
                            Vary: Accept-Encoding
                            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.549684172.202.163.200443
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:28:48 UTC309OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xPfEWvKhnte2adR&MD=v1GnP2pR HTTP/1.1
                            host: slscr.update.microsoft.com
                            accept: */*
                            user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            accept-encoding: identity
                            2025-04-28 15:28:48 UTC541INHTTP/1.1 200 OK
                            cache-control: no-cache
                            pragma: no-cache
                            content-type: application/octet-stream
                            expires: -1
                            last-modified: Mon, 01 Jan 0001 00:00:00 GMT
                            etag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            ms-correlationid: d696af8a-7787-4b7f-abf8-5d43059996e9
                            ms-requestid: 1423d4c9-f347-4594-9d1a-9b8633051f2d
                            ms-cv: qMYJEM5jYEqNVAVT.0
                            x-microsoft-slsclientcache: 2880
                            content-disposition: attachment; filename=environment.cab
                            x-content-type-options: nosniff
                            date: Mon, 28 Apr 2025 15:28:47 GMT
                            content-length: 24490
                            2025-04-28 15:28:48 UTC1460INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2025-04-28 15:28:48 UTC1460INData Raw: c7 c3 8f 06 b6 24 05 3c f9 2c cb e0 99 86 1a f8 03 ca b3 04 d8 16 f0 f9 32 7f 28 14 e1 08 d8 03 b6 5f ca 00 2c ca e8 4f 1f 06 4e 31 f0 2f 3c 0e 0b 50 12 26 c4 00 85 7e 42 c0 00 c8 0f fa 0d c7 c3 a0 90 23 e5 21 63 33 1e a7 e6 2a f9 c3 ee 4b 69 ce 94 9b 68 c7 7b df ba c7 eb c3 55 b3 50 05 c8 b4 a7 ea a2 5e 5e cd 3a a2 aa 75 43 4b 97 f4 bd 25 ec 55 81 8f 48 6a d4 2b fb 61 52 86 d0 3b 01 14 b0 69 f4 31 7a b6 35 59 f1 51 9b 07 06 22 e9 3b 54 1f 1c 09 53 6c 08 99 9d 74 59 32 ad 33 42 5a f5 2c 05 bf b7 e9 cf 8f 5d 2c 89 c9 8a 5f 6c 65 4c 0c 6d 6a 3f 83 6c b8 bf a3 10 39 92 ad fd bc d8 94 f7 ca 6b ef 90 4b eb 87 76 34 1d 50 f6 0b 7d 4a 62 19 4b 92 ae d4 3f 79 3c 37 e1 2d 6c bc f7 fc 95 94 bd 9c f5 56 86 da 39 b9 b3 67 4c 1a 17 d4 27 59 97 fa bb 03 e7 1b 32 9c 5f
                            Data Ascii: $<,2(_,ON1/<P&~B#!c3*Kih{UP^^:uCK%UHj+aR;i1z5YQ";TSltY23BZ,],_leLmj?l9kKv4P}JbK?y<7-lV9gL'Y2_
                            2025-04-28 15:28:48 UTC1460INData Raw: 99 5f f0 57 d3 49 7b b2 e4 e5 c0 9e f2 e2 b5 17 92 26 2b c1 a3 c2 60 60 5d 36 2c de 60 61 ea e8 98 df 55 7a a8 91 e4 a9 84 e0 3b 6e 95 89 91 fc a7 0f 95 af 35 36 d1 a7 99 9e 88 5e 1c 90 6f 76 55 35 c9 a6 7b 9c 57 31 1c 7d 98 8c a5 d0 5c 66 01 23 08 79 a0 ac fd 28 e3 66 c4 5d bc 06 ed c2 ac 2e 85 85 1d 2c f9 63 f9 ae 62 0a e0 dc fd 65 e4 07 da 27 83 27 db 54 2f 30 4f ab 57 35 d0 e3 25 bc 3a 8a 0f 18 ab 06 65 1d c3 c6 d7 dc 20 e5 92 42 df 59 3a dd 99 b4 1e 33 04 f5 9c 31 69 0f ec 13 9b b8 7c 93 51 3a 5b 90 33 78 d9 c2 f9 a0 e5 54 1d b7 41 12 7c ea 48 f9 8b 32 9d cb 22 59 19 02 65 dd 61 fc 1e b6 2d 6d 85 1b 49 c9 9e 9d a6 e3 15 82 bd e8 4e 07 0a 96 41 09 6c 7a 91 fe 23 c6 ec 81 c3 34 b3 bc bd 6d 1b a2 f9 9d 9a 55 ad 27 0b b3 da 0d 82 7c 98 8d 2d 3b d6 c6 13
                            Data Ascii: _WI{&+``]6,`aUz;n56^ovU5{W1}\f#y(f].,cbe''T/0OW5%:e BY:31i|Q:[3xTA|H2"Yea-mINAlz#4mU'|-;
                            2025-04-28 15:28:48 UTC1460INData Raw: 2d 5f d0 00 d0 07 f4 72 f6 e6 e8 44 69 fd 25 5f 10 dc 3f 70 f7 40 41 25 f8 69 80 38 20 27 0e a0 36 fd 40 ab 6d 7e e0 7e 60 1f a0 bb cd 0f 54 fd d7 fc c0 df e9 fb c7 c8 07 c3 96 47 48 09 90 7f f5 08 49 7f e5 05 82 72 c3 a4 de 98 91 55 c3 ea 10 ce a3 13 c3 f7 12 97 f6 c4 ce d7 c2 d9 28 f3 83 ce ec 99 14 4b d4 be 03 9e 48 26 e8 06 e4 1c e3 a4 41 09 dd e2 d3 84 db 86 e8 d2 f6 fb 0d f2 bb 63 cb fd 6b 48 cc 83 a9 85 16 0a 62 17 34 a2 dc b2 5c 8e 5a 11 11 25 46 bc 99 aa 15 3b c9 46 0f 5f 5e b9 9a fd a8 03 36 50 d9 0b 10 d7 86 2a ed 8c d3 6e 1f ed e9 f0 96 84 f7 3b dc 1d 9e 09 6e c5 df da 17 74 23 13 af d2 ac 85 dd 4d 74 ea 15 fd 52 cf 64 7f b7 fa f3 19 03 d1 3c 1d f9 9e 49 c6 ae 97 08 66 b1 ba 94 91 c7 2a c7 ee c7 ef 55 45 e4 5e a7 ed 2e 5d 46 59 44 0d 4b 8d 93
                            Data Ascii: -_rDi%_?p@A%i8 '6@m~~`TGHIrU(KH&AckHb4\Z%F;F_^6P*n;nt#MtRd<If*UE^.]FYDK
                            2025-04-28 15:28:48 UTC1460INData Raw: f4 d2 5b 0d c4 46 f4 08 0d 64 b7 dd 0e 23 c4 4a be c6 2c 08 e4 15 96 43 0e 90 12 6e 83 93 e4 22 73 bf 9c 43 a3 72 7e 18 32 1c 87 83 10 55 1d 3d 13 70 78 a0 df ea 3e bc 8f 9c f3 c9 cd b2 63 9f 56 68 27 2f ce f2 f7 d1 be 1e 37 ef db 07 4d 38 19 d3 72 07 4b 21 bd e4 5a 22 2f df 9c d9 42 cd 28 ce 46 7d 02 5e c0 3a 7d 59 8f ba 2b d9 8a 6a ee ee 00 2f 1d b9 28 fd 40 78 e3 bc e0 27 36 dd fd 43 d9 6a 3e 0d 73 ca 91 ee 0f 3d a6 1a b5 25 8c d1 15 8a d7 f8 93 2e 54 ac df 56 e1 7f ed 19 54 17 27 34 90 14 e3 70 8c 6c 7f ff 7e 4f 51 14 1e 4e 05 72 47 b2 4d 89 4e f9 67 77 f4 77 a9 eb f6 50 12 1e aa 0b b0 6d 8f 25 51 7d 17 52 f8 55 b8 68 f5 90 ab 07 5f 36 1f f1 e4 1e e5 fb f3 73 97 9a e6 1d ab bb ee b9 59 5a f2 3c e8 6d 9f be 51 7b 02 c0 7d d8 d6 01 4c 12 85 7b 05 e0 5e
                            Data Ascii: [Fd#J,Cn"sCr~2U=px>cVh'/7M8rK!Z"/B(F}^:}Y+j/(@x'6Cj>s=%.TVT'4pl~OQNrGMNgwwPm%Q}RUh_6sYZ<mQ{}L{^
                            2025-04-28 15:28:48 UTC1460INData Raw: 17 7a 50 e3 3d 37 50 78 c6 9b 00 9e b1 6c 93 1f 64 fc 47 28 e5 6f 7b 2c 3f 66 9c 1b c0 91 91 7f f1 eb 59 11 28 38 61 06 ff bf 92 d0 14 5f 4d 0f e8 d9 e9 00 5a 30 6e 48 2f 23 03 13 4d 57 f0 f8 e5 8d 51 9b 88 0d f9 1d 57 58 98 cf e8 0b 8c f6 eb 9c da ff e4 4a 13 15 29 0c 69 75 94 79 e3 95 50 e5 48 e0 90 99 54 fe c5 90 26 13 97 27 85 89 ed 99 b4 32 69 b3 23 07 e3 9e fb e7 e2 e9 27 ff d9 3c 6e 78 48 c3 3d 4c b0 78 83 47 97 43 99 4b fa 65 6a 2b a5 20 16 23 d3 dd e2 46 1d 6b 79 16 e2 7b e7 3e e7 71 eb 7f c8 e3 4a 49 a0 64 7e e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 ff ab f3 b8 5d a3 0e 92 5e 1d d9 33 07 9d b4 5a 5b 1f 36 94 07 fb 31 44 46 72 24 1d af 77 ba 94 e6 6b df 96
                            Data Ascii: zP=7PxldG(o{,?fY(8a_MZ0nH/#MWQWXJ)iuyPHT&'2i#'<nxH=LxGCKej+ #Fky{>qJId~qqqqqqqqqqqqqqq]^3Z[61DFr$wk
                            2025-04-28 15:28:48 UTC1460INData Raw: 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 16 30 14 06 03 55 04 05 13 0d 32 33 30 38 32 39 2b 34 35 34 32 33 37 30 1f 06 03 55 1d 23 04 18 30 16 80 14 ad 94 76 8f 83 ad 0e 03 a3 e8 3b b0 d7 34 68 d4 79 3a 7d dc 30 60 06 03 55 1d 1f 04 59 30 57 30 55 a0 53 a0 51 86 4f 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55 70 64 61 74 65 25 32 30 53 69 67 6e 69 6e 67 25 32 30 43 41 25 32 30 32 2e 31 2e 63 72 6c 30 6d 06 08 2b 06 01 05 05 07 01 01 04 61 30 5f 30 5d 06 08 2b 06 01 05 05 07 30 02 86 51 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55
                            Data Ascii: rations Puerto Rico10U230829+4542370U#0v;4hy:}0`UY0W0USQOhttp://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl0m+a0_0]+0Qhttp://www.microsoft.com/pkiops/certs/Microsoft%20U
                            2025-04-28 15:28:48 UTC1460INData Raw: 6c d5 21 c9 b8 50 68 05 c3 e4 09 c9 bd 51 c9 5f 6d 75 4f 8d 35 30 c5 8c c1 83 b2 1f 93 b5 72 6f d2 44 90 1d ed 7f 13 a9 7d 53 24 9c aa 46 c0 8f c5 c5 be bf c8 55 14 fe 87 35 fe cd d5 7e 02 d2 87 68 00 c9 b8 d7 44 cb 71 db a4 8b b3 e0 0e a6 0b ce 12 7d f6 68 dc c0 91 31 f8 59 2c 2c f5 d5 d1 2e 08 9d 2b 30 6a 6e aa ad 9e 16 4e 27 d0 ba 3b 1a 81 30 43 38 92 87 e1 6c 6f 43 3d 2d 4e 1f 0d 10 c1 f8 fa bc 84 c8 93 c3 9e 47 fc b6 fa d1 2f b6 af 39 3e 9c 3f 1c f1 4d a4 16 d3 0a e2 e7 4e f5 37 88 03 46 8e 1e cc 77 c1 47 d3 44 b7 e4 35 23 db eb 20 cb 2a f5 57 ae 2e 00 3b 6b e6 a3 6e 05 99 70 bb 76 3b d8 3c b4 76 f6 28 15 3a 25 d4 26 a4 08 9f d9 7e 7b 44 8a b7 15 8a c6 c5 78 2a 9d 32 c4 83 7b b9 6e 42 14 99 5d 49 7f 45 99 57 a7 33 77 44 1a ff 47 a3 71 b7 b0 b1 56 8a
                            Data Ascii: l!PhQ_muO50roD}S$FU5~hDq}h1Y,,.+0jnN';0C8loC=-NG/9>?MN7FwGD5# *W.;knpv;<v(:%&~{Dx*2{nB]IEW3wDGqV
                            2025-04-28 15:28:48 UTC1460INData Raw: 42 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 34 30 32 a0 14 80 12 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 a1 1a 80 18 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 3d cd 0e 0a 7b 43 82 69 14 76 9b c2 1b 25 6c 3f 01 d0 b8 bb 6f e9 4d 62 55 f3 7a 5b c4 05 04 2e 09 48 41 fd e9 13 24 1e f0 71 f0 79 9e 8e a7 ea d7 72 49 9f 71 e8 41 4c 0a 8e 69 71 3c 8f e9 56 c5 9d a0 e6 3c df 48 88 1c cf 7f eb a0 34 f3 ff 37 ca 6d 9f c7 86 eb 12 35 0a 45 a5 81 a8 f8 53 6d c6 11 4e ef 37 77 2a 73 bf 08 f9 ee ba 8d b8 48 1a 93 32 44 3a cd 7c 41 2d e3 20 7e 34 a2 7c 2b 93 92 2f 0a 5f 17 c8 65 98 79 74 bb e7 1c 1a e2 6c a4 15 db cf ae 5b 18 f9 9a 82 ab 98 f5 13 93 f3 0f 89 71 a4 2f c0 7e
                            Data Ascii: B+71402Microsofthttp://www.microsoft.com0*H={Civ%l?oMbUz[.HA$qyrIqALiq<V<H47m5ESmN7w*sH2D:|A- ~4|+/_eytl[q/~
                            2025-04-28 15:28:48 UTC1460INData Raw: a3 82 01 1b 30 82 01 17 30 1d 06 03 55 1d 0e 04 16 04 14 ec 97 76 68 29 fe 13 4f cd 74 c6 25 18 f2 00 7c da 7d d7 a7 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 63 3a 5c 8a 31 90 f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 74 30 0c 06
                            Data Ascii: 00Uvh)Ot%|}0U#0c:\1C{|F3hZmU0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.54969820.190.151.84433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:28:56 UTC1460OUTGET /common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0 HTTP/1.1
                            host: login.microsoftonline.com
                            upgrade-insecure-requests: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            sec-fetch-site: none
                            sec-fetch-mode: navigate
                            sec-fetch-user: ?1
                            sec-fetch-dest: document
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=0
                            2025-04-28 15:28:56 UTC7OUTData Raw: 2c 20 69 0d 0a 0d 0a
                            Data Ascii: , i
                            2025-04-28 15:28:56 UTC1460INHTTP/1.1 200 OK
                            cache-control: no-store, no-cache
                            pragma: no-cache
                            content-type: text/html; charset=utf-8
                            expires: -1
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            x-ms-request-id: aec0f2f3-1cb9-4e50-b115-b54ff1b06100
                            x-ms-ests-server: 2.1.20663.10 - EUS ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-clitelem: 1,50168,0,,
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-vBLz4BCOcvNgu0zP6idGKQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                            x-xss-protection: 0
                            set-cookie: esctx-EtTuzs0zE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEytvG2Rba_iZLIeIsVZmezIxFm8IPoA0Wg_aiLlfVbO5RGeAQzOA4Ua-hgTpOiy16G16l6gNY2AKeZjYgQz2caxKmmtIqk49wjVLr-bjgO9NZ2C0oVuQK5c
                            2025-04-28 15:28:56 UTC756INData Raw: 37 66 32 53 58 32 74 5a 72 65 51 41 48 42 5a 32 68 6f 53 35 53 6a 72 32 4c 51 63 4d 54 56 49 43 41 41 3b 20 64 6f 6d 61 69 6e 3d 2e 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 66 70 63 3d 41 68 36 6e 73 53 78 2d 37 7a 78 4a 70 79 52 52 44 61 42 4f 43 41 77 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 38 2d 4d 61 79 2d 32 30 32 35 20 31 35 3a 32 38 3a 35 36 20 47 4d 54 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 65 73 63 74 78 3d 50 41 51 41
                            Data Ascii: 7f2SX2tZreQAHBZ2hoS5Sjr2LQcMTVICAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=Noneset-cookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAw; expires=Wed, 28-May-2025 15:28:56 GMT; path=/; secure; HttpOnly; SameSite=Noneset-cookie: esctx=PAQA
                            2025-04-28 15:28:56 UTC1460INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e
                            Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" conten
                            2025-04-28 15:28:56 UTC1460INData Raw: 31 56 6d 7a 73 70 66 5c 75 30 30 32 36 72 65 73 70 6f 6e 73 65 5f 6d 6f 64 65 3d 66 6f 72 6d 5f 70 6f 73 74 5c 75 30 30 32 36 6e 6f 6e 63 65 3d 36 33 38 38 31 34 35 30 39 33 35 33 31 36 33 31 39 36 2e 4d 47 51 34 59 54 4d 32 4d 44 59 74 4f 44 52 68 59 79 30 30 4e 7a 59 32 4c 57 45 78 4e 54 63 74 4d 6a 59 34 4e 32 5a 68 4f 44 49 79 4d 32 56 69 4e 54 45 30 4e 54 4e 6c 5a 6d 55 74 59 6a 6b 77 4d 79 30 30 59 6d 51 30 4c 57 46 6a 4f 54 51 74 59 54 49 30 4e 6a 51 34 59 6a 59 32 59 57 5a 68 5c 75 30 30 32 36 63 6c 69 65 6e 74 2d 72 65 71 75 65 73 74 2d 69 64 3d 37 30 64 35 37 62 36 33 2d 37 31 31 63 2d 34 64 33 65 2d 39 39 36 36 2d 37 66 39 32 62 64 38 35 61 61 34 39 5c 75 30 30 32 36 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 61 25 32 66 25 32
                            Data Ascii: 1Vmzspf\u0026response_mode=form_post\u0026nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh\u0026client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49\u0026redirect_uri=https%3a%2f%2
                            2025-04-28 15:28:56 UTC1460INData Raw: 2c 22 70 72 6f 67 72 65 73 73 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 69 73 45 64 67 65 41 6c 6c 6f 77 65 64 22 3a 66 61 6c 73 65 2c 22 6d 69 6e 44 73 73 6f 45 64 67 65 56 65 72 73 69 6f 6e 22 3a 22 31 37 22 2c 22 69 73 53 61 66 61 72 69 41 6c 6c 6f 77 65 64 22 3a 74 72 75 65 2c 22 72 65 64 69 72 65 63 74 55 72 69 22 3a 22 22 2c 22 69 73 49 45 41 6c 6c 6f 77 65 64 46 6f 72 53 73 6f 50 72 6f 62 65 22 3a 74 72 75 65 2c 22 65 64 67 65 52 65 64 69 72 65 63 74 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 6f 6c 6f 67 6f 6e 2e 6d 69 63 72 6f 73 6f 66 74 61 7a 75 72 65 61 64 2d 73 73 6f 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 77 69 6e 61 75 74 68 2f 73 73 6f 2f 65 64 67 65 72 65 64 69 72 65 63 74 3f 63 6c 69 65 6e 74 2d 72 65
                            Data Ascii: ,"progressAnimationTimeout":10000,"isEdgeAllowed":false,"minDssoEdgeVersion":"17","isSafariAllowed":true,"redirectUri":"","isIEAllowedForSsoProbe":true,"edgeRedirectUri":"https://autologon.microsoftazuread-sso.com/common/winauth/sso/edgeredirect?client-re
                            2025-04-28 15:28:56 UTC1460INData Raw: 68 58 6a 55 2f 52 34 51 76 30 42 63 6f 54 72 63 35 47 31 4a 6b 50 33 41 3d 35 3a 31 3a 43 41 4e 41 52 59 3a 50 57 70 6b 59 7a 69 41 6f 61 52 57 68 66 68 52 58 7a 6d 65 64 49 32 35 33 65 2f 30 4c 61 4f 73 7a 6d 46 77 42 77 79 73 46 36 38 3d 22 2c 22 73 43 61 6e 61 72 79 54 6f 6b 65 6e 4e 61 6d 65 22 3a 22 63 61 6e 61 72 79 22 2c 22 66 53 6b 69 70 52 65 6e 64 65 72 69 6e 67 4e 65 77 43 61 6e 61 72 79 54 6f 6b 65 6e 22 3a 66 61 6c 73 65 2c 22 66 45 6e 61 62 6c 65 4e 65 77 43 73 72 66 50 72 6f 74 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 37 30 64 35 37 62 36 33 2d 37 31 31 63 2d 34 64 33 65 2d 39 39 36 36 2d 37 66 39 32 62 64 38 35 61 61 34 39 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 61 65 63 30 66 32 66 33
                            Data Ascii: hXjU/R4Qv0BcoTrc5G1JkP3A=5:1:CANARY:PWpkYziAoaRWhfhRXzmedI253e/0LaOszmFwBwysF68=","sCanaryTokenName":"canary","fSkipRenderingNewCanaryToken":false,"fEnableNewCsrfProtection":true,"correlationId":"70d57b63-711c-4d3e-9966-7f92bd85aa49","sessionId":"aec0f2f3
                            2025-04-28 15:28:56 UTC1460INData Raw: 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 2f 22 2c 22 2e 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 5d 2c 22 65 6e 76 45 72 72 6f 72 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 65 6e 76 45 72 72 6f 72 55 72 6c 22 3a 22 2f 63 6f 6d 6d 6f 6e 2f 68 61 6e 64 6c 65 72 73 2f 65 6e 76 65 72 72 6f 72 22 7d 2c 22 6c 6f 61 64 65 72 22 3a 7b 22 63 64 6e 52 6f 6f 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 2f 22 5d 2c 22 6c 6f 67 42 79 54 68 72 6f 77 69 6e 67 22 3a 74 72 75 65 7d
                            Data Ascii: ://aadcdn.msauth.net/","https://aadcdn.msftauth.net/",".login.microsoftonline.com"],"envErrorRedirect":true,"envErrorUrl":"/common/handlers/enverror"},"loader":{"cdnRoots":["https://aadcdn.msauth.net/","https://aadcdn.msftauth.net/"],"logByThrowing":true}
                            2025-04-28 15:28:56 UTC1460INData Raw: 2c 22 72 65 70 6f 72 74 53 74 61 74 65 73 22 3a 5b 5d 7d 2c 22 72 65 64 69 72 65 63 74 45 6e 64 53 74 61 74 65 73 22 3a 5b 22 65 6e 64 22 5d 2c 22 63 6f 6f 6b 69 65 4e 61 6d 65 73 22 3a 7b 22 61 61 64 53 73 6f 22 3a 22 41 41 44 53 53 4f 22 2c 22 77 69 6e 53 73 6f 22 3a 22 45 53 54 53 53 53 4f 22 2c 22 73 73 6f 54 69 6c 65 73 22 3a 22 45 53 54 53 53 53 4f 54 49 4c 45 53 22 2c 22 73 73 6f 50 75 6c 6c 65 64 22 3a 22 53 53 4f 43 4f 4f 4b 49 45 50 55 4c 4c 45 44 22 2c 22 75 73 65 72 4c 69 73 74 22 3a 22 45 53 54 53 55 53 45 52 4c 49 53 54 22 7d 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 63 68 72 6f 6d 65 22 2c 22 72 65 61 73 6f 6e 22 3a 22 50 75 6c 6c 20 69 73 20 6e 65 65 64 65 64 22 7d 2c 22 75 72 6c 4e 6f 43 6f 6f 6b 69 65 73 22
                            Data Ascii: ,"reportStates":[]},"redirectEndStates":["end"],"cookieNames":{"aadSso":"AADSSO","winSso":"ESTSSSO","ssoTiles":"ESTSSSOTILES","ssoPulled":"SSOCOOKIEPULLED","userList":"ESTSUSERLIST"},"enabled":true,"type":"chrome","reason":"Pull is needed"},"urlNoCookies"
                            2025-04-28 15:28:56 UTC1460INData Raw: 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 28 65 2c 61 2c 73 29 7c 7c 6f 2e 71 2e 70 75 73 68 28 7b 22 69 64 22 3a 65 2c 22 63 22 3a 61 2c 22 61 22 3a 73 7d 29 7d 76 61 72 20 61 3d 30 2c 73 3d 5b 5d 2c 75 3d 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 61 3d 6e 2c 0a 75 3d 32 29 3b 66 6f 72 28 76 61 72 20 63 3d 75 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 73 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 63 5d 29 7d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 65 28 74 2c 69 29 3a 69 28 74 29 7d 2c 6f 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6f 2e 72 5b 65 5d 29 7b 6f 2e 6f 2e 70 75 73 68 28 65 29 3b 76 61
                            Data Ascii: on(t,n){function i(e){r(e,a,s)||o.q.push({"id":e,"c":a,"a":s})}var a=0,s=[],u=1;"function"==typeof n||(a=n,u=2);for(var c=u;c<arguments.length;c++){s.push(arguments[c])}t instanceof Array?e(t,i):i(t)},o.register=function(e,t,n){if(!o.r[e]){o.o.push(e);va
                            2025-04-28 15:28:56 UTC1460INData Raw: 26 28 72 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 6f 29 2c 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 29 7d 28 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 0a 72 65 74 75 72 6e 20 66 2e 24 43 6f 6e 66 69 67 7c 7c 66 2e 53 65 72 76 65 72 44 61 74 61 7c 7c 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 66 2e 24 44 65 62 75 67 3b 74 26 26 74 2e 61 70 70 65 6e 64 4c 6f 67 26 26 28 72 26 26 28 65 2b 3d 22 20 27 22 2b 28 72 2e 73 72 63 7c 7c 72 2e 68 72 65 66 7c 7c 22 22 29 2b 22 27 22 2c 65 2b 3d 22 2c 20 69 64 3a 22 2b 28 72 2e 69 64 7c 7c 22 22 29 2c 65
                            Data Ascii: &(r.attachEvent("onreadystatechange",o),e.attachEvent("onload",n))}()}(window,document),function(){function e(){return f.$Config||f.ServerData||{}}function r(e,r){var t=f.$Debug;t&&t.appendLog&&(r&&(e+=" '"+(r.src||r.href||"")+"'",e+=", id:"+(r.id||""),e
                            2025-04-28 15:28:57 UTC1460OUTPOST /common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&hpgrequestid=aec0f2f3-1cb9-4e50-b115-b54ff1b06100 HTTP/1.1
                            host: login.microsoftonline.com
                            content-length: 325
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            content-type: text/plain;charset=UTF-8
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            origin: https://login.microsoftonline.com
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%2
                            2025-04-28 15:28:57 UTC1460INHTTP/1.1 200 OK
                            cache-control: no-store, no-cache
                            pragma: no-cache
                            content-type: application/json; charset=utf-8
                            expires: -1
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            x-ms-request-id: 3f9d603d-d4d6-44af-b9af-3e245a5d0e00
                            x-ms-ests-server: 2.1.20540.5 - EUS ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-1EwB-sL10xHB_p6198BIyw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                            x-xss-protection: 0
                            set-cookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAw; expires=Wed, 28-May-2025 15:28:57 GMT; path=/; secure; HttpOnly; SameSite=None
                            set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                            2025-04-28 15:28:57 UTC1460OUTGET /favicon.ico HTTP/1.1
                            host: login.microsoftonline.com
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            cookie: esctx-EtTuzs0zE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEytvG2Rba_iZLIeIsVZm
                            2025-04-28 15:28:57 UTC1316INHTTP/1.1 404 Not Found
                            cache-control: private
                            set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            x-ms-request-id: e0b0270e-baca-4d79-b26b-cd4163570b00
                            x-ms-ests-server: 2.1.20540.5 - EUS ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce--rI_Es5yzohs3nCF9aQbcw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                            x-xss-protection: 0
                            date: Mon, 28 Apr 2025 15:28:56 GMT
                            content-length: 0
                            2025-04-28 15:28:58 UTC1460OUTGET /common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353163196.MGQ4YTM2MDYtODRhYy00NzY2LWExNTctMjY4N2ZhODIyM2ViNTE0NTNlZmUtYjkwMy00YmQ0LWFjOTQtYTI0NjQ4YjY2YWZh&client-request-id=70d57b63-711c-4d3e-9966-7f92bd85aa49&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET472&x-client-ver=8.3.0.0&sso_reload=true HTTP/1.1
                            host: login.microsoftonline.com
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            upgrade-insecure-requests: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            sec-fetch-site: same-origin
                            sec-fetch-mode: navigate
                            sec-fetch-dest: document
                            referer: https://login.microsoftonline.com/common/oauth2/authorize?cli
                            2025-04-28 15:28:58 UTC1460INHTTP/1.1 200 OK
                            cache-control: no-store, no-cache
                            pragma: no-cache
                            content-type: text/html; charset=utf-8
                            expires: -1
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            x-frame-options: DENY
                            link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin
                            link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                            link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch,<https://aadcdn.msauth.net>; rel=dns-prefetch
                            x-dns-prefetch-control: on
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            x-ms-request-id: abcef7f3-0613-4295-8384-9ff3d6721c00
                            x-ms-ests-server: 2.1.20540.5 - NCUS ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-clitelem: 1,0,0,,
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-OxlYhpjWgHad_nhm2BCwEA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.
                            2025-04-28 15:29:13 UTC1460OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                            host: login.microsoftonline.com
                            content-length: 2093
                            sec-ch-ua-platform: "Windows"
                            hpgid: 1104
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            hpgact: 1800
                            canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQE91noqUDPjjlFFcDtyx9Po7JAvSAxpdVGfCqf4n18_uqOEPzNyVTzSbrzahhYxVSBuvUv1fL65C_5TKWwqR1QVa_WUWPkGrwFtmybVMMhrWMrRFjTLx4gd2VcxNubbmwbUKwE6QTTTXAEaC8x59iMAhSe2OPrhZoOcc4JbLkdSvfa99RWz6bExBU4FlIRxQetvrddDW8x0kb9wT06UMRwyCAA
                            sec-ch-ua-mobile: ?0
                            client-request-id: 70d57b63-711c-4d3e-9966-7f92bd85aa49
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: application/json
                            hpgrequestid: abcef7f3-0613-4295-8384-9ff3d6721c00
                            content-type: application/json; charset=UTF-8
                            origin: https://login.microsoftonline.com
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D5SyoePmpx5MccNcOB2FQaT-1PVuKnoPAc8nDyVCkxOXN-2G9CX44R_zcg-9-bba3cvgzaiwq-NS9TBHTEx6LqMlN4NtBA6JfmbVyMa3LdmciCdd4G5t-jAa25sm2TkgIopXFE0V11_5d3k1Dx-amXLhIOPjjxiwB7JL-qxT9aWulxgsy_nnF7K_sp63Nf_l9QL5xCcA8aOyZfmM_5AjxaT2UwSzQQZle1V10F-_CdaDdWgnFtDRfk34dw1Vmzspf&response_mode=form_post&nonce=638814509353
                            2025-04-28 15:29:13 UTC1460INHTTP/1.1 200 OK
                            cache-control: no-store, no-cache
                            pragma: no-cache
                            content-type: application/json; charset=utf-8
                            expires: -1
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            client-request-id: 70d57b63-711c-4d3e-9966-7f92bd85aa49
                            x-ms-request-id: b54f3397-099f-4f75-8324-9d501d640d00
                            x-ms-ests-server: 2.1.20602.11 - WUS3 ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-cPSh8FXRJVDnRPHgRuIfzw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                            x-xss-protection: 0
                            set-cookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAxc5p_pAQAAALmVod8OAAAA; expires=Wed, 28-May-2025 15:29:12 GMT; path=/; secure; HttpOnly; SameSite=None


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.54970123.62.226.1774433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:28:57 UTC618OUTGET /shared/1.0/content/js/BssoInterrupt_Core_bazYuVH6rF7OQmuNhACwPg2.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            origin: https://login.microsoftonline.com
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1
                            2025-04-28 15:28:57 UTC630INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: OE7vSVlIO0DM/xjIsmm3lA==
                            last-modified: Wed, 26 Mar 2025 20:12:16 GMT
                            etag: "0x8DD6CA28167B527"
                            x-ms-request-id: cf1df4f3-501e-0013-78a6-9fa56b000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=28823548
                            date: Mon, 28 Apr 2025 15:28:57 GMT
                            akamai-grn: 0.906d3e17.1745854137.9e89b502
                            content-length: 142656
                            2025-04-28 15:28:57 UTC1460INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                            Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                            2025-04-28 15:28:57 UTC1460INData Raw: 72 72 6f 72 28 22 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 20 2d 20 77 68 61 74 20 69 73 20 74 72 79 69 6e 67 20 74 6f 20 62 65 20 62 6f 75 6e 64 20 69 73 20 6e 6f 74 20 63 61 6c 6c 61 62 6c 65 22 29 3b 76 61 72 20 74 3d 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 74 68 69 73 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 72 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 69 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 29 3f 74 68 69 73 3a 65 2c 74 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73
                            Data Ascii: rror("Function.prototype.bind - what is trying to be bound is not callable");var t=n.call(arguments,1),r=t.length,o=this,i=function(){},a=function(){return t.length=r,t.push.apply(t,arguments),o.apply(i.prototype.isPrototypeOf(this)?this:e,t)};return this
                            2025-04-28 15:28:57 UTC1460INData Raw: 6f 28 61 29 7d 29 2c 30 29 7d 29 29 3a 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 29 7d 7d 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 2c 21 30 29 7d 2c 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 2c 21 31 29 7d 2c 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 69 66 28 74 26 26 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 61 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 2b 2b 69 29 7b 76 61 72 20 73 3d 74 5b 69 5d 3b 73 20 69 6e 73 74 61 6e
                            Data Ascii: o(a)}),0)})):e.resolve([])}function r(e,t){return function(){e(t)}}e.all=function(e){return n(e,!0)},e.allSettled=function(e){return n(e,!1)},e.race=function(t){return new e((function(n,o){if(t&&t.length)for(var i=0,a=t.length;i<a;++i){var s=t[i];s instan
                            2025-04-28 15:28:57 UTC1460INData Raw: 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 20 61 66 74 65 72 20 22 2b 28 75 2b 31 29 2b 22 20 74 72 69 65 73 2e 5c 6e 28 22 2b 6c 2b 22 3a 20 22 2b 70 2b 22 29 22 2c 63 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 63 2e 74 79 70 65 3d 6c 2c 63 2e 72 65 71 75 65 73 74 3d 70 2c 61 5b 31 5d 28 63 29 2c 6f 5b 65 5d 3d 75 6e 64 65 66 69 6e 65 64 2c 53 52 53 52 65 74 72 79 26 26 28 77 69 6e 64 6f 77 2e 65 78 74 65 72 6e 61 6c 2e 6e 6f 74 69 66 79 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 79 70 65 3a 22 69 6e 76 6f 6b 65 22 2c 76 61 6c 75 65 3a 7b 6e 61 6d 65 3a 22 43 6c 6f 75 64 45 78 70 65 72 69 65 6e 63 65 48 6f 73 74 2e 54 65 6c 65 6d 65 74 72 79 2e 6c 6f 67 45 76 65 6e 74 22 2c 61 72 67 73 3a 5b 22
                            Data Ascii: ing chunk "+e+" failed after "+(u+1)+" tries.\n("+l+": "+p+")",c.name="ChunkLoadError",c.type=l,c.request=p,a[1](c),o[e]=undefined,SRSRetry&&(window.external.notify(JSON.stringify({type:"invoke",value:{name:"CloudExperienceHost.Telemetry.logEvent",args:["
                            2025-04-28 15:28:57 UTC1460INData Raw: 20 65 29 69 2e 64 28 6e 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 69 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 69 2e 64 28 74 2c 22 61 22 2c 74 29 2c 74 7d 2c 69 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 2e 6f 65 3d 66
                            Data Ascii: e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i.oe=f
                            2025-04-28 15:28:57 UTC1460INData Raw: 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6f 3d 3d 3d 74 7c 7c 6e 26 26 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 29 29 72 65 74 75 72 6e 20 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 65 78 74 65 6e 64 3a 6f 2e 75 74 69 6c 73 2e 65 78 74 65 6e 64 7d 2c 63 3d 74 2e 53 74 72 69 6e 67 3d 7b 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 2c 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 65 3f 6e 3f 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 29 3a 65 2e 69 6e 64 65 78 4f 66 28 74 2c 72
                            Data Ascii: if(e.hasOwnProperty(o)&&(o===t||n&&o.toLowerCase()===r))return o;return null},extend:o.utils.extend},c=t.String={trim:function(e){return e.replace(/^\s+|\s+$/g,"")},find:function(e,t,n,r){return e?n?e.toLowerCase().indexOf(t.toLowerCase(),r):e.indexOf(t,r
                            2025-04-28 15:28:57 UTC1460INData Raw: 29 7b 76 61 72 20 6e 3d 63 2e 65 78 74 72 61 63 74 4f 72 69 67 69 6e 46 72 6f 6d 55 72 6c 28 65 29 3b 72 65 74 75 72 6e 20 63 2e 65 78 74 72 61 63 74 4f 72 69 67 69 6e 46 72 6f 6d 55 72 6c 28 74 29 3d 3d 3d 6e 7d 2c 63 61 70 46 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 7d 2c 63 6c 65 61 6e 73 65 55 73 65 72 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 22 22 3b 69 66 28 65 3d 63 2e 74 72 69 6d 28 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 21 63 2e 69 73 45 6d 61 69 6c 41 64 64 72 65 73 73 28 65 29 26 26 21 63 2e 69 73 53 6b 79 70 65 4e 61 6d 65 28 65 29 26 26 63 2e
                            Data Ascii: ){var n=c.extractOriginFromUrl(e);return c.extractOriginFromUrl(t)===n},capFirst:function(e){return e.charAt(0).toUpperCase()+e.slice(1)},cleanseUsername:function(e,t){if(!e)return"";if(e=c.trim(e).toLowerCase(),!c.isEmailAddress(e)&&!c.isSkypeName(e)&&c.
                            2025-04-28 15:28:57 UTC1460INData Raw: 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 29 28 65 29 7d 76 61 72 20 6f 3d 6e 28 31 36 29 2c 69 3d 6e 28 30 29 2c 61 3d 6e 28 32 29 2c 73 3d 6e 28 38 29 2c 75 3d 69 2e 4f 62 6a 65 63 74 2c 63 3d 69 2e 53 74 72 69 6e 67 2c 6c 3d 69 2e 41 72 72 61 79 2c 64 3d 77 69 6e 64 6f 77 2c
                            Data Ascii: &&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var o=n(16),i=n(0),a=n(2),s=n(8),u=i.Object,c=i.String,l=i.Array,d=window,
                            2025-04-28 15:28:57 UTC1460INData Raw: 69 73 45 64 67 65 43 6c 69 65 6e 74 42 72 6f 77 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 53 26 26 28 53 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 65 64 67 65 63 6c 69 65 6e 74 2f 22 29 3e 2d 31 29 2c 53 7d 2c 69 73 4f 6e 54 6f 75 63 68 53 74 61 72 74 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 49 45 56 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74
                            Data Ascii: isEdgeClientBrowser:function(){return null===S&&(S=navigator.userAgent.toLowerCase().indexOf("edgeclient/")>-1),S},isOnTouchStartEventSupported:function(){return"ontouchstart"in document.documentElement},getIEVersion:function(){var e=d.navigator.userAgent
                            2025-04-28 15:28:57 UTC1460INData Raw: 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 4f 41 6e 69 6d 61 74 69 6f 6e 3a 22 6f 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 3a 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 57 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 3a 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 66 28 65 2e 73 74 79 6c 65 5b 6e 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 74 5b 6e 5d 3b 72 65 74 75 72 6e 22 22 7d 2c 69 73 53 74 61 63 6b 53 69 7a 65 47 72 65 61 74 65 72 54 68 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 5f 2e 67 65 74 53 74 61 63 6b 53 69 7a 65 28 65 29 3e 65 7d 2c 69 73 53 76 67 49 6d 67 53 75 70 70 6f 72 74 65 64
                            Data Ascii: imationend",OAnimation:"oAnimationEnd",MozAnimation:"animationend",WebkitAnimation:"webkitAnimationEnd"};for(var n in t)if(e.style[n]!==undefined)return t[n];return""},isStackSizeGreaterThan:function(e){return e=e||0,_.getStackSize(e)>e},isSvgImgSupported
                            2025-04-28 15:28:58 UTC639OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            origin: https://login.microsoftonline.com
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1
                            2025-04-28 15:28:58 UTC629INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: sdfrFSBzF5uO29GmJ+OC9Q==
                            last-modified: Mon, 24 Mar 2025 21:53:36 GMT
                            etag: "0x8DD6B1E549AB5A2"
                            x-ms-request-id: d20c75ff-601e-0003-4040-9d2b48000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=28559850
                            date: Mon, 28 Apr 2025 15:28:58 GMT
                            akamai-grn: 0.906d3e17.1745854138.9e89d60e
                            content-length: 58614
                            2025-04-28 15:28:58 UTC643OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                            host: aadcdn.msftauth.net
                            origin: https://login.microsoftonline.com
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=0
                            2025-04-28 15:28:58 UTC614INHTTP/1.1 200 OK
                            content-type: text/css
                            content-md5: O6TXahet0KbDTuaW8oyFQQ==
                            last-modified: Wed, 04 Dec 2024 23:52:00 GMT
                            etag: "0x8DD14BEA5012AB1"
                            x-ms-request-id: b2a2d114-d01e-004e-72a7-637a46000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22226623
                            date: Mon, 28 Apr 2025 15:28:58 GMT
                            akamai-grn: 0.906d3e17.1745854138.9e89d60b
                            content-length: 113424
                            2025-04-28 15:28:58 UTC620OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            origin: https://login.microsoftonline.com
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1
                            2025-04-28 15:28:58 UTC630INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: 8uYkWGfFrw+q7jcrXeI/0A==
                            last-modified: Mon, 24 Mar 2025 19:21:54 GMT
                            etag: "0x8DD6B09234EB219"
                            x-ms-request-id: 7f8b14c3-601e-0061-4daa-9ee96f000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=28715276
                            date: Mon, 28 Apr 2025 15:28:58 GMT
                            akamai-grn: 0.906d3e17.1745854138.9e89d60d
                            content-length: 458162


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.54970323.55.241.1364433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:28:58 UTC420OUTOPTIONS /api/report?catId=GW+estsfd+est HTTP/1.1
                            host: identity.nel.measure.office.net
                            origin: https://login.microsoftonline.com
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=4, i
                            2025-04-28 15:28:58 UTC300INHTTP/1.1 200 OK
                            content-type: text/html
                            content-length: 7
                            date: Mon, 28 Apr 2025 15:28:58 GMT
                            access-control-allow-headers: content-type
                            access-control-allow-credentials: false
                            access-control-allow-methods: *
                            access-control-allow-methods: GET, OPTIONS, POST
                            access-control-allow-origin: *
                            2025-04-28 15:28:58 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                            Data Ascii: OPTIONS
                            2025-04-28 15:28:59 UTC396OUTPOST /api/report?catId=GW+estsfd+est HTTP/1.1
                            host: identity.nel.measure.office.net
                            content-length: 1246
                            content-type: application/reports+json
                            origin: https://login.microsoftonline.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=4, i
                            2025-04-28 15:28:59 UTC1246OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 32 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 38 30 63 63 63 61 36 37 2d 35 34 62 64 2d 34 34 61 62 2d 38 36 32 35 2d 34 62 37 39 63 34 64 63 37 37 37 35 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 25 32 30 69 64 5f 74 6f 6b 65 6e 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32 30 70 72 6f
                            Data Ascii: [{"age":0,"body":{"elapsed_time":254,"method":"GET","phase":"application","protocol":"h2","referrer":"https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20pro
                            2025-04-28 15:28:59 UTC380INHTTP/1.1 429 Too Many Requests
                            content-length: 0
                            x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                            request-context: appId=cid-v1:27277200-e19a-465d-951d-bb90a149c996
                            date: Mon, 28 Apr 2025 15:28:59 GMT
                            access-control-allow-credentials: false
                            access-control-allow-methods: *
                            access-control-allow-methods: GET, OPTIONS, POST
                            access-control-allow-origin: *
                            2025-04-28 15:29:58 UTC420OUTOPTIONS /api/report?catId=GW+estsfd+est HTTP/1.1
                            host: identity.nel.measure.office.net
                            origin: https://login.microsoftonline.com
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=4, i
                            2025-04-28 15:29:58 UTC300INHTTP/1.1 200 OK
                            content-type: text/html
                            content-length: 7
                            date: Mon, 28 Apr 2025 15:29:57 GMT
                            access-control-allow-headers: content-type
                            access-control-allow-credentials: false
                            access-control-allow-methods: *
                            access-control-allow-methods: GET, OPTIONS, POST
                            access-control-allow-origin: *
                            2025-04-28 15:29:58 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                            Data Ascii: OPTIONS
                            2025-04-28 15:29:58 UTC396OUTPOST /api/report?catId=GW+estsfd+est HTTP/1.1
                            host: identity.nel.measure.office.net
                            content-length: 1250
                            content-type: application/reports+json
                            origin: https://login.microsoftonline.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=4, i
                            2025-04-28 15:29:58 UTC1250OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 30 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 32 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 38 30 63 63 63 61 36 37 2d 35 34 62 64 2d 34 34 61 62 2d 38 36 32 35 2d 34 62 37 39 63 34 64 63 37 37 37 35 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 25 32 30 69 64 5f 74 6f 6b 65 6e 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32
                            Data Ascii: [{"age":60009,"body":{"elapsed_time":254,"method":"GET","phase":"application","protocol":"h2","referrer":"https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%2
                            2025-04-28 15:29:58 UTC380INHTTP/1.1 429 Too Many Requests
                            content-length: 0
                            x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                            request-context: appId=cid-v1:c5439fe0-35f1-4a99-812a-3bd3cd696c31
                            date: Mon, 28 Apr 2025 15:29:58 GMT
                            access-control-allow-credentials: false
                            access-control-allow-methods: *
                            access-control-allow-methods: GET, OPTIONS, POST
                            access-control-allow-origin: *


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.54970523.62.226.1774433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:28:59 UTC581OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            2025-04-28 15:28:59 UTC630INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: wegr9xrdYirQ87+FcvY0/A==
                            last-modified: Thu, 05 Dec 2024 00:06:38 GMT
                            etag: "0x8DD14C0B0989681"
                            x-ms-request-id: 1e4f27d7-b01e-0086-0866-670695000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22638742
                            date: Mon, 28 Apr 2025 15:28:59 GMT
                            akamai-grn: 0.906d3e17.1745854139.9e89effe
                            content-length: 190152
                            2025-04-28 15:28:59 UTC1460INData Raw: 28 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 56 61 6c 75 65 4b 69 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 4c 61 74 65 6e 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 50 65 72 73 69 73 74 65 6e 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 62 7d
                            Data Ascii: (window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b}
                            2025-04-28 15:28:59 UTC1460INData Raw: 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 5f 74 68 72 6f 77 49 6e 74 65 72 6e 61 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 5f 77 61 72 6e 54 6f 43 6f 6e 73 6f 6c 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 5f 6c 6f 67 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 54 79 70 65 6f 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 55 6e 64 65 66 69 6e 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73
                            Data Ascii: a})),n.d(t,"_throwInternal",(function(){return c.d})),n.d(t,"_warnToConsole",(function(){return c.e})),n.d(t,"_logInternalMessage",(function(){return c.c})),n.d(t,"isTypeof",(function(){return b.x})),n.d(t,"isUndefined",(function(){return b.y})),n.d(t,"is
                            2025-04-28 15:28:59 UTC1460INData Raw: 75 72 6e 20 62 2e 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 74 68 72 6f 77 45 72 72 6f 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 50 7d 29 29 2c 6e 2e 64 28 74 2c 22 73 65 74 56 61 6c 75 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 4b 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 65 74 53 65 74 56 61 6c 75 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 6a 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 4e 6f 74 54 72 75 74 68 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 72 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 54 72 75 74 68 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 77 7d 29 29 2c 6e 2e 64 28 74 2c 22 70 72 6f 78 79 41 73 73 69 67 6e 22 2c 28
                            Data Ascii: urn b.i})),n.d(t,"throwError",(function(){return b.P})),n.d(t,"setValue",(function(){return b.K})),n.d(t,"getSetValue",(function(){return b.j})),n.d(t,"isNotTruthy",(function(){return b.r})),n.d(t,"isTruthy",(function(){return b.w})),n.d(t,"proxyAssign",(
                            2025-04-28 15:28:59 UTC1460INData Raw: 6e 20 75 2e 6e 7d 29 29 2c 6e 2e 64 28 74 2c 22 68 61 73 4a 53 4f 4e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 72 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 65 74 4a 53 4f 4e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 6a 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 52 65 61 63 74 4e 61 74 69 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 65 74 43 6f 6e 73 6f 6c 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 75 6d 70 4f 62 6a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 73 49 45 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                            Data Ascii: n u.n})),n.d(t,"hasJSON",(function(){return u.r})),n.d(t,"getJSON",(function(){return u.j})),n.d(t,"isReactNative",(function(){return u.x})),n.d(t,"getConsole",(function(){return u.d})),n.d(t,"dumpObj",(function(){return u.a})),n.d(t,"isIE",(function(){re
                            2025-04-28 15:28:59 UTC1460INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 2e 6c 7d 29 29 2c 6e 2e 64 28 74 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 2e 6d 7d 29 29 2c 6e 2e 64 28 74 2c 22 72 65 6d 6f 76 65 50 61 67 65 55 6e 6c 6f 61 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 2e 70 7d 29 29 2c 6e 2e 64 28 74 2c 22 72 65 6d 6f 76 65 50 61 67 65 48 69 64 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 2e 6e 7d 29 29 2c 6e 2e 64 28 74 2c 22 72 65 6d 6f 76 65 50 61 67 65 53 68 6f 77 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                            Data Ascii: ion(){return R.l})),n.d(t,"removeEventListeners",(function(){return R.m})),n.d(t,"removePageUnloadEventListener",(function(){return R.p})),n.d(t,"removePageHideEventListener",(function(){return R.n})),n.d(t,"removePageShowEventListener",(function(){return
                            2025-04-28 15:28:59 UTC1460INData Raw: 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 6a 7d 29 29 2c 6e 2e 64 28 74 2c 22 73 65 74 43 6f 6f 6b 69 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 65 6c 65 74 65 43 6f 6f 6b 69 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 66 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 6b 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 78 74 65 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 68 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 72 65 61 74 65 47 75 69 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 65 7d 29 29 2c 6e
                            Data Ascii: ",(function(){return l.j})),n.d(t,"setCookie",(function(){return l.y})),n.d(t,"deleteCookie",(function(){return l.f})),n.d(t,"getCookieValue",(function(){return l.k})),n.d(t,"extend",(function(){return l.h})),n.d(t,"createGuid",(function(){return l.e})),n
                            2025-04-28 15:28:59 UTC1460INData Raw: 3d 62 2e 70 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 65 5b 74 5d 3d 72 2c 6e 28 29 7d 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 30 2c 72 3d 6e 75 6c 6c 2c 69 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 69 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 65 3d 69 2e 73 6c 69 63 65 28 29 3b 69 3d 5b 5d 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 2b 2b 74 29 74 72 79 7b 65 5b 74 5d 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 2c 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 30 3d 3d 3d 6e
                            Data Ascii: =b.p;function p(e,t,n){return function(r){e[t]=r,n()}}var g=function(){function e(t){var n=0,r=null,i=[];function a(){if(i.length>0){var e=i.slice();i=[],setTimeout((function(){for(var t=0,n=e.length;t<n;++t)try{e[t]()}catch(e){}}),0)}}function c(e){0===n
                            2025-04-28 15:28:59 UTC1460INData Raw: 7d 76 61 72 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 72 3d 30 2c 69 3d 28 74 7c 7c 22 3c 75 6e 6e 61 6d 65 64 3e 22 29 2b 22 2e 22 2b 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 4f 2e 61 29 28 29 3b 74 26 26 74 2e 51 55 6e 69 74 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 53 50 72 6f 6d 69 73 65 53 63 68 65 64 75 6c 65 72 5b 22 2b 69 2b 22 5d 20 22 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 4f 62 6a 65 63 74 28 63 2e 65 29 28 6e 2c 22 45 53 50 72 6f 6d 69 73 65 53 63 68 65 64 75 6c 65 72 5b 22 2b 69 2b 22 5d 20 22 2b 65 29 7d 68 2b 2b 2c 4f 62 6a 65 63 74 28 6f 2e 61 29 28 65 2c 74 68 69 73 2c 28 66 75 6e 63 74
                            Data Ascii: }var C=function(){function e(t,n){var r=0,i=(t||"<unnamed>")+"."+h;function a(e){var t=Object(O.a)();t&&t.QUnit&&console&&console.log("ESPromiseScheduler["+i+"] "+e)}function u(e){Object(c.e)(n,"ESPromiseScheduler["+i+"] "+e)}h++,Object(o.a)(e,this,(funct
                            2025-04-28 15:28:59 UTC1460INData Raw: 72 65 6d 6f 76 65 64 20 2d 2d 20 22 2b 63 2b 22 20 6d 73 22 29 29 7d 65 6c 73 65 20 61 28 22 46 61 69 6c 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 5b 22 2b 65 2b 22 5d 20 66 72 6f 6d 20 72 75 6e 6e 69 6e 67 20 71 75 65 75 65 22 29 3b 74 26 26 74 2e 69 64 3d 3d 3d 65 26 26 28 74 3d 6e 75 6c 6c 29 2c 4f 28 6d 29 2c 4f 28 6a 29 2c 4f 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 68 28 65 2c 21 30 29 2c 74 26 26 74 28 6e 29 2c 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 69 64 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 61 28 22 45 76 65 6e 74 20 5b 22 2b 6e 2b 22 5d 20 53 74 61 72 74 69 6e 67
                            Data Ascii: removed -- "+c+" ms"))}else a("Failed to remove ["+e+"] from running queue");t&&t.id===e&&(t=null),O(m),O(j),O(y)}function C(e,t){return function(n){return h(e,!0),t&&t(n),n}}function I(e,t){var n=e.id;return new g((function(r,i){a("Event ["+n+"] Starting
                            2025-04-28 15:28:59 UTC1460INData Raw: 3d 7b 7d 29 2c 6f 5b 74 5d 3d 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 2c 72 2c 69 2c 61 2c 6f 29 7b 69 66 28 65 2e 68 61 6e 64 6c 65 72 29 72 65 74 75 72 6e 20 65 2e 68 61 6e 64 6c 65 72 2e 70 72 6f 70 65 72 74 79 28 6e 2c 72 2c 61 2c 6f 29 3b 69 66 28 21 4f 62 6a 65 63 74 28 62 2e 73 29 28 61 2e 6b 69 6e 64 29 29 7b 69 66 28 34 30 39 36 3d 3d 28 34 30 39 36 26 69 29 7c 7c 21 4f 62 6a 65 63 74 28 6c 2e 75 29 28 61 2e 6b 69 6e 64 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 2e 76 61 6c 75 65 3d 61 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 72 2c 69 2c 61 2c 6f 29 7b 69 66 28 6f 26 26 6e 29 7b 76 61 72 20 75 3d 6e 2e 67 65 74 53 61 6e 69 74 69 7a 65 72
                            Data Ascii: ={}),o[t]=a}return a}function o(e,n,r,i,a,o){if(e.handler)return e.handler.property(n,r,a,o);if(!Object(b.s)(a.kind)){if(4096==(4096&i)||!Object(l.u)(a.kind))return null;a.value=a.value.toString()}return function e(n,r,i,a,o){if(o&&n){var u=n.getSanitizer
                            2025-04-28 15:29:00 UTC622OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            2025-04-28 15:29:00 UTC630INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: mR9lzhqkgJpu0Ci9VLPR4w==
                            last-modified: Wed, 19 Mar 2025 22:11:45 GMT
                            etag: "0x8DD6733096E5B97"
                            x-ms-request-id: 4d03c9d3-301e-00ac-4df1-9992ce000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=28195871
                            date: Mon, 28 Apr 2025 15:28:59 GMT
                            akamai-grn: 0.906d3e17.1745854139.9e8a045e
                            content-length: 406986
                            2025-04-28 15:29:00 UTC671OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:00 UTC600INHTTP/1.1 200 OK
                            content-type: image/x-icon
                            content-md5: EuPayFgGHQiAI7K9SOL6lg==
                            last-modified: Thu, 05 Dec 2024 00:02:51 GMT
                            etag: "0x8DD14C0292CD581"
                            x-ms-request-id: fceaabcd-201e-0026-469c-66c97f000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22551875
                            date: Mon, 28 Apr 2025 15:28:59 GMT
                            content-length: 17174
                            akamai-grn: 0.906d3e17.1745854139.9e8a060b
                            2025-04-28 15:29:00 UTC679OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: i
                            2025-04-28 15:29:00 UTC617INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: DhdidjYrlCeaRJJRG/y9mA==
                            last-modified: Thu, 05 Dec 2024 00:02:42 GMT
                            etag: "0x8DD14C0239E1898"
                            x-ms-request-id: 0be7cb05-001e-003a-80a7-63d054000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22226669
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 1864
                            akamai-grn: 0.906d3e17.1745854140.9e8a135f
                            2025-04-28 15:29:00 UTC680OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: i
                            2025-04-28 15:29:00 UTC617INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: nzaLxFgP7ZB3dfMcaybWzw==
                            last-modified: Thu, 05 Dec 2024 00:02:53 GMT
                            etag: "0x8DD14C02A8563EB"
                            x-ms-request-id: f9be26cc-801e-0098-80a7-6374af000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22226648
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 3651
                            akamai-grn: 0.906d3e17.1745854140.9e8a13f0
                            2025-04-28 15:29:00 UTC628OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            2025-04-28 15:29:00 UTC630INHTTP/1.1 200 OK
                            content-type: application/x-javascript
                            content-md5: 6XRfgD4/uo+gzIwebkUGxg==
                            last-modified: Wed, 19 Mar 2025 22:11:47 GMT
                            etag: "0x8DD67330ABFC5D1"
                            x-ms-request-id: 5b0dc39f-201e-00d2-12f1-990289000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=28196008
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            akamai-grn: 0.906d3e17.1745854140.9e8a1431
                            content-length: 113769
                            2025-04-28 15:29:00 UTC685OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:00 UTC617INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: R2FAVxfpONfnQAuxVxXbHg==
                            last-modified: Thu, 05 Dec 2024 00:03:00 GMT
                            etag: "0x8DD14C02EE2769A"
                            x-ms-request-id: 4824a4ab-601e-004e-239f-66e4a4000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22553263
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 1592
                            akamai-grn: 0.906d3e17.1745854140.9e8a1f4c
                            2025-04-28 15:29:12 UTC685OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: i
                            2025-04-28 15:29:12 UTC595INHTTP/1.1 200 OK
                            content-length: 2672
                            content-type: image/gif
                            content-md5: Fm3lNHEmUlOrOkVt7+baIw==
                            last-modified: Thu, 05 Dec 2024 00:02:52 GMT
                            accept-ranges: bytes
                            etag: "0x8DD14C029EBF349"
                            x-ms-request-id: 79b1b473-d01e-003c-1aba-667d09000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            cache-control: public, max-age=22564996
                            date: Mon, 28 Apr 2025 15:29:12 GMT
                            akamai-grn: 0.906d3e17.1745854152.9e8b8d81
                            2025-04-28 15:29:12 UTC679OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                            host: aadcdn.msftauth.net
                            sec-ch-ua-platform: "Windows"
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            sec-fetch-storage-access: active
                            referer: https://login.microsoftonline.com/
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: i
                            2025-04-28 15:29:12 UTC595INHTTP/1.1 200 OK
                            content-length: 3620
                            content-type: image/gif
                            content-md5: tUCo5RgDcZLjLE/li/Lbqw==
                            last-modified: Thu, 05 Dec 2024 00:02:53 GMT
                            accept-ranges: bytes
                            etag: "0x8DD14C02A787A1B"
                            x-ms-request-id: 731abef4-b01e-00c0-3b65-677959000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            cache-control: public, max-age=22638059
                            date: Mon, 28 Apr 2025 15:29:12 GMT
                            akamai-grn: 0.906d3e17.1745854152.9e8b8d82


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.54970623.62.226.1674433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:29:00 UTC425OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:00 UTC599INHTTP/1.1 200 OK
                            content-type: image/x-icon
                            content-md5: EuPayFgGHQiAI7K9SOL6lg==
                            last-modified: Thu, 05 Dec 2024 00:02:51 GMT
                            etag: "0x8DD14C0292CD581"
                            x-ms-request-id: fceaabcd-201e-0026-469c-66c97f000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22551850
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 17174
                            akamai-grn: 0.846d3e17.1745854140.99ed73d
                            2025-04-28 15:29:00 UTC1460INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                            Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                            2025-04-28 15:29:00 UTC1460INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33
                            Data Ascii: 33333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333
                            2025-04-28 15:29:00 UTC1460INData Raw: 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                            Data Ascii: """" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""
                            2025-04-28 15:29:00 UTC1460INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55
                            Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUU
                            2025-04-28 15:29:00 UTC1460INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55
                            Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDU
                            2025-04-28 15:29:00 UTC1460INData Raw: 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                            Data Ascii: DDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDD
                            2025-04-28 15:29:00 UTC1460INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0
                            Data Ascii:
                            2025-04-28 15:29:00 UTC1460INData Raw: 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 28 00 00 00 48 00 00 00 90 00 00 00 01 00 04 00 00 00 00 00 80 0d 00 00 00 00 00 00 00
                            Data Ascii: (H
                            2025-04-28 15:29:00 UTC1460INData Raw: 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                            Data Ascii: """33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333UUUUUUUUUUUUUUUUU
                            2025-04-28 15:29:00 UTC1460INData Raw: 44 44 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00
                            Data Ascii: DD<<<<<<<<<<<<<<<<<<<<<
                            2025-04-28 15:29:00 UTC438OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:00 UTC616INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: DhdidjYrlCeaRJJRG/y9mA==
                            last-modified: Thu, 05 Dec 2024 00:02:42 GMT
                            etag: "0x8DD14C0239E1898"
                            x-ms-request-id: 0be7cb05-001e-003a-80a7-63d054000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22226684
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 1864
                            akamai-grn: 0.846d3e17.1745854140.99ed86e
                            2025-04-28 15:29:00 UTC439OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:00 UTC616INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: nzaLxFgP7ZB3dfMcaybWzw==
                            last-modified: Thu, 05 Dec 2024 00:02:53 GMT
                            etag: "0x8DD14C02A8563EB"
                            x-ms-request-id: f9be26cc-801e-0098-80a7-6374af000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22226656
                            date: Mon, 28 Apr 2025 15:29:00 GMT
                            content-length: 3651
                            akamai-grn: 0.846d3e17.1745854140.99ed86f
                            2025-04-28 15:29:02 UTC439OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:02 UTC616INHTTP/1.1 200 OK
                            content-type: image/svg+xml
                            content-md5: R2FAVxfpONfnQAuxVxXbHg==
                            last-modified: Thu, 05 Dec 2024 00:03:00 GMT
                            etag: "0x8DD14C02EE2769A"
                            x-ms-request-id: 4824a4ab-601e-004e-239f-66e4a4000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            cache-control: public, max-age=22553275
                            date: Mon, 28 Apr 2025 15:29:02 GMT
                            content-length: 1592
                            akamai-grn: 0.846d3e17.1745854142.99efbfe
                            2025-04-28 15:29:13 UTC444OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:13 UTC594INHTTP/1.1 200 OK
                            content-length: 2672
                            content-type: image/gif
                            content-md5: Fm3lNHEmUlOrOkVt7+baIw==
                            last-modified: Thu, 05 Dec 2024 00:02:52 GMT
                            accept-ranges: bytes
                            etag: "0x8DD14C029EBF349"
                            x-ms-request-id: 79b1b473-d01e-003c-1aba-667d09000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            cache-control: public, max-age=22564999
                            date: Mon, 28 Apr 2025 15:29:13 GMT
                            akamai-grn: 0.846d3e17.1745854153.9a0346c
                            2025-04-28 15:29:13 UTC438OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                            host: aadcdn.msftauth.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            priority: u=1, i
                            2025-04-28 15:29:13 UTC594INHTTP/1.1 200 OK
                            content-length: 3620
                            content-type: image/gif
                            content-md5: tUCo5RgDcZLjLE/li/Lbqw==
                            last-modified: Thu, 05 Dec 2024 00:02:53 GMT
                            accept-ranges: bytes
                            etag: "0x8DD14C02A787A1B"
                            x-ms-request-id: 731abef4-b01e-00c0-3b65-677959000000
                            x-ms-version: 2018-03-28
                            access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                            access-control-allow-origin: *
                            cache-control: public, max-age=22638095
                            date: Mon, 28 Apr 2025 15:29:13 GMT
                            akamai-grn: 0.846d3e17.1745854153.9a0349e


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.54971020.190.151.74433516C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:29:14 UTC1460OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                            host: login.microsoftonline.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            accept: */*
                            sec-fetch-site: none
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            sec-fetch-storage-access: active
                            accept-encoding: identity
                            accept-language: en-US,en;q=0.9
                            cookie: esctx-EtTuzs0zE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEytvG2Rba_iZLIeIsVZmezIxFm8IPoA0Wg_aiLlfVbO5RGeAQzOA4Ua-hgTpOiy16G16l6gNY2AKeZjYgQz2caxKmmtIqk49wjVLr-bjgO9NZ2C0oVuQK5c7f2SX2tZreQAHBZ2hoS5Sjr2LQcMTVICAA
                            cookie: x-ms-gateway-slice=estsfd
                            cookie: stsservicecookie=estsfd
                            cookie: AADSSO=NA|NoExtension
                            cookie: SSOCOOKIEPULLED=1
                            cookie: buid=1.ASYAMe_N-B6jSkuT5F9XHpElWmfKzIC9VKtEhiVLecTcd3UBAAAmAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEcz2UiitxKdAyFNEbPH6W-QCgMY2zMNhBw6lAeJOmLaHyyuhoCg1YR6Tb3StDfioVAetDA2reQP-mWO6tWhmsb-bt9AJHbvJgLCixH_ctjKogAA
                            cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzIdGJSbCoizotwObgpXq0ZNrnCatazQIBgf5aLuTWNcAxWT_vrl_-d2frfOUbTc9IqxFIorq_QkBhkvg8qZZoru9SKgLtJNclysp0IQI4NkRDDBQPb8xU3rrgQ2-kKnFHglklU7c3XGCNCwKXigVlh5RlwfDt4leqzoBaQpqvJ0gAA
                            cookie: esctx-NWt4QO40b1w=AQABCQEAAABVrSpeuWamRam2jAF1XRQEt6VxrTBwGgF7P8wS3JpjmzhoC7ft5lWzB4C9Gb8lbijBBta6beUP0dv4TKOg8kPNRWlqIRIjcapwaEo6N4PG2GYxmBcb1O8u_pyyf9Z8p-Cw7mv-cXxW704dauSEk6qG4X6T4MoZnOka3LL-5td4QyAA
                            cookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAxc5p_pAQAAALmVod8OAAAA
                            cookie: MicrosoftApplicationsTeleme
                            2025-04-28 15:29:14 UTC87OUTData Raw: 74 72 79 44 65 76 69 63 65 49 64 3d 33 62 64 61 61 62 63 36 2d 31 33 37 61 2d 34 32 34 32 2d 39 37 62 36 2d 62 31 31 64 66 39 39 36 36 34 35 36 0d 0a 63 6f 6f 6b 69 65 3a 20 62 72 63 61 70 3d 30 0d 0a 70 72 69 6f 72 69 74 79 3a 20 75 3d 31 2c 20 69 0d 0a 0d 0a
                            Data Ascii: tryDeviceId=3bdaabc6-137a-4242-97b6-b11df9966456cookie: brcap=0priority: u=1, i
                            2025-04-28 15:29:14 UTC1460INHTTP/1.1 200 OK
                            cache-control: no-store, no-cache
                            pragma: no-cache
                            content-type: application/json; charset=utf-8
                            expires: -1
                            strict-transport-security: max-age=31536000; includeSubDomains
                            x-content-type-options: nosniff
                            p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                            x-ms-request-id: 345b947e-7a71-4c0e-8107-d4d256835600
                            x-ms-ests-server: 2.1.20540.5 - SCUS ProdSlices
                            report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
                            nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                            x-ms-srs: 1.P
                            referrer-policy: strict-origin-when-cross-origin
                            content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-XHSDk0FIWm8EW-E5zPyCxQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                            x-xss-protection: 0
                            set-cookie: fpc=Ah6nsSx-7zxJpyRRDaBOCAxc5p_pAQAAALmVod8OAAAA; expires=Wed, 28-May-2025 15:29:14 GMT; path=/; secure; HttpOnly; SameSite=None
                            set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; sa
                            2025-04-28 15:29:14 UTC83INData Raw: 6d 65 73 69 74 65 3d 6e 6f 6e 65 3b 20 68 74 74 70 6f 6e 6c 79 0d 0a 64 61 74 65 3a 20 4d 6f 6e 2c 20 32 38 20 41 70 72 20 32 30 32 35 20 31 35 3a 32 39 3a 31 33 20 47 4d 54 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 31 36 34 0d 0a 0d 0a
                            Data Ascii: mesite=none; httponlydate: Mon, 28 Apr 2025 15:29:13 GMTcontent-length: 164
                            2025-04-28 15:29:14 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 63 65 66 33 37 37 30 33 2d 30 37 32 30 2d 34 30 64 30 2d 39 62 31 31 2d 30 38 62 63 31 32 30 31 30 64 33 39 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 34 2d 32 38 20 31 35 3a 32 39 3a 31 34 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                            Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"cef37703-0720-40d0-9b11-08bc12010d39","timestamp":"2025-04-28 15:29:14Z","message":"AADSTS900561"}}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.549711172.202.163.200443
                            TimestampBytes transferredDirectionData
                            2025-04-28 15:29:26 UTC309OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xPfEWvKhnte2adR&MD=v1GnP2pR HTTP/1.1
                            host: slscr.update.microsoft.com
                            accept: */*
                            user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            accept-encoding: identity
                            2025-04-28 15:29:26 UTC541INHTTP/1.1 200 OK
                            cache-control: no-cache
                            pragma: no-cache
                            content-type: application/octet-stream
                            expires: -1
                            last-modified: Mon, 01 Jan 0001 00:00:00 GMT
                            etag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                            ms-correlationid: e1d4fc77-b290-4ac0-84de-2ffa72185dcc
                            ms-requestid: 7a010ac8-f863-496e-9709-b2c941fc2e70
                            ms-cv: Qtk8o2Ur+E6imwVt.0
                            x-microsoft-slsclientcache: 1440
                            content-disposition: attachment; filename=environment.cab
                            x-content-type-options: nosniff
                            date: Mon, 28 Apr 2025 15:29:26 GMT
                            content-length: 30005
                            2025-04-28 15:29:26 UTC1460INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                            2025-04-28 15:29:26 UTC1460INData Raw: 25 dc 93 6a 9f d2 e0 c1 ea a0 79 31 c4 ab 34 9c e1 43 a8 b3 7e 55 3a 43 6e 5b 8c bc 1c ac b5 c5 db f6 d5 6b 9a 98 b7 61 91 ec 20 ed 8b 6b 6b 17 65 25 d4 6a aa b6 ca 84 bd 36 98 48 0e 5e cd 7c b0 80 4f 8a 29 1a bd 79 0a 95 15 94 2c 8d 46 d3 90 66 2a a1 20 71 50 9b 63 14 ba 66 53 25 93 57 c9 de 70 e3 0a f9 95 e5 f6 30 46 8b 99 e7 52 08 31 34 2a fb 7b 19 1f 7d d2 b0 1d 12 db 90 d7 13 2b 94 d3 2c 24 3c da 5c c7 eb 72 6a b9 b9 58 16 5c 90 d7 e5 cd 92 95 32 0d 6b cf 04 8d 4e 78 08 6b 05 10 2b 3f 35 f1 9b 05 cf 25 b3 f8 b8 80 45 47 a6 3f 98 fb 9d 6d bb 59 60 bf 35 2a 6a 71 da 05 32 46 9c 40 06 81 a2 d0 24 13 09 4e 44 ad c8 6d e0 34 6a 19 a9 18 60 e4 00 e9 b7 1d ae 08 07 c3 31 50 c7 68 68 e8 50 28 40 75 d8 01 17 46 0a 23 66 bd 70 60 ba 6d fe d2 9a c3 39 9c fb a0
                            Data Ascii: %jy14C~U:Cn[ka kke%j6H^|O)y,Ff* qPcfS%Wp0FR14*{}+,$<\rjX\2kNxk+?5%EG?mY`5*jq2F@$NDm4j`1PhhP(@uF#fp`m9
                            2025-04-28 15:29:26 UTC1460INData Raw: 88 13 d2 ca b4 06 b4 39 d4 f9 dc 75 86 ec f8 71 28 61 7c 4c c7 63 c8 ea 15 e7 75 7d 6d 29 70 2a 71 c0 e4 ec e9 97 37 59 2c ef da 63 ae b1 f3 e5 0b 3b cf df 39 d7 39 fa 82 03 6e ce 5d df 9a 7e b1 21 8c f5 e5 b9 a1 86 fb 42 cd 8f 80 65 85 b7 9b da 6d 66 ca ea e3 34 46 3b 0d 3a b7 43 5e 3d 7a 57 67 f5 fc 5c 06 83 b4 c2 d8 63 75 21 29 ed dd c1 86 8d 5d 43 f3 49 fd 3d 76 02 f5 6a 5c 57 4b 0c 0f 16 4c dc ae 2c 6b d6 f7 77 f2 a8 5d 45 e3 67 7b 15 83 04 9a 73 32 62 e8 67 d8 7e c1 4c 27 14 66 da 01 f8 70 cc af 50 49 02 86 a1 cc 11 74 0c 24 7f 15 ad 28 be 9d 40 0c 81 9d a0 c6 02 69 80 3c 40 a6 20 29 90 04 80 7d 78 26 1e ec 70 98 20 80 f0 1b 08 60 00 70 d4 d7 e1 d0 c7 a1 d0 95 43 18 82 b8 25 55 45 8c a6 3c b1 98 db 86 78 7d 26 94 17 d0 3b 82 42 0d 40 0d 50 49 53 4a
                            Data Ascii: 9uq(a|Lcu}m)p*q7Y,c;99n]~!Bemf4F;:C^=zWg\cu!)]CI=vj\WKL,kw]Eg{s2bg~L'fpPIt$(@i<@ )}x&p `pC%UE<x}&;B@PISJ
                            2025-04-28 15:29:26 UTC1460INData Raw: 9e 4c 48 88 5f 1b 99 a2 79 07 02 1f 96 7e 0e 91 7d ff 94 85 f8 7a 67 50 22 aa 5f 9d b1 ea a1 e7 40 3d e0 af d4 09 80 e0 46 08 01 02 dc 7c 87 51 31 df 61 b4 fc b5 f8 5f f9 9c 7e 37 d4 2e 33 2b bb ab b5 2d 61 e9 d4 86 25 79 97 ff 9e 60 01 ae e6 85 4f 0d 70 27 cb 1c ca cd c6 bb 4c ee e3 f1 e7 bd 04 1a c4 ed 5f ae e6 74 15 34 ce df 79 d8 bc c2 5b 3a 92 70 aa 60 87 34 ac 37 4f 07 1b c3 55 5a 75 15 93 ac 8f 49 e2 e4 eb 89 76 36 16 f0 83 b7 d5 bb 9f 67 2f 58 2c 57 77 4a 51 b7 7d ea c5 74 6c 12 68 7c 96 77 f7 76 81 a8 ad 31 99 b2 9b a5 fe 82 2e a8 87 5d 00 c3 8c c5 2b de 55 90 4a db 4b 20 93 f0 89 59 6d 27 da 83 c9 06 97 5b cf e2 8c 3a da b1 f1 9f 15 df ae f8 48 9f 72 16 a2 76 86 7d ce 3a 98 57 9f df 1b d0 21 92 e5 7e 21 70 a6 89 08 f9 40 7b 4f 81 e4 ad 37 f1 88
                            Data Ascii: LH_y~}zgP"_@=F|Q1a_~7.3+-a%y`Op'L_t4y[:p`47OUZuIv6g/X,WwJQ}tlh|wv1.]+UJK Ym'[:Hrv}:W!~!p@{O7
                            2025-04-28 15:29:26 UTC1460INData Raw: ec 5b ba a1 ad f4 7e b4 36 22 6b 2a 3a ea b1 10 bb 5a d2 82 b3 0d ce 73 7e 0e e7 48 44 3b 1f 73 dd 54 69 30 7d cb f8 b3 28 bf 32 cd a8 91 6d 34 ad bb 0e d6 22 89 e7 eb 96 b3 8a bc 59 04 0a 5e bc 0b 94 99 3b ef f8 9c bb b7 31 08 30 50 61 9f 34 7d fc aa 6a 32 22 64 fa 76 01 58 be a6 de 25 8f 4c df ca 78 6c 2b 26 9a 9a 4a 74 8f a6 d3 ed aa 44 e2 79 8f 57 ad 97 78 47 09 43 fb f6 b2 69 ae fa ed 0e a6 c8 bc 2d 77 e5 1a be 7a c9 bf 7a 38 df 8f 7f 89 5f 71 93 cd f1 3e a1 da 7c 03 1a 34 f3 b5 5b 8e 92 80 7b dc 29 5e 24 de 2a fe 87 0a 59 f2 e5 dc f9 04 df 73 8a c3 c5 46 cd eb bd 03 6e a2 52 ca 4d 3c 42 8a 91 90 5a 49 6b 4e fc c5 eb 6a e7 27 5f d7 d9 92 eb 99 80 dd 9e 5b 65 18 f5 33 5f 86 4c f2 90 bb f6 e7 d2 ac 36 6f 13 62 f5 9b 39 9d 78 c6 6f 1e a6 9f 96 13 48 6b
                            Data Ascii: [~6"k*:Zs~HD;sTi0}(2m4"Y^;10Pa4}j2"dvX%Lxl+&JtDyWxGCi-wzz8_q>|4[{)^$*YsFnRM<BZIkNj'_[e3_L6ob9xoHk
                            2025-04-28 15:29:26 UTC1460INData Raw: e0 22 b7 3c 63 7a e6 a3 86 23 e7 30 2c a5 42 31 a2 ae 1d 00 01 77 ff 02 a6 f0 eb 0b 87 ba f9 f4 b0 9c 8b e6 cf 6e 16 c7 b8 4c f1 8c b4 47 9e 54 c6 be 45 47 91 4e 78 c0 25 c3 da 17 f4 70 5a ff 27 b0 83 21 21 a0 e4 ae fa e7 11 5b d1 a2 1b 58 46 ba 4f bb ee 07 59 6e f4 ab 0a 81 03 c1 db 6d e1 39 50 02 d9 13 3a ab 49 21 bc e7 4b f7 77 6a 95 6b 49 fb ce 2e 4c aa 8c 55 4e a9 ed f2 4b ba 33 65 99 89 da 5f 69 11 cd d0 da 26 9d ba bf 75 33 7c 68 ce 52 23 f7 6e bc 71 bd c0 f4 4c 0b 5d 99 f0 e8 ca 66 97 be 7a a9 35 72 a3 de 49 98 95 65 3a c9 e6 ee 0c cd 45 69 a7 49 e7 1e fb 4f 4f 15 f7 a3 06 9f 47 bd ab 57 ad de 78 c8 98 dc 16 dc f3 dc dc 55 83 32 68 7c fe e1 8e ea 62 90 73 ac a2 96 77 af 48 45 bf 78 17 b3 09 a7 a0 ca 83 66 1e 5a d1 e5 90 4f 7e a6 0b 01 21 3a 95 a5
                            Data Ascii: "<cz#0,B1wnLGTEGNx%pZ'!![XFOYnm9P:I!KwjkI.LUNK3e_i&u3|hR#nqL]fz5rIe:EiIOOGWxU2h|bswHExfZO~!:
                            2025-04-28 15:29:26 UTC1460INData Raw: 32 1b 0a 18 02 7a 78 07 ff b7 e4 2c d8 df 5c 0f 2a b6 bb 00 9c 87 d0 82 ba 63 31 84 2a c7 46 98 eb 69 7b ca ce 9c e6 4a 57 82 55 9d 16 93 e4 b5 57 d0 fa 9c 13 8a fb e0 26 aa cb 42 66 b1 8c b9 47 81 8f 78 e3 fb 48 3f d3 f1 e2 b2 3b da 37 b9 e7 72 09 2f 28 74 c5 3e 08 59 00 a5 23 c9 e2 00 24 d9 ad 9f 24 21 fe a8 3a df 1f 25 21 0e a8 2a 9b 7f 22 09 51 ff 59 12 22 01 43 82 45 51 0d 42 bf 2f 09 89 de 9f 4c c9 db 61 c0 ef 3e d3 70 fe f1 53 0b 5c 79 ac ed 1b 14 3c 55 e6 4d a6 39 95 45 ed 70 7c 08 dc 92 bb c1 42 6b e0 27 49 08 37 a7 00 02 f1 4d 12 f2 3a 2b a0 03 08 78 f1 a7 6c c7 af 6c 11 f6 71 b6 48 c2 c1 c2 15 65 9e c7 e2 24 04 13 c0 70 d4 8d da 51 c3 da c6 c2 de fc 1b fb 24 28 0d 00 1c 00 9f 0c c0 21 2d c4 2b f0 af 6b 41 16 01 24 3a 0d 80 44 c3 38 a6 05 59 7f
                            Data Ascii: 2zx,\*c1*Fi{JWUW&BfGxH?;7r/(t>Y#$$!:%!*"QY"CEQB/La>pS\y<UM9Ep|Bk'I7M:+xllqHe$pQ$(!-+kA$:D8Y
                            2025-04-28 15:29:26 UTC1460INData Raw: 7c 24 f8 a0 ce fd 7a 40 64 78 d4 ba d0 e2 f2 bf a4 fc f8 e2 50 c0 60 d0 a5 93 cd 3c de 94 69 0f 58 bd 36 18 c4 18 88 b1 82 8a 48 29 e9 2a 82 cf 65 09 86 26 8b dc 0b 7d bc be 1c f4 58 aa f5 29 c8 ea 5a 78 49 52 be 34 5b fd 1e 8f 4e 87 e0 ce 85 57 93 e2 f3 cf 81 d3 11 8f a5 b2 a4 79 d3 68 e4 07 e8 4e 36 bd 4c 8d 0d 77 9b 0b de f5 6b e4 6f e1 7f cd 83 97 50 96 71 e7 35 a7 8f 91 df 93 06 62 9c c9 b1 75 aa 1e 01 c3 a0 d1 c7 1f 72 06 82 e0 58 00 02 d7 0a cd a4 eb a5 3e 5d c7 86 55 ab e9 22 f1 63 09 2d 9d 13 3e 49 38 57 5c d8 83 67 c1 75 c5 48 f3 65 71 9a a2 b0 a6 47 e8 32 13 f5 41 d5 cc 6d 22 a3 c4 bb 85 55 d2 db 8a a2 79 30 ce 1e a7 f3 90 19 ec 12 95 c4 54 46 a6 8f 96 54 04 f3 6d 0c 27 c7 22 b3 1e f0 47 da b5 bb ec 28 a7 bb 79 3e 7f 40 cc 97 48 c3 94 f8 d8 df
                            Data Ascii: |$z@dxP`<iX6H)*e&}X)ZxIR4[NWyhN6LwkoPq5burX>]U"c->I8W\guHeqG2Am"Uy0TFTm'"G(y>@H
                            2025-04-28 15:29:26 UTC1460INData Raw: 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 9d 26 b6 7a 21 ff 73 7a 7d 44 18 6d a3 7f b8 a4 78 23 38 6f 6b cd 97 ef 3f 75 99 b5 f5 2a e7 7c f9 a2 de ed d8 f1 6e 7b d7 b0 43 9c ac ff 11 e2 94 7d 61 09 b5 51 4e 0f 1b 03 13 b4 e1 92 7e 9e 6b d5 a1 e0 c3 e3 f1 92 12 81 23 1d 9e 5b 8c 83 b9 a6 f2 ce fc 34 44 06 ee 97 6a 1a ad 7a 2a 89 47 bd 67 a2 d1 1b 21 b0 95 e8 29 23 38 98 10 56 c4 12 82 e9 48 03 14 04 7f bf 70 42 b6 d9 b6 04 1b 03 9c 67 15 67 02 d2 9d 6a ae 97 5b 7d 39 7e 4d a2 c1 ac 9f 7c 54 6e 51 8b bf 3d a5 80 c1 91 a9 64 bb 20 52 b5 85 97 b4 95 50 0a 41 6e 51 f1 ca cb 97 e4 bf 2a 74 93 cf a7 ba 48 88 0c 5f 19 af 70 7d 15 f1 9f 24 d6 9c 85 c7 06 de 82 3c 2b c3 8b fc 4e 4e e9 0e fa 79 68 26 98 fa e0 d5
                            Data Ascii: "0*H0&z!sz}Dmx#8ok?u*|n{C}aQN~k#[4Djz*Gg!)#8VHpBggj[}9~M|TnQ=d RPAnQ*tH_p}$<+NNyh&
                            2025-04-28 15:29:26 UTC1460INData Raw: 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 55 70 64 61 74 65 20 53 69 67 6e 69 6e 67 20 43 41 20 32 2e 33 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ac 39 80 cb 34 50 ca 26 3f 5d 76 26 ca d3 8c c1 1d 5c eb 30 97 c6 66 86 26 a6 d5 5d 5f 4f cd 80 4c 0f 67 ec 25 0c bb 39 11 3b 6e 86 fd c7 21 27 60 fc 80 7c 01 89 ad e8 6e cd bd d0 47 5f 58 6d 00 3b 46 57 99 7d 16 b3 76 12 8b ca 9d 86 6c 1d 70 9a 69 d4 45 fe ce 72 ea ca ca 94 60 9d 7c 73
                            Data Ascii: 10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Update Signing CA 2.30"0*H094P&?]v&\0f&]_OLg%9;n!'`|nG_Xm;FW}vlpiEr`|s


                            020406080s020406080100

                            Click to jump to process

                            020406080s0.0050100MB

                            Click to jump to process

                            Target ID:1
                            Start time:11:28:44
                            Start date:28/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff7eb3f0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:11:28:47
                            Start date:28/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2164 /prefetch:3
                            Imagebase:0x7ff7eb3f0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:11:28:49
                            Start date:28/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,5341923443139917202,3182975309698974738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4936 /prefetch:8
                            Imagebase:0x7ff7eb3f0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:6
                            Start time:11:28:53
                            Start date:28/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:98ea7570b89677de9d1d8e2e20daeb48/graph"
                            Imagebase:0x7ff7eb3f0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                            No disassembly