Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fa

Overview

General Information

Sample URL:https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail
Analysis ID:1431965
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2376,i,1279996723694829646,12883781885057043888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mcas.msMatcher: Template: microsoft matched with high similarity
Source: https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085Matcher: Template: microsoft matched with high similarity
Source: https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085HTTP Parser: Base64 decoded: ks"> <a target="_blank" href="http://go.microsoft.com/fwlink/?LinkID=733268">{{ formatMessage (intlGet "translations.PROXYWEB_MONITORED_ACCESS_TERMS")}}</a> | <a target="_blank" href="http://go.microsoft.com...
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.63.202.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.202.90:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.202.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6 HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/js/handlebars.min.js HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/js/lodash-core.min.js HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/js/translate.js HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/js/Handlebars/handlebars-intl.min.js HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6 HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/0.274.5/proxyweb/en_us.json HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mcas-proxyweb.mcas.msSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/js/Handlebars/locale-data/en.js HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/0.274.5/proxyweb/en_us.json HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6 HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/warning.png HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mcas-proxyweb.mcas.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/continue.png HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/warning.png HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxyweb/1.54.36-1-hf/images/continue.png HTTP/1.1Host: mcasproxy.cdn.mcas.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fwittywebevents.wipro.com%2Femail-analytics%2Fapi%2Ft%2Fl%3FobjId%3D637c92a3e4b00b92caee94cc&data=05%7C02%7Cgary.fabrizio1%40wipro.com%7Cb8fe953db5914d2bac8108dc65645f6b%7C258ac4e4146a411e9dc879a9e12fd6da%7C0%7C0%7C638496729264132835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=X8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%3D&reserved=0 HTTP/1.1Host: apc01.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1Host: wittywebevents.wipro.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1Host: wittywebevents.wipro.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1Host: wittywebevents.wipro.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1Host: wittywebevents.wipro.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1Host: wittywebevents.wipro.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mcas-proxyweb.mcas.ms
Source: global trafficDNS traffic detected: DNS query: mcasproxy.cdn.mcas.ms
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: apc01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: wittywebevents.wipro.com
Source: chromecache_77.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxy
Source: chromecache_77.2.drString found in binary or memory: https://formatjs.io/handlebars/
Source: chromecache_77.2.drString found in binary or memory: https://github.com/angular-translate/angular-translate/blob/master/src/service/translate.js
Source: chromecache_77.2.drString found in binary or memory: https://github.com/handlebars-lang/allow-prototype-access
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.63.202.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.202.90:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/32@14/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2376,i,1279996723694829646,12883781885057043888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2376,i,1279996723694829646,12883781885057043888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f0850%Avira URL Cloudsafe
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f0850%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-60%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/i18n/0.274.5/proxyweb/en_us.json0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/translate.js0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/warning.png0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/lodash-core.min.js0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/handlebars.min.js0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/locale-data/en.js0%Avira URL Cloudsafe
https://formatjs.io/handlebars/0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/handlebars-intl.min.js0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/continue.png0%Avira URL Cloudsafe
https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-60%Avira URL Cloudsafe
https://formatjs.io/handlebars/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
part-0013.t-0009.t-msedge.net
13.107.246.41
truefalse
    unknown
    apc01.safelinks.protection.outlook.com
    104.47.110.28
    truefalse
      high
      www.google.com
      142.250.217.228
      truefalse
        high
        wittywebevents.wipro.com
        52.230.18.38
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            c.s-microsoft.com
            unknown
            unknownfalse
              high
              mcas-proxyweb.mcas.ms
              unknown
              unknownfalse
                unknown
                mcasproxy.cdn.mcas.ms
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/warning.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6false
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/lodash-core.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/translate.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/i18n/0.274.5/proxyweb/en_us.jsonfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/handlebars.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/locale-data/en.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085true
                    unknown
                    https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/handlebars-intl.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/continue.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6false
                    • Avira URL Cloud: safe
                    unknown
                    https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwittywebevents.wipro.com%2Femail-analytics%2Fapi%2Ft%2Fl%3FobjId%3D637c92a3e4b00b92caee94cc&data=05%7C02%7Cgary.fabrizio1%40wipro.com%7Cb8fe953db5914d2bac8108dc65645f6b%7C258ac4e4146a411e9dc879a9e12fd6da%7C0%7C0%7C638496729264132835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=X8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%3D&reserved=0false
                      high
                      https://wittywebevents.wipro.com/email-analytics/api/t/l?objId=637c92a3e4b00b92caee94ccfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/handlebars-lang/allow-prototype-accesschromecache_77.2.drfalse
                          high
                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxychromecache_77.2.drfalse
                            high
                            https://formatjs.io/handlebars/chromecache_77.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/angular-translate/angular-translate/blob/master/src/service/translate.jschromecache_77.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.47.110.28
                              apc01.safelinks.protection.outlook.comUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              13.107.246.41
                              part-0013.t-0009.t-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              52.230.18.38
                              wittywebevents.wipro.comUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              142.250.217.228
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              IP
                              192.168.2.5
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1431965
                              Start date and time:2024-04-26 04:58:44 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 18s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:7
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal48.phis.win@21/32@14/6
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Browse: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwittywebevents.wipro.com%2Femail-analytics%2Fapi%2Ft%2Fl%3FobjId%3D637c92a3e4b00b92caee94cc&data=05%7C02%7Cgary.fabrizio1%40wipro.com%7Cb8fe953db5914d2bac8108dc65645f6b%7C258ac4e4146a411e9dc879a9e12fd6da%7C0%7C0%7C638496729264132835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=X8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%3D&reserved=0
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.217.163, 142.250.217.206, 74.125.26.84, 20.168.249.164, 34.104.35.123, 23.63.202.36, 13.85.23.86, 72.21.81.240, 192.229.211.108, 13.85.23.206, 20.242.39.171, 142.250.189.131
                              • Excluded domains from analysis (whitelisted): mps-mda-ic-mcasproxy-prd-weu.afd.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, mps-mda-ic-mcasproxy-prd-weu.azureedge.net, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, mps-mda-ic-openresty-prd-weu.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, c-s.cms.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 01:59:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9779244418009343
                              Encrypted:false
                              SSDEEP:48:8/2dGtOTmtK/5RoEH1idAKZdA19ehwiZUklqehwy+3:8/FtOat8RoSLy
                              MD5:152005FB4333D9F5F48BEB04461A2327
                              SHA1:8864671A542288F4B8D07F29FFCC7FCD891D42C3
                              SHA-256:BCBC18DD98797EB976749D26D5B37DEE9445D1C2C91EDC028E5D399929C6661A
                              SHA-512:CC05C802E4344BE2324A3351D90035CD9D053367D1E5E38A0E7D35024F469A6E92482274A7FAD295C3C01E7D9C01D5B9510CF2D6ED90FA2C7835420F71E943A4
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....J.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 01:59:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.9931165153778974
                              Encrypted:false
                              SSDEEP:48:8g2dGtOTmtK/5RoEH1idAKZdA1weh/iZUkAQkqeh7y+2:8gFtOat8RoI9QSy
                              MD5:AD231C1FD0C05E672626EB890477CC3D
                              SHA1:734C3285A7C4E6970485BEDF15577514C72082FC
                              SHA-256:7C1404B52F0B030E52491B05FF45FF2A1C99970E435A2421362B7D3526CEAB27
                              SHA-512:F90DC57C9EF3A9A8B8B1B890EF0BFE8A76CA6AE05450548AB2B0AAA84F3A42B676DDF09806C842F44D0B4CECD1C3E58176EEFE913ED3C9552BDFF5EEE6464E52
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....I.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2693
                              Entropy (8bit):4.002662413547746
                              Encrypted:false
                              SSDEEP:48:8x12dGtOTmtK/5RsH1idAKZdA14tseh7sFiZUkmgqeh7sly+BX:8x1FtOat8RonXy
                              MD5:75FCD5ABC9FA1C7D9FB573710330BAC6
                              SHA1:C94990F75B7BE1A957D2BA8CC3226B01310A21EF
                              SHA-256:6535BD643EDC6F70F69A69B3DD5E693BB0945E3ADFAD74822548AE2773D679B8
                              SHA-512:60AC3AB9C7C23058AEE1E7C3C62A4129F546E06AA00DDC7D76E4ADBC6E4476927144865D59C470670E519A7F2963C592ACDF7C63DED209D6CA860ABC6B3B9CDA
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 01:59:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.9921831957737304
                              Encrypted:false
                              SSDEEP:48:8s2dGtOTmtK/5RoEH1idAKZdA1vehDiZUkwqehPy+R:8sFtOat8RoTdy
                              MD5:8929374D571CC36AE47FF283FA8655E6
                              SHA1:128013074F398C423B0613E4CD12D3E554C1E599
                              SHA-256:5BB8D553BCF46494DCCBC365B6BA86047EC7018DFBFC12A66D665564FBDDB6EC
                              SHA-512:ED7E0BC370523F9A3F1472869D385C0A74BD29C66ABEC3C86E305E5E11B85ED836CE896332E88E6DD58CCFB3CB25F5AB54953387A9D3419BC5B33E079042641F
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....{.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 01:59:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.980541898664717
                              Encrypted:false
                              SSDEEP:48:8N2dGtOTmtK/5RoEH1idAKZdA1hehBiZUk1W1qehRy+C:8NFtOat8RoD9xy
                              MD5:553E7DF0AFDF9D404AA5B4226B432F39
                              SHA1:96339DAB4771069A5CA77D9FE93E9D630EBC3E15
                              SHA-256:58C04A8180103F8A543BBE533554C3247DF6D93996D705D5817C9BD5DA4BF1E7
                              SHA-512:F3BD9E69CBF1D09DB6D44927B0FA389895522D6EFF06E5E690AE301844DA16AAD8241917115CB22F182892A97ABA6E9BD70DA410BCAE6762DB755DFD8E388D71
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....F.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 01:59:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2683
                              Entropy (8bit):3.9901597124637407
                              Encrypted:false
                              SSDEEP:48:892dGtOTmtK/5RoEH1idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbXy+yT+:89FtOat8RozT/TbxWOvTbXy7T
                              MD5:3485D7B0C044EF9EAA60DE8FEF407EBE
                              SHA1:CD234BEF96934AF30BBAE3ED91A1B216A6519FDD
                              SHA-256:7134099F9CEC36C71B52F09E48F43B41BB0D6AB1F92E05915FBBAFBB65BF2315
                              SHA-512:D107B39DBB9C345F2504209174184573C047DB36150A7D387C903242F59753CA369E67502185BDB886935E76B770C822EAC77EBA535579D1E2FE8BF2B0E3FDCC
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....{7p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xs............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (649)
                              Category:downloaded
                              Size (bytes):12684
                              Entropy (8bit):5.160531580954149
                              Encrypted:false
                              SSDEEP:192:AS20fqKbwdY08O0lNUpYsYprxYLsu+yHyYEFgY:D20fqKYkNUpD09EsuNHNXY
                              MD5:305753FF93FBC439257153952C2CD20F
                              SHA1:486BC31AAE005F9EFC69C701F407734FCBABD3A6
                              SHA-256:DE1FAC0AD3A03174F4E49969F48D2E499D19AFCD076DB19431D7B1CD707832FA
                              SHA-512:0A167997CF35348071F6CC5D0F2E601329EEA7A6C2E3E13C18F581CA5932458C302B57C702519AEFE0FD9B5A383848EA600FA7CA0C8C478F2F361E6499958F2E
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/lodash-core.min.js
                              Preview:/**. * @license. * Lodash (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. * Build: `lodash core -o ./dist/lodash.core.js`. */.;(function(){function n(n){return H(n)&&pn.call(n,"callee")&&!yn.call(n,"callee")}function t(n,t){return n.push.apply(n,t),n}function r(n){return function(t){return null==t?Z:t[n]}}function e(n,t,r,e,u){return u(n,function(n,u,o){r=e?(e=false,n):t(r,n,u,o)}),r}function u(n,t){return j(t,function(t){return n[t]})}function o(n){return n instanceof i?n:new i(n)}function i(n,t){this.__wrapped__=n,this.__actions__=[],this.__chain__=!!t}function c(n,t,r){if(typeof n!="function")throw new TypeError("Expected a function");.return setTimeout(function(){n.apply(Z,r)},t)}function f(n,t){var r=true;return mn(n,function(n,e,u){return r=!!t(n,e,u)}),r}function a(n,t,r){for(var e=-1,u=n.length;++e<u;){var o=n[e],i=t(o);if(null!=i&&(c===Z?i===i:r(i,c)))var c=i,f=o}return f}function l(n,t){var r=[];return mn(n,function(n,e,u){t(n,e,u)&&r.push(n)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                              Category:dropped
                              Size (bytes):17174
                              Entropy (8bit):2.9129715116732746
                              Encrypted:false
                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                              MD5:12E3DAC858061D088023B2BD48E2FA96
                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                              Malicious:false
                              Reputation:low
                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (27214), with no line terminators
                              Category:downloaded
                              Size (bytes):27214
                              Entropy (8bit):5.013337001667674
                              Encrypted:false
                              SSDEEP:192:yaRL7VbgFUx+xIhEJ9HTB1GS+DLrkBUSHG0M9Bufgew2Iv33EcTSfSGs0HZgqAmc:yaV7dXA9VsX6VK3GFtDwakIw
                              MD5:205853C337B996A55947F9FA3110D048
                              SHA1:B5363DF7613D8016033F6EEBCB33C98F2CB03598
                              SHA-256:822015D800FF9A8EB76E60087907344761C19298F1CDFA5AF03A547F7C42B7EE
                              SHA-512:A732A8C2388DB3505931E9D91995517FB4962A4A8526314A6419F19B5DBC3132D4AC10DA1AAA83C8A22BF1CCBECA3BE28E915303D59000A3E82C546A4510082D
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6
                              Preview:@font-face{font-family:Segoe UI;src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.eot);src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.eot?#iefix) format('embedded-opentype'),url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format('woff2'),url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format('truetype'),url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.svg#web) format('svg');font-weight:400;font-style:normal}@font-face{font-family:Segoe UI;src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/bold/latest.eot);src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/bold/latest.eot?#iefix) format('embedded-opentype'),url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/bold/latest.woff2) format('woff2'),url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/bol
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):2399
                              Entropy (8bit):7.582093843474393
                              Encrypted:false
                              SSDEEP:48:o6vn3sQmLJ3Mhahuxc9IsP0QDoftFv6FlmgSv4VpGmHCGD+K6Fe:h3tm3h9IsZo1FAUvQABo
                              MD5:8EB07BD506AF4569CB2BD79DBB7BCCEE
                              SHA1:A49244132828DAC2293D618F74BE5BC5598B6627
                              SHA-256:590AEBABF7ADDB892DE99B9928F2F040AEFDB283C3371DA563411D4EA3AB119A
                              SHA-512:9E391CA07F788EBB39C3DB5B93B9F713E7F3F155FB5C79D82997428C44DE8D74FC7D954D8EB67469B0F309D4AEDE79A68230DB5FBDC3D8E8D5FBB45924888E5B
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...0...0.....W.......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7C588D13FF6811E78F2784A059709C7F" xmpMM:InstanceID="xmp.iid:7C588D12FF6811E78F2784A059709C7F" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7562995BC2FD11E7A68EBFDE393B0FE9" stRef:documentID="xmp.did:7562995CC2FD11E7A68EBFDE393B0FE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~.....IDATx..ZklTU...w..K[ZJ............W..hT....&.F...R...........~..!...h0..........A..R...9...R.iK.>h.....7.sg.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):2399
                              Entropy (8bit):7.582093843474393
                              Encrypted:false
                              SSDEEP:48:o6vn3sQmLJ3Mhahuxc9IsP0QDoftFv6FlmgSv4VpGmHCGD+K6Fe:h3tm3h9IsZo1FAUvQABo
                              MD5:8EB07BD506AF4569CB2BD79DBB7BCCEE
                              SHA1:A49244132828DAC2293D618F74BE5BC5598B6627
                              SHA-256:590AEBABF7ADDB892DE99B9928F2F040AEFDB283C3371DA563411D4EA3AB119A
                              SHA-512:9E391CA07F788EBB39C3DB5B93B9F713E7F3F155FB5C79D82997428C44DE8D74FC7D954D8EB67469B0F309D4AEDE79A68230DB5FBDC3D8E8D5FBB45924888E5B
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/warning.png
                              Preview:.PNG........IHDR...0...0.....W.......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7C588D13FF6811E78F2784A059709C7F" xmpMM:InstanceID="xmp.iid:7C588D12FF6811E78F2784A059709C7F" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7562995BC2FD11E7A68EBFDE393B0FE9" stRef:documentID="xmp.did:7562995CC2FD11E7A68EBFDE393B0FE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..~.....IDATx..ZklTU...w..K[ZJ............W..hT....&.F...R...........~..!...h0..........A..R...9...R.iK.>h.....7.sg.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):7673
                              Entropy (8bit):4.5740201842215935
                              Encrypted:false
                              SSDEEP:192:FhNDLqYgKCKWQtKjXcF7aO7cgulLfvPIfAKayL2W1javtQDjy:rNDL+k8LHYAK5u
                              MD5:E79D3B42FC5C5682F3B763982C8DAB68
                              SHA1:C8846AF83D6CE75BE41B41C7D701AF2BF59C586F
                              SHA-256:EFBD4ECC6D62A8807DB41A859C613B402C7F1092ADA7B5B75D5A795B71CADFB2
                              SHA-512:FCE550B1800BEF83F2A0C335A027A6E78139DF81E4D7C86FD310A8D927559649483057BFF38D10CE9EC34748112B98EF7A0272E6C9A2A4E2F5D9739EA6620122
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/translate.js
                              Preview:((root, factory) => {. 'use strict';. //If translate is loaded inside an amd environment it will define a module. Otherwise it will create the module from vanilla javascript (exposing to window).. if (typeof define === 'function' && define.amd) {. define(['./proxy-presence/node_modules/handlebars/dist/handlebars.min', './proxy-presence/node_modules/lodash/core.min'], factory);. } else {. root.Translate = factory(root.Handlebars, root._);. }.})(this, (Handlebars, _) => {. 'use strict';. let DEFAULT_LOCALE = 'en-US';. let casActiveLocale = null;. let casTranslations = null;.. let SUPPORTED_LOCALES = [. 'bg-bg',. 'ca-es',. 'cs-CZ',. 'da-dk',. 'de-DE',. 'el-gr',. 'en-US',. 'es-ES',. 'et-ee',. 'eu-es',. 'fi-fi',. 'fr-FR',. 'gl-es',. 'hi-in',. 'hr-hr',. 'hu-HU',. 'id-id',. 'it-IT',. 'ja-jp',. 'kk-kz',. '
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):20577
                              Entropy (8bit):5.379538595032803
                              Encrypted:false
                              SSDEEP:384:W2tleEgHiS7wZpri6g56rVnoHqHN4gWSyuhuWa9qd2zaK9Wbsd:W9rzr6rdomCkyuhja9qd2zaK9Wbsd
                              MD5:1B38CA46B5416C0AE3DE8BD225AC5772
                              SHA1:7DADBDE6289231BD492B47D3E97055D6BF1D7341
                              SHA-256:4C6DC5401FE6C5E2C64F0E7D60045EC97D287AABD47C7FD9E6A86E2DC4C4A040
                              SHA-512:DE1E9644001A653495E28F8131048AAF8F385079E41DC02CB49302C379FFEB6D82224717A7AE9E2EF7A0DC626C887E12739D5C3646EEFF7F2D33B1FD86B27026
                              Malicious:false
                              Reputation:low
                              Preview:{. "PROXYWEB_ACTION_BLOCKED_DESCRIPTION": "This action is blocked by your organization's security policy.",. "PROXYWEB_ACTION_BLOCKED_PAGETITLE": "Action blocked",. "PROXYWEB_ACTION_BLOCKED_RETURN_TO_SESSION": "Go back",. "PROXYWEB_ADMIN_VIEW_BYPASS_EXPERIENCE": "Bypass experience",. "PROXYWEB_ADMIN_VIEW_BYPASS_PROXY": "Bypass",. "PROXYWEB_ADMIN_VIEW_DISMISS_CANCEL": "Cancel",. "PROXYWEB_ADMIN_VIEW_DISMISS_DESCRIPTION": "You will not be able to provide feedback for the remainder of this session.",. "PROXYWEB_ADMIN_VIEW_DISMISS_REMOVE": "Disable",. "PROXYWEB_ADMIN_VIEW_DISMISS_TITLE": "Temporarily disable feedback view?",. "PROXYWEB_ADMIN_VIEW_DOMAINS_MANAGEMENT": "Discovered domains",. "PROXYWEB_ADMIN_VIEW_END_FEATURES_PREVIEW": "End Test Mode",. "PROXYWEB_ADMIN_VIEW_END_PREVIEW": "End Preview",. "PROXYWEB_ADMIN_VIEW_FEATURES_PREVIEW": "Test Mode",. "PROXYWEB_ADMIN_VIEW_PREVIEW": "Preview",. "PROXYWEB_ADMIN_VIEW_PRIVACY_STATEMENT": "Privacy statement",. "PROXYWEB_ADMIN_
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32031)
                              Category:downloaded
                              Size (bytes):88426
                              Entropy (8bit):5.555956698485644
                              Encrypted:false
                              SSDEEP:768:Y816Ge+J4C9z9FiMwvqO4iqWog2dvOBoiWV/xo6hSrdv4UZ3I0mN5ptoCRMeEiAW:Yu6ot9h1WojaMVZSr4tvMiA+78q
                              MD5:23A22FFCC70E2746BEADCC16682C2389
                              SHA1:146D1FA623A731ACC8B53F07FF0A931BB4FA1213
                              SHA-256:0E5416F145E7BF16C58504356C732FE7E99671F4696194C5B140A252DB02F0AF
                              SHA-512:13575217183EC2C7C9E072A3BAD93F59A0B32BB4B6C2FD4F3A7D5144F1A1F192BE6A0F65DB8E15AB18E2DEBEB0833F5805FEBEBE14046096694A3A9614F83D82
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/handlebars.min.js
                              Preview:/**!.. @license. handlebars v4.7.8..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                              Category:downloaded
                              Size (bytes):34052
                              Entropy (8bit):7.994131533337155
                              Encrypted:true
                              SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                              MD5:36397A3BC139C6E9F81D383F060F080A
                              SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                              SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                              SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                              Malicious:false
                              Reputation:low
                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                              Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):20577
                              Entropy (8bit):5.379538595032803
                              Encrypted:false
                              SSDEEP:384:W2tleEgHiS7wZpri6g56rVnoHqHN4gWSyuhuWa9qd2zaK9Wbsd:W9rzr6rdomCkyuhja9qd2zaK9Wbsd
                              MD5:1B38CA46B5416C0AE3DE8BD225AC5772
                              SHA1:7DADBDE6289231BD492B47D3E97055D6BF1D7341
                              SHA-256:4C6DC5401FE6C5E2C64F0E7D60045EC97D287AABD47C7FD9E6A86E2DC4C4A040
                              SHA-512:DE1E9644001A653495E28F8131048AAF8F385079E41DC02CB49302C379FFEB6D82224717A7AE9E2EF7A0DC626C887E12739D5C3646EEFF7F2D33B1FD86B27026
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/i18n/0.274.5/proxyweb/en_us.json
                              Preview:{. "PROXYWEB_ACTION_BLOCKED_DESCRIPTION": "This action is blocked by your organization's security policy.",. "PROXYWEB_ACTION_BLOCKED_PAGETITLE": "Action blocked",. "PROXYWEB_ACTION_BLOCKED_RETURN_TO_SESSION": "Go back",. "PROXYWEB_ADMIN_VIEW_BYPASS_EXPERIENCE": "Bypass experience",. "PROXYWEB_ADMIN_VIEW_BYPASS_PROXY": "Bypass",. "PROXYWEB_ADMIN_VIEW_DISMISS_CANCEL": "Cancel",. "PROXYWEB_ADMIN_VIEW_DISMISS_DESCRIPTION": "You will not be able to provide feedback for the remainder of this session.",. "PROXYWEB_ADMIN_VIEW_DISMISS_REMOVE": "Disable",. "PROXYWEB_ADMIN_VIEW_DISMISS_TITLE": "Temporarily disable feedback view?",. "PROXYWEB_ADMIN_VIEW_DOMAINS_MANAGEMENT": "Discovered domains",. "PROXYWEB_ADMIN_VIEW_END_FEATURES_PREVIEW": "End Test Mode",. "PROXYWEB_ADMIN_VIEW_END_PREVIEW": "End Preview",. "PROXYWEB_ADMIN_VIEW_FEATURES_PREVIEW": "Test Mode",. "PROXYWEB_ADMIN_VIEW_PREVIEW": "Preview",. "PROXYWEB_ADMIN_VIEW_PRIVACY_STATEMENT": "Privacy statement",. "PROXYWEB_ADMIN_
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1482)
                              Category:downloaded
                              Size (bytes):10710
                              Entropy (8bit):4.850433361836286
                              Encrypted:false
                              SSDEEP:96:fYjZYx03xCcwK13oFY2a9l4R03xCcwK1E3hDvMeRMykPLLOjYnN3mXD8fghdn+jj:YExKVlExKY8IhCj
                              MD5:5C3EB2F22B0FAA0DE97830425054A081
                              SHA1:8F3D0A40E1235B823171BE7EED9E1B0D4FBC56CA
                              SHA-256:ABF0F186A9CCBACCF9AF905894E5A323B20B0808961403549903F637A7708686
                              SHA-512:7AF310C86D5010B4BA28F7A218E44AD41E6DFE2AF6A05FE2380A6EC235279A319BAD9FD81BEBB7B8F2717BF21C48185276B0A9CE688ADD0517BDC6270EC47D47
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/locale-data/en.js
                              Preview:HandlebarsIntl.__addLocaleData({"locale":"en","pluralRuleFunction":function (n,ord){var s=String(n).split("."),v0=!s[1],t0=Number(s[0])==n,n10=t0&&s[0].slice(-1),n100=t0&&s[0].slice(-2);if(ord)return n10==1&&n100!=11?"one":n10==2&&n100!=12?"two":n10==3&&n100!=13?"few":"other";return n==1&&v0?"one":"other"},"fields":{"year":{"displayName":"Year","relative":{"0":"this year","1":"next year","-1":"last year"},"relativeTime":{"future":{"one":"in {0} year","other":"in {0} years"},"past":{"one":"{0} year ago","other":"{0} years ago"}}},"month":{"displayName":"Month","relative":{"0":"this month","1":"next month","-1":"last month"},"relativeTime":{"future":{"one":"in {0} month","other":"in {0} months"},"past":{"one":"{0} month ago","other":"{0} months ago"}}},"day":{"displayName":"Day","relative":{"0":"today","1":"tomorrow","-1":"yesterday"},"relativeTime":{"future":{"one":"in {0} day","other":"in {0} days"},"past":{"one":"{0} day ago","other":"{0} days ago"}}},"hour":{"displayName":"Hour","rel
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                              Category:downloaded
                              Size (bytes):17174
                              Entropy (8bit):2.9129715116732746
                              Encrypted:false
                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                              MD5:12E3DAC858061D088023B2BD48E2FA96
                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6
                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):2769
                              Entropy (8bit):7.906511905665657
                              Encrypted:false
                              SSDEEP:48:hk8aW7YtUhLzkvHc9K3eMiyvWsP6h8AGJessDJHYwUnyCZumfng+wk:xWfreM3WsPNJesOYwfC7PRwk
                              MD5:CD42E93E9D1FD611E162BA4F564C4D2D
                              SHA1:8F3218E707BEE17BE7D811622ACDBC537A9BB66E
                              SHA-256:8B0175905D6E243143D465E9BD664FE9C9C16BFBDC75BC7B11EE3F8CBB3ABD42
                              SHA-512:1C4B11201D5B0239419A32168F271009F39E16047DB63115C65F177CE2B15F1D07388214782B0FFCF3747D06451D51E29A9F4C819D4FBED0404583E725C07F28
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/images/continue.png
                              Preview:.PNG........IHDR...>...>.....s..D....sBIT....|.d.....pHYs.........C......tEXtSoftware.www.inkscape.org..<....NIDATh..{pT...?.K^..JvC....+"....h.je.jU...c...Fi;.u:..VEAHb...A%*j..v.....T... ...I.ACBr......7..nrW...{......ws~.w~g.<..q......*p.*Q`<P.......;A.A?..O...]..o.m.|.&~.,ol;...U.?Q8.0C4e....?PY...}...........[......+....COS).p...xL.....T~C.+.m`#........0d....3l.....v .).zE6.boB.-A.wn;`...0.e. .N...b.}U.m.-[=..s&.y.....?...0.K.&....77_?.3.Ibj"....6.+z-..&..EE={....c.r."'..['.c?7.*.R..D..b.......^.....T..S[..%.fM||C.G64..Nce...yKU..l......3lK.@...].\.\.z=.[Y..X..%....G{...zx.}.+'.....*.........U...6..`f.%.m.~..,..n.x;0B....M...."..`.2`..%.......?`rQ..|Uy..i.]R....4@....`Q...S.G....6$..h|...x..X....Z:G.!^........I....FDop.]"..\..nXZ.-k%.I..G.5._...P.hc.C....`Q..t.i.W]....V.%....|t.?.hsU.."x..=..K7....E.3..=.......4.w:.h.%?.6x..T.x..^u7.&..C.G.....\3....u..-......#..&u.h..H[.z......w..VW....s..N....q....i.._{.|.......A.....#.L._..`.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):2769
                              Entropy (8bit):7.906511905665657
                              Encrypted:false
                              SSDEEP:48:hk8aW7YtUhLzkvHc9K3eMiyvWsP6h8AGJessDJHYwUnyCZumfng+wk:xWfreM3WsPNJesOYwfC7PRwk
                              MD5:CD42E93E9D1FD611E162BA4F564C4D2D
                              SHA1:8F3218E707BEE17BE7D811622ACDBC537A9BB66E
                              SHA-256:8B0175905D6E243143D465E9BD664FE9C9C16BFBDC75BC7B11EE3F8CBB3ABD42
                              SHA-512:1C4B11201D5B0239419A32168F271009F39E16047DB63115C65F177CE2B15F1D07388214782B0FFCF3747D06451D51E29A9F4C819D4FBED0404583E725C07F28
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...>...>.....s..D....sBIT....|.d.....pHYs.........C......tEXtSoftware.www.inkscape.org..<....NIDATh..{pT...?.K^..JvC....+"....h.je.jU...c...Fi;.u:..VEAHb...A%*j..v.....T... ...I.ACBr......7..nrW...{......ws~.w~g.<..q......*p.*Q`<P.......;A.A?..O...]..o.m.|.&~.,ol;...U.?Q8.0C4e....?PY...}...........[......+....COS).p...xL.....T~C.+.m`#........0d....3l.....v .).zE6.boB.-A.wn;`...0.e. .N...b.}U.m.-[=..s&.y.....?...0.K.&....77_?.3.Ibj"....6.+z-..&..EE={....c.r."'..['.c?7.*.R..D..b.......^.....T..S[..%.fM||C.G64..Nce...yKU..l......3lK.@...].\.\.z=.[Y..X..%....G{...zx.}.+'.....*.........U...6..`f.%.m.~..,..n.x;0B....M...."..`.2`..%.......?`rQ..|Uy..i.]R....4@....`Q...S.G....6$..h|...x..X....Z:G.!^........I....FDop.]"..\..nXZ.-k%.I..G.5._...P.hc.C....`Q..t.i.W]....V.%....|t.?.hsU.."x..=..K7....E.3..=.......4.w:.h.%?.6x..T.x..^u7.&..C.G.....\3....u..-......#..&u.h..H[.z......w..VW....s..N....q....i.._{.|.......A.....#.L._..`.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:data
                              Category:downloaded
                              Size (bytes):27266
                              Entropy (8bit):5.366385960506858
                              Encrypted:false
                              SSDEEP:384:rZL034FvL2lbBiq9pIinFZSGGItR6c3BKtQjsLe99e9pU8wjceAc/uM+Jjw:rZLf2l9iq9pvFZQ2RH3lsKBAtw
                              MD5:89EA5E2F7371EAA822146F790BE59CBD
                              SHA1:DC817D7568F963C50AB8A11F6D7BFFCFDF16E86A
                              SHA-256:9B1118BBBB0BB2E70EEEE882C915AF42927A6255E80578202A5AF131B9DC4CAB
                              SHA-512:AC085189132FF9329FBCA2C7F7D9DD241F55D57C3F716C69D902DEB9942424BC94BDEB35ACEF559546B94C40065F56E42E6CC6E7D6DF0B9793F964ABED1E6F1D
                              Malicious:false
                              Reputation:low
                              URL:https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/js/Handlebars/handlebars-intl.min.js
                              Preview:(function(){"use strict";function a(a){var b,c,d,e,f=Array.prototype.slice.call(arguments,1);for(b=0,c=f.length;c>b;b+=1)if(d=f[b])for(e in d)p.call(d,e)&&(a[e]=d[e]);return a}function b(a,b,c){this.locales=a,this.formats=b,this.pluralFn=c}function c(a){this.id=a}function d(a,b,c,d,e){this.id=a,this.useOrdinal=b,this.offset=c,this.options=d,this.pluralFn=e}function e(a,b,c,d){this.id=a,this.offset=b,this.numberFormat=c,this.string=d}function f(a,b){this.id=a,this.options=b}function g(a,b,c){var d="string"==typeof a?g.__parse(a):a;if(!d||"messageFormatPattern"!==d.type)throw new TypeError("A message must be provided as a String or AST.");c=this._mergeFormats(g.formats,c),r(this,"_locale",{value:this._resolveLocale(b)});var e=this._findPluralRuleFunction(this._locale),f=this._compilePattern(d,b,c,e),h=this;this.format=function(a){return h._format(f,a)}}function h(a){return 400*a/146097}function i(a,b){b=b||{},G(a)&&(a=a.concat()),D(this,"_locale",{value:this._resolveLocale(a)}),D(this,"_
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 26, 2024 04:59:28.311671019 CEST49674443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:28.311681986 CEST49675443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:28.421081066 CEST49673443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:37.960721016 CEST49675443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:38.070051908 CEST49674443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:38.148216009 CEST49673443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:38.691683054 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:38.691751957 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:38.691854954 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:38.692312956 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:38.692344904 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.065757990 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.066591978 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:39.066613913 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.067651033 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.067717075 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:39.081070900 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:39.081130981 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.169065952 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:39.169122934 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:39.274619102 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:39.515085936 CEST4434970323.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:39.515264034 CEST49703443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:40.084800959 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.084825039 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.084882021 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.085097075 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.085119009 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.085170031 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.085316896 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.085364103 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.085416079 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.086496115 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.086533070 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.086601973 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.087970018 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.087985039 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.088167906 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.088180065 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.088304043 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.088330030 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.088856936 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.088874102 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.541379929 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.541673899 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.541683912 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.542551994 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.542622089 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.543700933 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.543771029 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.543908119 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.543912888 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.546817064 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.547043085 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.547076941 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.547172070 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.547362089 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.547375917 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.547626972 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.547905922 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.547936916 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.548582077 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.548649073 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549032927 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549118996 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.549196959 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549209118 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.549271107 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.549326897 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549401999 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.549483061 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549706936 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.549793959 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.550066948 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.550158978 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.550194025 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.550200939 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.550265074 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.550282955 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.588687897 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.592533112 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.592621088 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.604763031 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.850615978 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.850697041 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.850708008 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.850780964 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.850830078 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.850857019 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.850872040 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.850907087 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.856941938 CEST49717443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.856964111 CEST4434971713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885014057 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885086060 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885107040 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885144949 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885149002 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.885174990 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885202885 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.885217905 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.885231972 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885366917 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.885412931 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.887567997 CEST49714443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.887588024 CEST4434971413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988739967 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988773108 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988784075 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988806963 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988840103 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.988847017 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988859892 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.988878965 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.988900900 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.989239931 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.989268064 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.989304066 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.989309072 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.989332914 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.989335060 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.989384890 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.992985010 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993012905 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993022919 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993040085 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993048906 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993057013 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993063927 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.993093967 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.993104935 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.993127108 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.993144989 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.995470047 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.995491982 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.995541096 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.995558977 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:40.995579004 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:40.995604038 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.055473089 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.055553913 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.055650949 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.062349081 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.062426090 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.111452103 CEST49715443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.111471891 CEST4434971513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.142482996 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.142530918 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.142571926 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.142591000 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.142611980 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.142671108 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.144270897 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.144316912 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.144342899 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.144354105 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.144391060 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.144406080 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.145000935 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.145045996 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.145068884 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.145077944 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.145113945 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.145128012 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.184701920 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.184778929 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.184792995 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.184812069 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.184865952 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.185906887 CEST49716443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.185924053 CEST4434971613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.207230091 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.207285881 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.207343102 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.207648039 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.207664013 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.403395891 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.405884027 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.408685923 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.408734083 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.409121037 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.462418079 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.470652103 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.512118101 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.655072927 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.657047033 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.657087088 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.657397032 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.658400059 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.658454895 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.658560038 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:41.704113960 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:41.709099054 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.709268093 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.709331036 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.709331989 CEST49718443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.709383011 CEST4434971823.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.768081903 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.768126011 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:41.768222094 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.768944025 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:41.768961906 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.100717068 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.100742102 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.100792885 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.100804090 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.100828886 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.100862026 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.100876093 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.101787090 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.101841927 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.101847887 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.101866007 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.101874113 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.101897001 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.101922035 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.105003119 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.105128050 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.106045961 CEST49719443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.106061935 CEST4434971913.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.121953011 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.121970892 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.122797012 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.126971960 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.128947973 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.128978014 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.129072905 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.129529953 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.129544020 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.130712032 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.130732059 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.130913973 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.131553888 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.131566048 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.168123007 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.422346115 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.422491074 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.422585964 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.424316883 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.424318075 CEST49720443192.168.2.523.63.202.90
                              Apr 26, 2024 04:59:42.424345970 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.424357891 CEST4434972023.63.202.90192.168.2.5
                              Apr 26, 2024 04:59:42.587554932 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.587956905 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.587971926 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.588454008 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.589149952 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.589226961 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.589282036 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.594543934 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.595005035 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.595014095 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.595871925 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.595927000 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.596869946 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.596921921 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.597223043 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.597228050 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.630088091 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:42.630100012 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:42.645267963 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.040302038 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040364981 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040385962 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040425062 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040457010 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.040477991 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040507078 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040524006 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.040524006 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.040544033 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040560007 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.040564060 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040673018 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.040724039 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071249008 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071274996 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071281910 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071348906 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071352959 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071393967 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071412086 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071423054 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071445942 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071463108 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071501017 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071557045 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.071562052 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071572065 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.071609974 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.082509995 CEST49722443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.082524061 CEST4434972213.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:43.083595991 CEST49721443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:43.083616018 CEST4434972113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:45.685218096 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:45.685292959 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:45.685388088 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:45.685615063 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:45.685662031 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.144519091 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.145077944 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.145106077 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.145692110 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.146465063 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.146544933 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.146683931 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.188144922 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.290220976 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.290304899 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.290389061 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.298768997 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.298809052 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.298871040 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.344949007 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.344968081 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.345302105 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.345340967 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.542488098 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.542829990 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.542916059 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.542924881 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.542964935 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.543004036 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.543095112 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.543164968 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.544218063 CEST49723443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.544255972 CEST4434972313.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.627408028 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.627439022 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.627523899 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.628844023 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.628861904 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.629905939 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.629985094 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.630078077 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.630664110 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.630698919 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.793447971 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.793678999 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.793699980 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.794598103 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.794672012 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.794717073 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.795242071 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.795293093 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.795500994 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.795578003 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.795587063 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.795594931 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.796489954 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.796567917 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.796835899 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.796911001 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.796916008 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.840130091 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:46.930064917 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.930104971 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:46.930129051 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.086642981 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.086972952 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.087047100 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.087582111 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.088015079 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.088120937 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.088217974 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.090738058 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.091025114 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.091084957 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.092686892 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.093169928 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.093306065 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.093329906 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.093379974 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.111016989 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.132138014 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.226072073 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241327047 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241369009 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241379976 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241431952 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241432905 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241471052 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241489887 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241517067 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241517067 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241517067 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241518021 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241529942 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241537094 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241565943 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241578102 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241589069 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241621017 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.241641045 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.241683006 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.251337051 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251362085 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251368999 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251400948 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251413107 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251420975 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251437902 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.251470089 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251485109 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251497030 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.251509905 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.251509905 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.251539946 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.289484024 CEST49725443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.289536953 CEST4434972513.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.290220976 CEST49724443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.290245056 CEST4434972413.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385736942 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385798931 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385857105 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.385883093 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385896921 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385909081 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385960102 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.385962963 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.385987997 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.386008978 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.386013985 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.386070967 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.395510912 CEST49727443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.395536900 CEST4434972713.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.405741930 CEST49726443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.405771017 CEST4434972613.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.424206018 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.424251080 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.424324989 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.425820112 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.425860882 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.425972939 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.426203012 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.426232100 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.426736116 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:47.426762104 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.875847101 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.880678892 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:47.916177034 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.024163008 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.024219990 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.024753094 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.024806023 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.025073051 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.025221109 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.026633978 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.026707888 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.027297020 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.027393103 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.027868032 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.028248072 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.072120905 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.072140932 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.179961920 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.179981947 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.180061102 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.180083990 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.180461884 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.180536032 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.191268921 CEST49731443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.191317081 CEST4434973113.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.213509083 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.213537931 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.213628054 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:48.213629007 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.213685989 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.215384960 CEST49730443192.168.2.513.107.246.41
                              Apr 26, 2024 04:59:48.215415001 CEST4434973013.107.246.41192.168.2.5
                              Apr 26, 2024 04:59:49.066382885 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:49.066467047 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:49.066785097 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:49.118305922 CEST49710443192.168.2.5142.250.217.228
                              Apr 26, 2024 04:59:49.118330002 CEST44349710142.250.217.228192.168.2.5
                              Apr 26, 2024 04:59:50.714776039 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.714864016 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:50.714946032 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.715290070 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.715308905 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:50.724983931 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.725052118 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:50.725126982 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.725528955 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:50.725564003 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:50.766396046 CEST49703443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:50.766890049 CEST49703443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:50.767236948 CEST49740443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:50.767318964 CEST4434974023.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:50.767401934 CEST49740443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:50.767779112 CEST49740443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:50.767810106 CEST4434974023.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:50.975819111 CEST4434970323.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:50.976582050 CEST4434970323.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:51.196772099 CEST4434974023.1.237.91192.168.2.5
                              Apr 26, 2024 04:59:51.196868896 CEST49740443192.168.2.523.1.237.91
                              Apr 26, 2024 04:59:51.641725063 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.641997099 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.642075062 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.642954111 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.643032074 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.643897057 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.643963099 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.644053936 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.644071102 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.673610926 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.673917055 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.673959017 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.677607059 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.677701950 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.678060055 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.678153992 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.697108984 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.728751898 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:51.728776932 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:51.776910067 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:52.737835884 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:52.737941027 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:52.738020897 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:52.738476992 CEST49738443192.168.2.5104.47.110.28
                              Apr 26, 2024 04:59:52.738516092 CEST44349738104.47.110.28192.168.2.5
                              Apr 26, 2024 04:59:52.907778025 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:52.907831907 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:52.907907963 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:52.908178091 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:52.908201933 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.064507008 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.065257072 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.065305948 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.066248894 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.066318989 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.068054914 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.068156004 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.068593979 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.068614006 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.116555929 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.452372074 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.452447891 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:54.452660084 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.453036070 CEST49742443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:54.453077078 CEST4434974252.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:55.605860949 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.605961084 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:55.606040001 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.606657982 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.606678009 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:55.606769085 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.607126951 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.607166052 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:55.607728004 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:55.607753038 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.375762939 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.376827955 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.416341066 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.416373014 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.416536093 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.416873932 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.417696953 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.417712927 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.418987989 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.419437885 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.419970036 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.420265913 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.420456886 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:56.420526981 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.463748932 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:56.464121103 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:57.140132904 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:57.140213966 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 04:59:57.140292883 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:57.140739918 CEST49743443192.168.2.552.230.18.38
                              Apr 26, 2024 04:59:57.140782118 CEST4434974352.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.173532963 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.173567057 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.173643112 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.174376011 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.174400091 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.178553104 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.220120907 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.563134909 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.563304901 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.563379049 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.563518047 CEST49744443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.563534021 CEST4434974452.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.945388079 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.945939064 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.945976973 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.946506023 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.947460890 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.947566986 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:02.948012114 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:02.992130041 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:03.711018085 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:03.711124897 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:03.711242914 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:03.712501049 CEST49745443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:03.712543964 CEST4434974552.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:10.400659084 CEST4434974023.1.237.91192.168.2.5
                              Apr 26, 2024 05:00:10.400743961 CEST49740443192.168.2.523.1.237.91
                              Apr 26, 2024 05:00:33.836661100 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:33.836709976 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:33.836785078 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:33.837099075 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:33.837177038 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:33.837357998 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.013540030 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.013580084 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.013817072 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.013844967 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.779391050 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.779988050 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.780013084 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.780458927 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.780488968 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.782640934 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.782716036 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.783164024 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.783222914 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.783780098 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.783807993 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.784760952 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:34.784883022 CEST4434974852.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.828119993 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:34.837203979 CEST49748443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:35.538448095 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:35.538546085 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:35.538630962 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:35.551934004 CEST49747443192.168.2.552.230.18.38
                              Apr 26, 2024 05:00:35.551959038 CEST4434974752.230.18.38192.168.2.5
                              Apr 26, 2024 05:00:36.741583109 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 05:00:36.741619110 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 05:00:38.383102894 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:38.383132935 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.383199930 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:38.383438110 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:38.383451939 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.823595047 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.823966026 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:38.823980093 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.824428082 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.824904919 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:38.824969053 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:38.866550922 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:48.820784092 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:48.820873976 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:48.821172953 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:50.366872072 CEST49751443192.168.2.5142.250.217.228
                              Apr 26, 2024 05:00:50.366897106 CEST44349751142.250.217.228192.168.2.5
                              Apr 26, 2024 05:00:52.364484072 CEST49739443192.168.2.5104.47.110.28
                              Apr 26, 2024 05:00:52.364686966 CEST44349739104.47.110.28192.168.2.5
                              Apr 26, 2024 05:00:52.364775896 CEST49739443192.168.2.5104.47.110.28
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 26, 2024 04:59:35.588299036 CEST53546731.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:35.610761881 CEST53536801.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:38.513124943 CEST5581453192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:38.513537884 CEST6360453192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:38.661103010 CEST53558141.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:38.661818981 CEST53636041.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:38.689044952 CEST6191053192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:38.689230919 CEST5123953192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:38.857424974 CEST53640031.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:38.898730040 CEST53512391.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:39.891761065 CEST5704053192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:39.891980886 CEST5022553192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:46.031040907 CEST5142353192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:46.031730890 CEST5621953192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:46.714890957 CEST5529953192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:46.715151072 CEST5353853192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:50.485080957 CEST4993053192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:50.485352039 CEST6150953192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:50.664715052 CEST53499301.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:50.713696003 CEST53615091.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:52.741121054 CEST5272653192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:52.741314888 CEST5934653192.168.2.51.1.1.1
                              Apr 26, 2024 04:59:52.904730082 CEST53527261.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:52.907229900 CEST53593461.1.1.1192.168.2.5
                              Apr 26, 2024 04:59:55.897031069 CEST53574411.1.1.1192.168.2.5
                              Apr 26, 2024 05:00:14.653903008 CEST53558541.1.1.1192.168.2.5
                              Apr 26, 2024 05:00:34.328541994 CEST53578861.1.1.1192.168.2.5
                              Apr 26, 2024 05:00:37.343880892 CEST53579141.1.1.1192.168.2.5
                              TimestampSource IPDest IPChecksumCodeType
                              Apr 26, 2024 04:59:38.898931980 CEST192.168.2.51.1.1.1c266(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Apr 26, 2024 04:59:38.513124943 CEST192.168.2.51.1.1.10xbb68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:38.513537884 CEST192.168.2.51.1.1.10xffcfStandard query (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 04:59:38.689044952 CEST192.168.2.51.1.1.10xb48bStandard query (0)mcas-proxyweb.mcas.msA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:38.689230919 CEST192.168.2.51.1.1.10x9a4Standard query (0)mcas-proxyweb.mcas.ms65IN (0x0001)false
                              Apr 26, 2024 04:59:39.891761065 CEST192.168.2.51.1.1.10x561eStandard query (0)mcasproxy.cdn.mcas.msA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:39.891980886 CEST192.168.2.51.1.1.10x7990Standard query (0)mcasproxy.cdn.mcas.ms65IN (0x0001)false
                              Apr 26, 2024 04:59:46.031040907 CEST192.168.2.51.1.1.10x7b3dStandard query (0)mcasproxy.cdn.mcas.msA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:46.031730890 CEST192.168.2.51.1.1.10x20e7Standard query (0)mcasproxy.cdn.mcas.ms65IN (0x0001)false
                              Apr 26, 2024 04:59:46.714890957 CEST192.168.2.51.1.1.10x4359Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:46.715151072 CEST192.168.2.51.1.1.10x32f2Standard query (0)c.s-microsoft.com65IN (0x0001)false
                              Apr 26, 2024 04:59:50.485080957 CEST192.168.2.51.1.1.10xa73cStandard query (0)apc01.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:50.485352039 CEST192.168.2.51.1.1.10x377cStandard query (0)apc01.safelinks.protection.outlook.com65IN (0x0001)false
                              Apr 26, 2024 04:59:52.741121054 CEST192.168.2.51.1.1.10xda9aStandard query (0)wittywebevents.wipro.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:52.741314888 CEST192.168.2.51.1.1.10x9bacStandard query (0)wittywebevents.wipro.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Apr 26, 2024 04:59:38.661103010 CEST1.1.1.1192.168.2.50xbb68No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:38.661818981 CEST1.1.1.1192.168.2.50xffcfNo error (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 04:59:38.837917089 CEST1.1.1.1192.168.2.50xb48bNo error (0)mcas-proxyweb.mcas.msmps-mda-ic-openresty-prd-weu.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:38.898730040 CEST1.1.1.1192.168.2.50x9a4No error (0)mcas-proxyweb.mcas.msmps-mda-ic-openresty-prd-weu.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:40.080214977 CEST1.1.1.1192.168.2.50x7990No error (0)mcasproxy.cdn.mcas.msmps-mda-ic-mcasproxy-prd-weu.azureedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:40.084124088 CEST1.1.1.1192.168.2.50x561eNo error (0)mcasproxy.cdn.mcas.msmps-mda-ic-mcasproxy-prd-weu.azureedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:40.084124088 CEST1.1.1.1192.168.2.50x561eNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:40.084124088 CEST1.1.1.1192.168.2.50x561eNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:40.084124088 CEST1.1.1.1192.168.2.50x561eNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:46.222563028 CEST1.1.1.1192.168.2.50x7b3dNo error (0)mcasproxy.cdn.mcas.msmps-mda-ic-mcasproxy-prd-weu.azureedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:46.222563028 CEST1.1.1.1192.168.2.50x7b3dNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:46.222563028 CEST1.1.1.1192.168.2.50x7b3dNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:46.222563028 CEST1.1.1.1192.168.2.50x7b3dNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:46.283896923 CEST1.1.1.1192.168.2.50x20e7No error (0)mcasproxy.cdn.mcas.msmps-mda-ic-mcasproxy-prd-weu.azureedge.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:46.862705946 CEST1.1.1.1192.168.2.50x32f2No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:46.862729073 CEST1.1.1.1192.168.2.50x4359No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:49.864012957 CEST1.1.1.1192.168.2.50x25f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 04:59:49.864012957 CEST1.1.1.1192.168.2.50x25f5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:50.664715052 CEST1.1.1.1192.168.2.50xa73cNo error (0)apc01.safelinks.protection.outlook.com104.47.110.28A (IP address)IN (0x0001)false
                              Apr 26, 2024 04:59:52.904730082 CEST1.1.1.1192.168.2.50xda9aNo error (0)wittywebevents.wipro.com52.230.18.38A (IP address)IN (0x0001)false
                              Apr 26, 2024 05:00:03.144265890 CEST1.1.1.1192.168.2.50x6de7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 05:00:03.144265890 CEST1.1.1.1192.168.2.50x6de7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 05:00:29.721719027 CEST1.1.1.1192.168.2.50x1321No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 05:00:29.721719027 CEST1.1.1.1192.168.2.50x1321No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 05:00:47.527645111 CEST1.1.1.1192.168.2.50x676No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 05:00:47.527645111 CEST1.1.1.1192.168.2.50x676No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              • https:
                                • mcasproxy.cdn.mcas.ms
                              • fs.microsoft.com
                              • apc01.safelinks.protection.outlook.com
                              • wittywebevents.wipro.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.54971513.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:40 UTC599OUTGET /proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6 HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:40 UTC847INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:40 GMT
                              Content-Type: text/css
                              Content-Length: 27214
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:45 GMT
                              ETag: 0x8DC4CC59431E3E0
                              x-ms-request-id: 2a674103-301e-003d-1582-97ad36000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025940Z-17644f8887fsg8v2quf4wxbet0000000071g00000000bra4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:40 UTC15537INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 73 65 67 6f 65 2d 75 69 2f 77 65 73 74 2d 65 75 72 6f 70 65 61 6e 2f 6e 6f 72 6d 61 6c 2f 6c 61 74 65 73 74 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 73 65 67 6f 65 2d 75 69 2f 77 65 73 74 2d 65 75 72 6f 70 65 61 6e 2f 6e 6f 72 6d 61 6c 2f 6c 61 74 65 73 74 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 68 74 74 70 73 3a
                              Data Ascii: @font-face{font-family:Segoe UI;src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.eot);src:url(https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.eot?#iefix) format('embedded-opentype'),url(https:
                              2024-04-26 02:59:40 UTC11677INData Raw: 77 65 62 2d 75 6e 6d 61 70 70 65 64 2d 64 6f 6d 61 69 6e 73 2d 70 61 6e 65 6c 20 23 70 72 6f 78 79 77 65 62 2d 75 6e 6d 61 70 70 65 64 2d 64 6f 6d 61 69 6e 73 2d 70 61 6e 65 6c 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 32 38 70 78 3b 72 69 67 68 74 3a 32 37 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 70 72 6f 78 79 77 65 62 2d 75 6e 6d 61 70 70 65 64 2d 64 6f 6d 61 69 6e 73 2d 70 61 6e 65 6c 20 23 70 72 6f 78 79 77 65 62 2d 70 61 6e 65 6c 2d 63 6c 6f 73 65 2d 62 74 6e 7b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 78 79 77 65 62 2d 75 6e 6d 61 70 70 65 64 2d 64 6f 6d 61 69 6e 73 2d 70 61 6e 65 6c 20 23 70 72 6f 78 79 77 65 62
                              Data Ascii: web-unmapped-domains-panel #proxyweb-unmapped-domains-panel-close{position:relative;top:28px;right:27px;float:right}.proxyweb-unmapped-domains-panel #proxyweb-panel-close-btn{width:12px;height:16px;cursor:pointer}.proxyweb-unmapped-domains-panel #proxyweb


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.54971613.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:40 UTC567OUTGET /proxyweb/1.54.36-1-hf/js/handlebars.min.js HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:40 UTC861INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:40 GMT
                              Content-Type: application/javascript
                              Content-Length: 88426
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:28 GMT
                              ETag: 0x8DC4CC58A214183
                              x-ms-request-id: 95cc327a-801e-003e-4d82-97d030000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025940Z-1865489d5f4vxtqf9836nc5azn00000003ng00000000sxp2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:40 UTC15523INData Raw: 2f 2a 2a 21 0a 0a 20 40 6c 69 63 65 6e 73 65 0a 20 68 61 6e 64 6c 65 62 61 72 73 20 76 34 2e 37 2e 38 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 31 2d 32 30 31 39 20 62 79 20 59 65 68 75 64 61 20 4b 61 74 7a 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20
                              Data Ascii: /**! @license handlebars v4.7.8Copyright (C) 2011-2019 by Yehuda KatzPermission is hereby granted, free of charge, to any person obtaining a copyof this software and associated documentation files (the "Software"), to dealin the Software without
                              2024-04-26 02:59:40 UTC16384INData Raw: 65 6e 67 74 68 2c 7b 76 61 6c 75 65 3a 61 2c 64 6f 6e 65 3a 21 31 7d 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 28 34 37 29 2c 65 3d 63 28 33 35 29 3b 61 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 66 2c 67 2c 68 3d 53 74 72 69 6e 67 28 65 28 62 29 29 2c 69 3d 64 28 63 29 2c 6a 3d 68 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 69 3c 30 7c 7c 69 3e 3d 6a 3f 61 3f 22 22 3a 76 6f 69 64 20 30 3a 28 66 3d 68 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 2c 66 3c 35 35 32 39 36 7c 7c 66 3e 35 36 33 31 39 7c 7c 69 2b 31 3d 3d 3d 6a 7c 7c 28 67 3d 68 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 31 29 29 3c 35 36 33 32 30 7c 7c 67 3e 35
                              Data Ascii: ength,{value:a,done:!1})})},function(a,b,c){var d=c(47),e=c(35);a.exports=function(a){return function(b,c){var f,g,h=String(e(b)),i=d(c),j=h.length;return i<0||i>=j?a?"":void 0:(f=h.charCodeAt(i),f<55296||f>56319||i+1===j||(g=h.charCodeAt(i+1))<56320||g>5
                              2024-04-26 02:59:41 UTC16384INData Raw: 54 22 2c 31 35 3a 22 43 4f 4e 54 45 4e 54 22 2c 31 38 3a 22 45 4e 44 5f 52 41 57 5f 42 4c 4f 43 4b 22 2c 31 39 3a 22 4f 50 45 4e 5f 52 41 57 5f 42 4c 4f 43 4b 22 2c 32 33 3a 22 43 4c 4f 53 45 5f 52 41 57 5f 42 4c 4f 43 4b 22 2c 32 39 3a 22 4f 50 45 4e 5f 42 4c 4f 43 4b 22 2c 33 33 3a 22 43 4c 4f 53 45 22 2c 33 34 3a 22 4f 50 45 4e 5f 49 4e 56 45 52 53 45 22 2c 33 39 3a 22 4f 50 45 4e 5f 49 4e 56 45 52 53 45 5f 43 48 41 49 4e 22 2c 34 34 3a 22 49 4e 56 45 52 53 45 22 2c 34 37 3a 22 4f 50 45 4e 5f 45 4e 44 42 4c 4f 43 4b 22 2c 34 38 3a 22 4f 50 45 4e 22 2c 35 31 3a 22 4f 50 45 4e 5f 55 4e 45 53 43 41 50 45 44 22 2c 35 34 3a 22 43 4c 4f 53 45 5f 55 4e 45 53 43 41 50 45 44 22 2c 35 35 3a 22 4f 50 45 4e 5f 50 41 52 54 49 41 4c 22 2c 36 30 3a 22 4f 50 45 4e 5f
                              Data Ascii: T",15:"CONTENT",18:"END_RAW_BLOCK",19:"OPEN_RAW_BLOCK",23:"CLOSE_RAW_BLOCK",29:"OPEN_BLOCK",33:"CLOSE",34:"OPEN_INVERSE",39:"OPEN_INVERSE_CHAIN",44:"INVERSE",47:"OPEN_ENDBLOCK",48:"OPEN",51:"OPEN_UNESCAPED",54:"CLOSE_UNESCAPED",55:"OPEN_PARTIAL",60:"OPEN_
                              2024-04-26 02:59:41 UTC16384INData Raw: 37 5d 2c 37 33 3a 5b 32 2c 38 31 5d 2c 38 32 3a 5b 32 2c 38 35 5d 2c 38 36 3a 5b 32 2c 31 38 5d 2c 39 30 3a 5b 32 2c 38 39 5d 2c 31 30 31 3a 5b 32 2c 35 33 5d 2c 31 30 34 3a 5b 32 2c 39 33 5d 2c 31 31 30 3a 5b 32 2c 31 39 5d 2c 31 31 31 3a 5b 32 2c 37 37 5d 2c 31 31 36 3a 5b 32 2c 39 37 5d 2c 31 31 39 3a 5b 32 2c 36 33 5d 2c 31 32 32 3a 5b 32 2c 36 39 5d 2c 31 33 35 3a 5b 32 2c 37 35 5d 2c 31 33 36 3a 5b 32 2c 33 32 5d 7d 2c 70 61 72 73 65 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 63 2e 6c 65 78 65 72 2e 6c 65 78 28 29 7c 7c 31 2c 22 6e 75 6d
                              Data Ascii: 7],73:[2,81],82:[2,85],86:[2,18],90:[2,89],101:[2,53],104:[2,93],110:[2,19],111:[2,77],116:[2,97],119:[2,63],122:[2,69],135:[2,75],136:[2,32]},parseError:function(a,b){throw new Error(a)},parse:function(a){function b(){var a;return a=c.lexer.lex()||1,"num
                              2024-04-26 02:59:41 UTC16384INData Raw: 3a 62 2e 6c 6f 63 7d 7d 7d 76 61 72 20 69 3d 63 28 37 34 29 5b 22 64 65 66 61 75 6c 74 22 5d 2c 6a 3d 63 28 31 29 5b 22 64 65 66 61 75 6c 74 22 5d 3b 62 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 62 2e 43 6f 6d 70 69 6c 65 72 3d 64 2c 62 2e 70 72 65 63 6f 6d 70 69 6c 65 3d 65 2c 62 2e 63 6f 6d 70 69 6c 65 3d 66 3b 76 61 72 20 6b 3d 63 28 36 29 2c 6c 3d 6a 28 6b 29 2c 6d 3d 63 28 35 29 2c 6e 3d 63 28 38 34 29 2c 6f 3d 6a 28 6e 29 2c 70 3d 5b 5d 2e 73 6c 69 63 65 3b 64 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6d 70 69 6c 65 72 3a 64 2c 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 6f 70 63 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 69 66 28 61 2e 6f 70 63 6f 64 65 73 2e 6c 65 6e 67 74 68 21 3d 3d 62 29 72 65 74 75 72
                              Data Ascii: :b.loc}}}var i=c(74)["default"],j=c(1)["default"];b.__esModule=!0,b.Compiler=d,b.precompile=e,b.compile=f;var k=c(6),l=j(k),m=c(5),n=c(84),o=j(n),p=[].slice;d.prototype={compiler:d,equals:function(a){var b=this.opcodes.length;if(a.opcodes.length!==b)retur
                              2024-04-26 02:59:41 UTC7367INData Raw: 2e 74 79 70 65 73 5b 61 5d 3d 64 29 2c 65 26 26 28 66 2e 69 64 73 5b 61 5d 3d 65 29 2c 66 2e 76 61 6c 75 65 73 5b 61 5d 3d 62 7d 2c 70 75 73 68 49 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 42 6c 6f 63 6b 50 61 72 61 6d 22 3d 3d 3d 61 3f 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 4c 69 74 65 72 61 6c 28 22 62 6c 6f 63 6b 50 61 72 61 6d 73 5b 22 2b 62 5b 30 5d 2b 22 5d 2e 70 61 74 68 5b 22 2b 62 5b 31 5d 2b 22 5d 22 2b 28 63 3f 22 20 2b 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 22 2e 22 2b 63 29 3a 22 22 29 29 3a 22 50 61 74 68 45 78 70 72 65 73 73 69 6f 6e 22 3d 3d 3d 61 3f 74 68 69 73 2e 70 75 73 68 53 74 72 69 6e 67 28 62 29 3a 22 53 75 62 45 78 70 72 65 73 73 69 6f 6e 22 3d 3d 3d 61 3f 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b
                              Data Ascii: .types[a]=d),e&&(f.ids[a]=e),f.values[a]=b},pushId:function(a,b,c){"BlockParam"===a?this.pushStackLiteral("blockParams["+b[0]+"].path["+b[1]+"]"+(c?" + "+JSON.stringify("."+c):"")):"PathExpression"===a?this.pushString(b):"SubExpression"===a?this.pushStack


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.54971413.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:40 UTC568OUTGET /proxyweb/1.54.36-1-hf/js/lodash-core.min.js HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:40 UTC861INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:40 GMT
                              Content-Type: application/javascript
                              Content-Length: 12684
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:29 GMT
                              ETag: 0x8DC4CC58A6C4922
                              x-ms-request-id: 20af5281-401e-004a-6470-978e38000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025940Z-1865489d5f49lr4x8x178u34an00000008f0000000008a15
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:40 UTC12684INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 7c 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 0a 20 2a 20 42 75 69 6c 64 3a 20 60 6c 6f 64 61 73 68 20 63 6f 72 65 20 2d 6f 20 2e 2f 64 69 73 74 2f 6c 6f 64 61 73 68 2e 63 6f 72 65 2e 6a 73 60 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 72 65 74 75 72 6e 20 48 28 6e 29 26 26 70 6e 2e 63 61 6c 6c 28 6e 2c 22 63 61 6c 6c 65 65 22 29 26 26 21 79 6e 2e 63 61 6c 6c 28 6e 2c 22 63 61 6c 6c 65 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c
                              Data Ascii: /** * @license * Lodash (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE * Build: `lodash core -o ./dist/lodash.core.js` */;(function(){function n(n){return H(n)&&pn.call(n,"callee")&&!yn.call(n,"callee")}function t(n,


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.54971713.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:40 UTC562OUTGET /proxyweb/1.54.36-1-hf/js/translate.js HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:40 UTC860INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:40 GMT
                              Content-Type: application/javascript
                              Content-Length: 7673
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:29 GMT
                              ETag: 0x8DC4CC58A434368
                              x-ms-request-id: 0f36b8f4-101e-003f-0378-97fb32000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025940Z-17644f8887fbbqvj2qbtfkv5a80000000790000000002nfz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:40 UTC7673INData Raw: 28 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 2f 2f 49 66 20 74 72 61 6e 73 6c 61 74 65 20 69 73 20 6c 6f 61 64 65 64 20 69 6e 73 69 64 65 20 61 6e 20 61 6d 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 69 74 20 77 69 6c 6c 20 64 65 66 69 6e 65 20 61 20 6d 6f 64 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6d 6f 64 75 6c 65 20 66 72 6f 6d 20 76 61 6e 69 6c 6c 61 20 6a 61 76 61 73 63 72 69 70 74 20 28 65 78 70 6f 73 69 6e 67 20 74 6f 20 77 69 6e 64 6f 77 29 2e 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b
                              Data Ascii: ((root, factory) => { 'use strict'; //If translate is loaded inside an amd environment it will define a module. Otherwise it will create the module from vanilla javascript (exposing to window). if (typeof define === 'function' && define.amd) {


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.54971823.63.202.90443
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-26 02:59:41 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (chd/0712)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus-z1
                              Cache-Control: public, max-age=101050
                              Date: Fri, 26 Apr 2024 02:59:41 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.54971913.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:41 UTC583OUTGET /proxyweb/1.54.36-1-hf/js/Handlebars/handlebars-intl.min.js HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:42 UTC861INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:41 GMT
                              Content-Type: application/javascript
                              Content-Length: 27266
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:30 GMT
                              ETag: 0x8DC4CC58AE9F203
                              x-ms-request-id: 135e95ed-201e-0070-1982-97a13c000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025941Z-1865489d5f4pfk67n80fmg1bbw0000000ah000000000suph
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:42 UTC15523INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 66 6f 72 28 62 3d 30 2c 63 3d 66 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 3d 31 29 69 66 28 64 3d 66 5b 62 5d 29 66 6f 72 28 65 20 69 6e 20 64 29 70 2e 63 61 6c 6c 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 6c 6f 63 61 6c 65 73 3d 61 2c 74 68 69 73 2e 66 6f 72 6d 61 74 73 3d 62 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 6e 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74
                              Data Ascii: (function(){"use strict";function a(a){var b,c,d,e,f=Array.prototype.slice.call(arguments,1);for(b=0,c=f.length;c>b;b+=1)if(d=f[b])for(e in d)p.call(d,e)&&(a[e]=d[e]);return a}function b(a,b,c){this.locales=a,this.formats=b,this.pluralFn=c}function c(a){t
                              2024-04-26 02:59:42 UTC11743INData Raw: 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 27 22 3d 22 27 7d 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6f 70 74 69 6f 6e 61 6c 46 6f 72 6d 61 74 50 61 74 74 65 72 6e 22 2c 73 65 6c 65 63 74 6f 72 3a 61 2c 76 61 6c 75 65 3a 62 7d 7d 2c 6d 61 3d 22 6f 66 66 73 65 74 3a 22 2c 6e 61 3d 7b 74 79 70 65 3a 22 6c 69 74 65 72 61 6c 22 2c 76 61 6c 75 65 3a 22 6f 66 66 73 65 74 3a 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 27 22 6f 66 66 73 65 74 3a 22 27 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 70 6c 75 72 61 6c 46 6f 72 6d 61 74 22 2c 6f 66 66 73 65 74 3a 61 2c 6f 70 74 69 6f 6e 73 3a 62
                              Data Ascii: ",description:'"="'},la=function(a,b){return{type:"optionalFormatPattern",selector:a,value:b}},ma="offset:",na={type:"literal",value:"offset:",description:'"offset:"'},oa=function(a){return a},pa=function(a,b){return{type:"pluralFormat",offset:a,options:b


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.54972023.63.202.90443
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-26 02:59:42 UTC531INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=101111
                              Date: Fri, 26 Apr 2024 02:59:42 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-04-26 02:59:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.54972213.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:42 UTC639OUTGET /proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6 HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:43 UTC771INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:42 GMT
                              Content-Type: image/vnd.microsoft.icon
                              Content-Length: 17174
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:25 GMT
                              ETag: 0x8DC4CC5883153C5
                              x-ms-request-id: f377e177-c01e-007e-0f82-970321000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025942Z-1865489d5f469db67514m1tnm40000000agg00000000taan
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:43 UTC15613INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                              2024-04-26 02:59:43 UTC1561INData Raw: 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22
                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333""""""


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.54972113.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:42 UTC592OUTGET /i18n/0.274.5/proxyweb/en_us.json HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Origin: https://mcas-proxyweb.mcas.ms
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:43 UTC800INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:42 GMT
                              Content-Type: application/json
                              Content-Length: 20577
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Last-Modified: Tue, 30 Jan 2024 12:36:33 GMT
                              ETag: 0x8DC2190178C353C
                              x-ms-request-id: 507b43fa-d01e-0033-7582-970f2b000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025942Z-1865489d5f4vxtqf9836nc5azn00000003m000000000zuqw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:43 UTC15584INData Raw: 7b 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 20 22 54 68 69 73 20 61 63 74 69 6f 6e 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 27 73 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 79 2e 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 50 41 47 45 54 49 54 4c 45 22 3a 20 22 41 63 74 69 6f 6e 20 62 6c 6f 63 6b 65 64 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 52 45 54 55 52 4e 5f 54 4f 5f 53 45 53 53 49 4f 4e 22 3a 20 22 47 6f 20 62 61 63 6b 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 44 4d 49 4e 5f 56 49 45 57 5f 42 59 50 41 53 53 5f 45
                              Data Ascii: { "PROXYWEB_ACTION_BLOCKED_DESCRIPTION": "This action is blocked by your organization's security policy.", "PROXYWEB_ACTION_BLOCKED_PAGETITLE": "Action blocked", "PROXYWEB_ACTION_BLOCKED_RETURN_TO_SESSION": "Go back", "PROXYWEB_ADMIN_VIEW_BYPASS_E
                              2024-04-26 02:59:43 UTC4993INData Raw: 6f 6d 61 69 6e 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 53 45 43 4f 4e 44 5f 53 49 47 4e 5f 49 4e 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 5f 50 41 47 45 5f 4c 49 4e 45 31 22 3a 20 22 57 65 20 73 65 65 20 74 68 61 74 20 74 68 65 20 73 69 67 6e 2d 69 6e 20 79 6f 75 20 66 6f 6c 6c 6f 77 65 64 20 73 74 61 72 74 65 64 20 66 72 6f 6d 20 6f 75 74 73 69 64 65 20 6f 66 20 6f 75 72 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 73 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 53 45 43 4f 4e 44 5f 53 49 47 4e 5f 49 4e 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 5f 50 41 47 45 5f 4c 49 4e 45 32 22 3a 20 22 41 20 73 65 63 6f 6e 64 20 73 69 67 6e 2d 69 6e 20 55 52 4c 20 28 7b 75 72 6c 7d 29 20 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 63 6f 6e 73 75 6d 65 20 74 68 65 20 73 69
                              Data Ascii: omain", "PROXYWEB_SECOND_SIGN_IN_INFORMATION_PAGE_LINE1": "We see that the sign-in you followed started from outside of our session controls", "PROXYWEB_SECOND_SIGN_IN_INFORMATION_PAGE_LINE2": "A second sign-in URL ({url}) is needed to consume the si


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.54972313.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:46 UTC578OUTGET /proxyweb/1.54.36-1-hf/js/Handlebars/locale-data/en.js HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:46 UTC861INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:46 GMT
                              Content-Type: application/javascript
                              Content-Length: 10710
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:36 GMT
                              ETag: 0x8DC4CC58E59693C
                              x-ms-request-id: acae92d8-f01e-0021-4c82-97e90d000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025946Z-1865489d5f4gxx8nx10tqpg6dw0000000avg00000000damq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:46 UTC10710INData Raw: 48 61 6e 64 6c 65 62 61 72 73 49 6e 74 6c 2e 5f 5f 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 28 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 2c 22 70 6c 75 72 61 6c 52 75 6c 65 46 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 20 28 6e 2c 6f 72 64 29 7b 76 61 72 20 73 3d 53 74 72 69 6e 67 28 6e 29 2e 73 70 6c 69 74 28 22 2e 22 29 2c 76 30 3d 21 73 5b 31 5d 2c 74 30 3d 4e 75 6d 62 65 72 28 73 5b 30 5d 29 3d 3d 6e 2c 6e 31 30 3d 74 30 26 26 73 5b 30 5d 2e 73 6c 69 63 65 28 2d 31 29 2c 6e 31 30 30 3d 74 30 26 26 73 5b 30 5d 2e 73 6c 69 63 65 28 2d 32 29 3b 69 66 28 6f 72 64 29 72 65 74 75 72 6e 20 6e 31 30 3d 3d 31 26 26 6e 31 30 30 21 3d 31 31 3f 22 6f 6e 65 22 3a 6e 31 30 3d 3d 32 26 26 6e 31 30 30 21 3d 31 32 3f 22 74 77 6f 22 3a 6e 31 30 3d 3d 33 26 26 6e
                              Data Ascii: HandlebarsIntl.__addLocaleData({"locale":"en","pluralRuleFunction":function (n,ord){var s=String(n).split("."),v0=!s[1],t0=Number(s[0])==n,n10=t0&&s[0].slice(-1),n100=t0&&s[0].slice(-2);if(ord)return n10==1&&n100!=11?"one":n10==2&&n100!=12?"two":n10==3&&n


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.54972513.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:46 UTC377OUTGET /i18n/0.274.5/proxyweb/en_us.json HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:47 UTC800INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:47 GMT
                              Content-Type: application/json
                              Content-Length: 20577
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Last-Modified: Tue, 30 Jan 2024 12:36:33 GMT
                              ETag: 0x8DC2190178C353C
                              x-ms-request-id: 507b43fa-d01e-0033-7582-970f2b000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025947Z-17644f8887fvnmt8f6f16dxvk800000003qg00000000ehs1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:47 UTC15584INData Raw: 7b 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 20 22 54 68 69 73 20 61 63 74 69 6f 6e 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 27 73 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 79 2e 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 50 41 47 45 54 49 54 4c 45 22 3a 20 22 41 63 74 69 6f 6e 20 62 6c 6f 63 6b 65 64 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 43 54 49 4f 4e 5f 42 4c 4f 43 4b 45 44 5f 52 45 54 55 52 4e 5f 54 4f 5f 53 45 53 53 49 4f 4e 22 3a 20 22 47 6f 20 62 61 63 6b 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 41 44 4d 49 4e 5f 56 49 45 57 5f 42 59 50 41 53 53 5f 45
                              Data Ascii: { "PROXYWEB_ACTION_BLOCKED_DESCRIPTION": "This action is blocked by your organization's security policy.", "PROXYWEB_ACTION_BLOCKED_PAGETITLE": "Action blocked", "PROXYWEB_ACTION_BLOCKED_RETURN_TO_SESSION": "Go back", "PROXYWEB_ADMIN_VIEW_BYPASS_E
                              2024-04-26 02:59:47 UTC4993INData Raw: 6f 6d 61 69 6e 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 53 45 43 4f 4e 44 5f 53 49 47 4e 5f 49 4e 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 5f 50 41 47 45 5f 4c 49 4e 45 31 22 3a 20 22 57 65 20 73 65 65 20 74 68 61 74 20 74 68 65 20 73 69 67 6e 2d 69 6e 20 79 6f 75 20 66 6f 6c 6c 6f 77 65 64 20 73 74 61 72 74 65 64 20 66 72 6f 6d 20 6f 75 74 73 69 64 65 20 6f 66 20 6f 75 72 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 73 22 2c 0a 20 20 22 50 52 4f 58 59 57 45 42 5f 53 45 43 4f 4e 44 5f 53 49 47 4e 5f 49 4e 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 5f 50 41 47 45 5f 4c 49 4e 45 32 22 3a 20 22 41 20 73 65 63 6f 6e 64 20 73 69 67 6e 2d 69 6e 20 55 52 4c 20 28 7b 75 72 6c 7d 29 20 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 63 6f 6e 73 75 6d 65 20 74 68 65 20 73 69
                              Data Ascii: omain", "PROXYWEB_SECOND_SIGN_IN_INFORMATION_PAGE_LINE1": "We see that the sign-in you followed started from outside of our session controls", "PROXYWEB_SECOND_SIGN_IN_INFORMATION_PAGE_LINE2": "A second sign-in URL ({url}) is needed to consume the si


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.54972413.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:46 UTC399OUTGET /proxyweb/1.54.36-1-hf/images/favicon.ico?cb=1.54.146-6 HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:47 UTC771INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:47 GMT
                              Content-Type: image/vnd.microsoft.icon
                              Content-Length: 17174
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:25 GMT
                              ETag: 0x8DC4CC5883153C5
                              x-ms-request-id: f377e177-c01e-007e-0f82-970321000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025947Z-1865489d5f4c7br6veundbra3w000000009g000000003ay6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:47 UTC15613INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                              2024-04-26 02:59:47 UTC1561INData Raw: 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22
                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333""""""


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.54972713.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:47 UTC625OUTGET /proxyweb/1.54.36-1-hf/images/warning.png HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mcas-proxyweb.mcas.ms/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:47 UTC755INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:47 GMT
                              Content-Type: image/png
                              Content-Length: 2399
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:25 GMT
                              ETag: 0x8DC4CC5885B6AC7
                              x-ms-request-id: 65a61b07-401e-0066-0982-97eb12000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025947Z-1865489d5f4b68hj4nmrur3p700000000apg000000007f1r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-04-26 02:59:47 UTC2399INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                              Data Ascii: PNGIHDR00WtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.54972613.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:47 UTC686OUTGET /proxyweb/1.54.36-1-hf/images/continue.png HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mcasproxy.cdn.mcas.ms/proxyweb/1.54.36-1-hf/css/proxyweb-all.min.css?cb=1.54.146-6
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:47 UTC734INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:47 GMT
                              Content-Type: image/png
                              Content-Length: 2769
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:27 GMT
                              ETag: 0x8DC4CC58920244A
                              x-ms-request-id: 87c73ae8-201e-004c-7282-977434000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025947Z-1865489d5f4vxtqf9836nc5azn00000003r000000000f6yc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:47 UTC2769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3e 08 06 00 00 00 73 c1 a8 44 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 1e 83 00 00 1e 83 01 43 b6 d2 b3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0a 4e 49 44 41 54 68 81 cd 9b 7b 70 54 f5 15 c7 3f e7 b7 4b 5e 0c 0a 4a 76 43 b2 8b e0 0b 2b 22 be 10 ab f8 68 9d 6a 65 a6 6a 55 a2 a2 0e 63 c5 e6 e5 a3 be 46 69 3b 9d 75 3a e3 d8 56 45 41 48 62 c7 c1 96 41 25 2a 6a 9f 8e 76 b4 f5 01 a8 a0 54 05 ad 8a 20 d9 00 bb 49 00 41 43 42 72 ef e9 1f d9 c0 bd 37 bb c9 6e 72 57 f9 fe b5 7b ee f9 9d df f9 e6 77 73 7e e7 77 7e 67 85 3c a2 bc 71 eb d8 80 9a b3 14 99 2a 70 82 2a 51 60 3c 50 0c 1c 0a
                              Data Ascii: PNGIHDR>>sDsBIT|dpHYsCtEXtSoftwarewww.inkscape.org<NIDATh{pT?K^JvC+"hjejUcFi;u:VEAHbA%*jvT IACBr7nrW{ws~w~g<q*p*Q`<P


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.54973113.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:48 UTC385OUTGET /proxyweb/1.54.36-1-hf/images/warning.png HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:48 UTC755INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:48 GMT
                              Content-Type: image/png
                              Content-Length: 2399
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:25 GMT
                              ETag: 0x8DC4CC5885B6AC7
                              x-ms-request-id: 65a61b07-401e-0066-0982-97eb12000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025948Z-17644f8887ffzxh64y0yfwy56c000000076g000000005yqb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:48 UTC2399INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                              Data Ascii: PNGIHDR00WtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.54973013.107.246.414436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:48 UTC386OUTGET /proxyweb/1.54.36-1-hf/images/continue.png HTTP/1.1
                              Host: mcasproxy.cdn.mcas.ms
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:48 UTC755INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 02:59:48 GMT
                              Content-Type: image/png
                              Content-Length: 2769
                              Connection: close
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Mon, 25 Mar 2024 12:17:27 GMT
                              ETag: 0x8DC4CC58920244A
                              x-ms-request-id: 87c73ae8-201e-004c-7282-977434000000
                              x-ms-version: 2009-09-19
                              x-ms-lease-status: unlocked
                              x-ms-blob-type: BlockBlob
                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                              Access-Control-Allow-Origin: *
                              x-azure-ref: 20240426T025948Z-17644f8887fcmd2k27nm0cheh4000000074g000000008n2t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-04-26 02:59:48 UTC2769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3e 08 06 00 00 00 73 c1 a8 44 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 1e 83 00 00 1e 83 01 43 b6 d2 b3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0a 4e 49 44 41 54 68 81 cd 9b 7b 70 54 f5 15 c7 3f e7 b7 4b 5e 0c 0a 4a 76 43 b2 8b e0 0b 2b 22 be 10 ab f8 68 9d 6a 65 a6 6a 55 a2 a2 0e 63 c5 e6 e5 a3 be 46 69 3b 9d 75 3a e3 d8 56 45 41 48 62 c7 c1 96 41 25 2a 6a 9f 8e 76 b4 f5 01 a8 a0 54 05 ad 8a 20 d9 00 bb 49 00 41 43 42 72 ef e9 1f d9 c0 bd 37 bb c9 6e 72 57 f9 fe b5 7b ee f9 9d df f9 e6 77 73 7e e7 77 7e 67 85 3c a2 bc 71 eb d8 80 9a b3 14 99 2a 70 82 2a 51 60 3c 50 0c 1c 0a
                              Data Ascii: PNGIHDR>>sDsBIT|dpHYsCtEXtSoftwarewww.inkscape.org<NIDATh{pT?K^JvC+"hjejUcFi;u:VEAHbA%*jvT IACBr7nrW{ws~w~g<q*p*Q`<P


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.549738104.47.110.284436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:51 UTC1080OUTGET /?url=https%3A%2F%2Fwittywebevents.wipro.com%2Femail-analytics%2Fapi%2Ft%2Fl%3FobjId%3D637c92a3e4b00b92caee94cc&data=05%7C02%7Cgary.fabrizio1%40wipro.com%7Cb8fe953db5914d2bac8108dc65645f6b%7C258ac4e4146a411e9dc879a9e12fd6da%7C0%7C0%7C638496729264132835%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=X8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%3D&reserved=0 HTTP/1.1
                              Host: apc01.safelinks.protection.outlook.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 02:59:52 UTC640INHTTP/1.1 302 Found
                              Cache-Control: private
                              Content-Type: text/html; charset=utf-8
                              Location: https://wittywebevents.wipro.com/email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc
                              Server: Microsoft-IIS/10.0
                              X-AspNetMvc-Version: 4.0
                              X-SL-GetUrlReputation-Verdict: Good
                              X-Robots-Tag: noindex, nofollow
                              X-AspNet-Version: 4.0.30319
                              X-ServerName: TYZAPC01WS030
                              X-ServerVersion: 15.20.7519.021
                              X-ServerLat: 490
                              X-SafeLinks-Tracking-Id: c2834e92-28fa-4301-18fd-08dc659cf182
                              X-Powered-By: ASP.NET
                              X-Content-Type-Options: nosniff
                              X-UA-Compatible: IE=Edge
                              Date: Fri, 26 Apr 2024 02:59:52 GMT
                              Connection: close
                              Content-Length: 204
                              2024-04-26 02:59:52 UTC204INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 74 74 79 77 65 62 65 76 65 6e 74 73 2e 77 69 70 72 6f 2e 63 6f 6d 2f 65 6d 61 69 6c 2d 61 6e 61 6c 79 74 69 63 73 2f 61 70 69 2f 74 2f 6c 3f 6f 62 6a 49 64 3d 36 33 37 63 39 32 61 33 65 34 62 30 30 62 39 32 63 61 65 65 39 34 63 63 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://wittywebevents.wipro.com/email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc">here</a>.</h2></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.54974252.230.18.384436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:54 UTC701OUTGET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1
                              Host: wittywebevents.wipro.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.54974352.230.18.384436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 02:59:56 UTC727OUTGET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1
                              Host: wittywebevents.wipro.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.54974452.230.18.384436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 03:00:02 UTC727OUTGET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1
                              Host: wittywebevents.wipro.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.54974552.230.18.384436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 03:00:02 UTC727OUTGET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1
                              Host: wittywebevents.wipro.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.54974752.230.18.384436664C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 03:00:34 UTC727OUTGET /email-analytics/api/t/l?objId=637c92a3e4b00b92caee94cc HTTP/1.1
                              Host: wittywebevents.wipro.com
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:04:59:28
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff715980000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:04:59:32
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2376,i,1279996723694829646,12883781885057043888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff715980000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:04:59:36
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085"
                              Imagebase:0x7ff715980000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly