Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://172.104.75.98/owa/

Overview

General Information

Sample URL:http://172.104.75.98/owa/
Analysis ID:1446883
Infos:

Detection

Outlook Phishing, HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
AI detected suspicious javascript
Phishing site detected (based on logo match)
Yara detected Outlook Phishing page
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,17721641698521670201,16647788387140387624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.104.75.98/owa/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    0.0.pages.csvJoeSecurity_OutlookPhishingYara detected Outlook Phishing pageJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://172.104.75.98/owa/Avira URL Cloud: detection malicious, Label: phishing
      Source: http://172.104.75.98/owa/auth/15.2.792/themes/resources/segoeui-regular.ttfAvira URL Cloud: Label: phishing
      Source: http://172.104.75.98/owa/auth/15.2.792/themes/resources/favicon.icoAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1LLM: Score: 9 brands: Outlook Reasons: The URL uses an IP address instead of a domain name, which is a common tactic in phishing attacks. The page mimics the Outlook login page, which is a well-known brand, to deceive users into entering their credentials. The legitimate Outlook login page would typically be hosted on a domain like 'outlook.com' or 'office.com', not an IP address. DOM: 0.0.pages.csv
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1Matcher: Template: outlook matched with high similarity
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1LLM: Score: 7 Reasons: The code attempts to create ActiveX objects, which can be a security risk as they can execute arbitrary code on the user's machine. This is particularly concerning for non-IE browsers where ActiveX is not supported. Additionally, the use of document.write can lead to cross-site scripting (XSS) vulnerabilities. DOM: 0.0.pages.csv
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1Matcher: Template: outlook matched
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: Number of links: 0
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: Total embedded image size: 23460
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: Title: Outlook does not match URL
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: Has password / email / username input fields
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: <input type="password" .../> found
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: No <meta name="author".. found
      Source: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.75.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /owa/ HTTP/1.1Host: 172.104.75.98Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owa/auth/logon.aspx?replaceCurrent=1 HTTP/1.1Host: 172.104.75.98Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owa/auth/15.2.792/themes/resources/segoeui-regular.ttf HTTP/1.1Host: 172.104.75.98Connection: keep-aliveOrigin: http://172.104.75.98User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owa/auth/15.2.792/themes/resources/favicon.ico HTTP/1.1Host: 172.104.75.98Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: cookieTest=1
      Source: global trafficHTTP traffic detected: GET /owa/auth/15.2.792/themes/resources/favicon.ico HTTP/1.1Host: 172.104.75.98Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: cookieTest=1
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
      Source: classification engineClassification label: mal92.phis.win@16/8@2/5
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,17721641698521670201,16647788387140387624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.104.75.98/owa/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,17721641698521670201,16647788387140387624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://172.104.75.98/owa/100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://172.104.75.98/owa/auth/15.2.792/themes/resources/segoeui-regular.ttf100%Avira URL Cloudphishing
      http://172.104.75.98/owa/auth/15.2.792/themes/resources/favicon.ico100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        www.google.com
        216.58.212.164
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://172.104.75.98/owa/auth/15.2.792/themes/resources/segoeui-regular.ttffalse
            • Avira URL Cloud: phishing
            unknown
            http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1true
              unknown
              http://172.104.75.98/owa/true
                unknown
                http://172.104.75.98/owa/auth/15.2.792/themes/resources/favicon.icofalse
                • Avira URL Cloud: phishing
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.104.75.98
                unknownUnited States
                63949LINODE-APLinodeLLCUSfalse
                216.58.212.164
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1446883
                Start date and time:2024-05-24 00:29:23 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 18s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://172.104.75.98/owa/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal92.phis.win@16/8@2/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.142, 173.194.76.84, 34.104.35.123, 172.217.18.106, 142.250.186.74, 172.217.23.106, 142.250.181.234, 142.250.185.202, 142.250.186.138, 172.217.16.138, 142.250.186.42, 172.217.18.10, 142.250.186.170, 142.250.184.202, 216.58.212.170, 216.58.206.74, 172.217.16.202, 142.250.186.106, 142.250.74.202, 13.85.23.86, 199.232.210.172, 192.229.221.95, 52.165.164.15, 20.3.187.198, 13.85.23.206, 142.250.186.35
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://172.104.75.98/owa/
                No simulations
                InputOutput
                URL: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1 Model: gpt-4o
                ```json
                {
                  "riskscore": 7,
                  "reasons": "The code attempts to create ActiveX objects, which can be a security risk as they can execute arbitrary code on the user's machine. This is particularly concerning for non-IE browsers where ActiveX is not supported. Additionally, the use of document.write can lead to cross-site scripting (XSS) vulnerabilities."
                }
                  
                	var a_fRC = 1;
                	var g_fFcs = 1;
                	var a_fLOff = 0;
                	var a_fCAC = 0;
                	var a_fEnbSMm = 0;
                /// <summary>
                /// Is Mime Control installed?
                /// </summary>
                function IsMimeCtlInst(progid)
                {
                	if (!a_fEnbSMm)
                		return false;
                
                	var oMimeVer = null;
                
                	try 
                	{
                		// TODO: ingore this on none IE browser
                		//
                		//oMimeVer = new ActiveXObject(progid);
                	} 
                	catch (e)
                	{ 
                	}
                
                	if (oMimeVer != null)
                		return true;
                	else
                		return false;
                }
                
                /// <summary>
                /// Render out the S-MIME control if it is installed.
                /// </summary>
                function RndMimeCtl()
                {
                	if (IsMimeCtlInst("MimeBhvr.MimeCtlVer"))
                		RndMimeCtlHlpr("MimeNSe2k3", "D801B381-B81D-47a7-8EC4-EFC111666AC0", "MIMEe2k3", "mimeLogoffE2k3");
                
                	if (IsMimeCtlInst("OwaSMime.MimeCtlVer"))
                		RndMimeCtlHlpr("MimeNSe2k7sp1", "833aa5fb-7aca-4708-9d7b-c982bf57469a", "MIMEe2k7sp1", "mimeLogoffE2k7sp1");
                
                	if (IsMimeCtlInst("OwaSMime2.MimeCtlVer"))
                		RndMimeCtlHlpr("MimeNSe2k9", "4F40839A-C1E5-47E3-804D-A2A17F42DA21", "MIMEe2k9", "mimeLogoffE2k9");
                }
                
                /// <summary>
                /// Helper function to factor out the rendering of the S/MIME control.
                /// </summary>
                function RndMimeCtlHlpr(objid, classid, ns, id)
                {
                	document.write("<OBJECT id='" + objid + "' classid='CLSID:" + classid + "'></OBJECT>");
                	document.write("<?IMPORT namespace='" + ns + "' implementation=#" + objid + ">");
                	document.write("<" + ns + ":Logoff id='" + id + "' style='display:none'/>");
                }
                	-->
                URL: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1 Model: gpt-4o
                ```json
                {
                  "riskscore": 2,
                  "reasons": "The provided JavaScript code primarily deals with UI elements such as placeholders and password visibility toggling. There is no evident malicious behavior such as data exfiltration or unauthorized access. However, the use of 'document.write' to insert a meta tag could be considered a minor risk due to potential for misuse in other contexts."
                }
                var mainLogonDiv = window.document.getElementById("mainLogonDiv");
                        var showPlaceholderText = false;
                        var mainLogonDivClassName = 'mouse';
                
                        if (mainLogonDivClassName == "tnarrow") {
                            showPlaceholderText = true;
                
                            // Output meta tag for viewport scaling
                            document.write('<meta name="viewport" content="width = 320, initial-scale = 1.0, user-scalable = no" />');
                        }
                        else if (mainLogonDivClassName == "twide"){
                            showPlaceholderText = true;
                        }
                
                        function setPlaceholderText() {
                                window.document.getElementById("username").placeholder = "domain\\user name";
                                window.document.getElementById("password").placeholder = "Password";
                                window.document.getElementById("passwordText").placeholder = "Password";
                        }
                
                        function showPasswordClick() {
                            var showPassword = window.document.getElementById("showPasswordCheck").checked;
                            passwordElement = window.document.getElementById("password");
                            passwordTextElement = window.document.getElementById("passwordText");
                            if (showPassword)
                            {
                                passwordTextElement.value = passwordElement.value;
                                passwordElement.style.display = "none";
                                passwordTextElement.style.display = "inline";
                                passwordTextElement.focus();
                            }
                            else
                            {
                                passwordElement.value = passwordTextElement.value;
                                passwordTextElement.style.display = "none";
                                passwordTextElement.value = "";
                                passwordElement.style.display = "inline";
                                passwordElement.focus();
                            }
                        }
                URL: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1 Model: gpt-4o
                ```json
                {
                  "riskscore": 1,
                  "reasons": "The provided JavaScript code appears to be part of a legitimate logon page, likely for a Microsoft service, given the copyright notice and the context of the code. The code handles user authentication, cookie management, and browser compatibility checks. There are no obvious signs of malicious activity such as data exfiltration, keylogging, or unauthorized access attempts. The only potential risk is the handling of cookies and user input, which could be exploited if not properly secured, but this is a common aspect of logon pages and does not inherently indicate malicious intent."
                }
                //  flogon.js
                //
                //  This file contains the script used by Logon.aspx
                //
                //Copyright (c) 2003-2006 Microsoft Corporation.  All rights reserved.
                
                /// <summary>
                /// OnLoad handler for logon page
                /// </summary>
                window.onload = function ()
                {
                    // If we are replacing the current window with the logon page, initialize the logon page UI now
                    //
                    if (a_fRC)
                        initLogon();
                
                    // Otherwise we need to find the window to replace with the logon page and redirect that window
                    //
                    else
                        redir();
                };
                
                /// <summary>
                /// Initializes the logon page
                /// </summary>
                function initLogon()
                {
                    try
                    {
                        //
                        // we don't call document.execCommand("ClearAuthenticationCache","false"); anymore. As a part of the Pending-Notification
                        // infrastructure, we are making a change to make sure startpage does not get loaded more than once. This solution is cookie
                        // based. This execCommand was clearing all cookies in the scenario when a user logged on from a child window during an
                        // FBA timeout. We do not want that to happen anymore. If this breaks anything, we may need to consider a different solution.
                        //
                        // Old Comments:
                        // If the "Clear the Authentication Cache" flag is set to true and
                        // we are coming from the logoff page , clear the cache. See bug 41770 and 5840 for details.
                        //
                
                        // Logoff the S-Mime control.
                        //
                        LogoffMime();
                    }
                    catch (e) { }
                
                    // Check for username cookie
                    //
                    var re = /(^|; )logondata=acc=([0|1])&lgn=([^;]+)(;|$)/;
                    var rg = re.exec(document.cookie);
                
                    if (rg)
                    {
                        // Fill in username, set security to private, and restore the "use basic" selection
                        //
                
                        gbid("username").value = rg[3];
                
                        try
                        {
                            var signInErrorElement = gbid("signInErrorDiv");
                            if (signInErrorElement)
                            {
                                signInErrorElement.focus();
                            }
                            else
                            {
                                gbid("password").focus();
                            }
                        }
                        catch (e)
                        {}
                
                        if (gbid("chkPrvt") && !gbid("chkPrvt").checked)
                        {
                            gbid("chkPrvt").click();
                        }
                
                        if (rg[2] == "1" && gbid("chkBsc"))	// chkBsc doesn't exist if the request comes from ECP
                            gbid("chkBsc").click();
                
                    }
                    else
                    {
                        // The variable g_fFcs is set to false when the password gains focus,
                        // so that we don't accidentally set focus to the username field while
                        // the user is typing their password
                        //
                        if (g_fFcs)
                        {
                            try
                            {
                                gbid("username").focus();
                            }
                            catch (e)
                            { }
                        }
                    }
                
                    // OWA Premium currently supports
                    // IE 7+, Safari 3+, Firefox 3+ for Windows / Mac
                    if (IsOwaPremiumBrowser() && gbid("chkBsc"))	// chkBsc doesn't exist if the request comes from ECP
                        gbid("chkBsc").disabled = false;
                
                    // Are coo
                URL: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1 Model: gpt-4o
                ```json
                {
                  "phishing_score": 9,
                  "brands": "Outlook",
                  "phishing": true,
                  "suspicious_domain": true,
                  "has_loginform": true,
                  "has_captcha": false,
                  "setechniques": true,
                  "reasons": "The URL uses an IP address instead of a domain name, which is a common tactic in phishing attacks. The page mimics the Outlook login page, which is a well-known brand, to deceive users into entering their credentials. The legitimate Outlook login page would typically be hosted on a domain like 'outlook.com' or 'office.com', not an IP address."
                }
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.979928830690258
                Encrypted:false
                SSDEEP:48:8pyodwT0oRHAZidAKZdA19ehwiZUklqehOy+3:8YfCrVy
                MD5:708BC99B7BCAA7BBAAD6E2C10AB96EB3
                SHA1:7FFEABDBB702E22685EAE0A65524DA6C06B933A0
                SHA-256:5C079BC5DAF93359874CAD400F8F31FF2CBD876312F00970F799FB7FF8353586
                SHA-512:3C675BCFC2012D2DF453370998E374C1270658E76AC276AF67DF86670AC84A83BF2D47BEBCBD5D6FDC2705626488DEBA956574846E1F0335C71A69F9A0C0C6AB
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....Io.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9950618790746595
                Encrypted:false
                SSDEEP:48:8nVodwT0oRHAZidAKZdA1weh/iZUkAQkqehFy+2:8n9fCZ9QMy
                MD5:9625F9FBD22B65B2E8E8229F711120F5
                SHA1:2017D78B973A76CE2EAA75C9F29818405DCCF79E
                SHA-256:5612B0015CE6DB69634263D96653C32D2D8556DEC9CD4D566CB96337E855E97F
                SHA-512:E9935D6E9C5E19835FD12E03C0A329D662E4915FFFB9E14057B36A0A6FF97063FD011DFBAE15E6817CD5A05D6E3692A5676814611A9B90F7B81B6FAAFBC9A926
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....;Ne.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.008186684215876
                Encrypted:false
                SSDEEP:48:8xxdwT0osHAZidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xUfvpnRy
                MD5:A7868F9277AE3EE985AF5E0B145859A8
                SHA1:321BB73C8CA1ED5FF0FDC3DC9E52029237940671
                SHA-256:50813B23BD34A1635A163864DB1CF926C0862372FF644DAA41DB60D2C88332BD
                SHA-512:B17A44A3DC2DFA72ECFCF082CF72D19D91843D0E98D3CFA8C82416501165E263CD5BB86F59EF5E948C692DC21FCDD8CBBCDA8993D3148DCE3A11A11F587E9179
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.995128258655382
                Encrypted:false
                SSDEEP:48:8dodwT0oRHAZidAKZdA1vehDiZUkwqeh5y+R:8FfC6by
                MD5:7A0ED0FF8874B9777A72E600F89A496C
                SHA1:69C5C346814B2E53A2FE1ECC0BE79B5242D89A3A
                SHA-256:9F6A090965C95F83883CB368AEE58E27DB3D3F344D0DBF619228FF616A8B9A8C
                SHA-512:BC8D77EA22B156450F9701AF1AE9EA918E4E3DCB9BB899092BF8F0E53B6CEEF94B9460249962F976F380D2992E7D68E187705B0AC4F3155F9283E57CA516016D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......`.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9816910787129696
                Encrypted:false
                SSDEEP:48:884odwT0oRHAZidAKZdA1hehBiZUk1W1qeh/y+C:88UfC69fy
                MD5:CC4D4D7B4995D9FD0166B9D0903A00CA
                SHA1:6514D929D4B0E3C67F3DEC0C4ECF29A2DC5A6162
                SHA-256:DE1C0A271B358B62D1DC99E6A5F4E6927D4881AC35A9A3D95ACA1C463BA8ADE8
                SHA-512:94CDC2405D5C103AA2B904439B18CDAAA5ECE2A325807D21E33ED015BF04F86449E6B676AD55BB2F1C24A0FA12A2D5565385D16919A5DFD01BDF75122EBC67EB
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......j.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:30:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.992744311690749
                Encrypted:false
                SSDEEP:48:8HvodwT0oRHAZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8HzfCET/TbxWOvTbRy7T
                MD5:3F26B646B7E06AB89220815D6F30932C
                SHA1:00C142E422EC7807B66E3007CD7A42F000B031FF
                SHA-256:FDE4AB4E3AD27A3282D24FC7600A512FF5102200B7765F03FB0A135DFF586DC2
                SHA-512:DC233E6AE6D321346487F1CABD37566AF9E3C25667ED918192C3C32D1679702319317A1BE01A616C76EF642AFFF7237F7880E950D094E1718E8ADA6FABFAED2C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....oPU.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~g6J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):40
                Entropy (8bit):4.327567157116928
                Encrypted:false
                SSDEEP:3:mSryoSbSsvVXyY:mSrFSbScVXL
                MD5:C561EA20923CC4A7C28FC7CBD47B7B27
                SHA1:2B9BEB9F18C67725EF563E8D4997075EE7FABC14
                SHA-256:CF4C2F20FC4CD264541BDAAC94B46C06A6751D614518E1185C00DEF57B835C74
                SHA-512:297F50815FA0FD8EA470E00250E3BE61529589608AC428D3D029892202B11420F394DECE84F98861AC544DE7075940ACFCCB5C93FD47E2522B0CCBB1B383DCD4
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnNN4asAs632hIFDeeNQA4SBQ3OQUx6EgUNTx8adg==?alt=proto
                Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw1PHxp2GgA=
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                May 24, 2024 00:30:09.184849024 CEST49675443192.168.2.523.1.237.91
                May 24, 2024 00:30:09.200459003 CEST49674443192.168.2.523.1.237.91
                May 24, 2024 00:30:09.294317961 CEST49673443192.168.2.523.1.237.91
                May 24, 2024 00:30:18.650712013 CEST4970980192.168.2.5172.104.75.98
                May 24, 2024 00:30:18.651088953 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:18.685429096 CEST8049709172.104.75.98192.168.2.5
                May 24, 2024 00:30:18.685548067 CEST4970980192.168.2.5172.104.75.98
                May 24, 2024 00:30:18.685722113 CEST4970980192.168.2.5172.104.75.98
                May 24, 2024 00:30:18.689642906 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:18.689724922 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:18.697190046 CEST8049709172.104.75.98192.168.2.5
                May 24, 2024 00:30:18.818032980 CEST49675443192.168.2.523.1.237.91
                May 24, 2024 00:30:18.818032980 CEST49674443192.168.2.523.1.237.91
                May 24, 2024 00:30:18.895237923 CEST49673443192.168.2.523.1.237.91
                May 24, 2024 00:30:19.492237091 CEST8049709172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.492249012 CEST8049709172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.492475033 CEST4970980192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.494026899 CEST4970980192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.495038986 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:19.495069027 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.495080948 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:19.495167971 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:19.495363951 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:19.495378971 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:19.508152008 CEST8049709172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.508167028 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765149117 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765168905 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765253067 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.765350103 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765371084 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765383005 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765430927 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.765846968 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765882015 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765892029 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.765924931 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.765963078 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.766375065 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.769838095 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.770018101 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.774724007 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.828587055 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.933593988 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.934180975 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.934253931 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.935801029 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.937397003 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.937458992 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.939016104 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.939033031 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.939117908 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.942208052 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.943789959 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.943803072 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.943866968 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.947021961 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.947036028 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.947093010 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.948263884 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.948277950 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.948329926 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.950849056 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.950861931 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.950920105 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.953377008 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.953389883 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.953490019 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.955974102 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.955986023 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.955997944 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:19.956057072 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:19.956087112 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.039371967 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.040148973 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.040267944 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.101978064 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.102492094 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.102518082 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.102701902 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.103122950 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.103183031 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.103351116 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.103704929 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.103745937 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.105071068 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.105839014 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.105895996 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.106755972 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.107115984 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.107127905 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.107137918 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.107181072 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.107223034 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.107786894 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.108099937 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.108154058 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.108803988 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.112992048 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.113018990 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:20.113069057 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.113089085 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.401099920 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.428668976 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.702711105 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:20.727550030 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.225905895 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.225964069 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.235100031 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:21.235399008 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:21.235430002 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:21.236681938 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:21.236772060 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:21.317775011 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.328604937 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.328660965 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.332915068 CEST4434970323.1.237.91192.168.2.5
                May 24, 2024 00:30:21.332926989 CEST4434970323.1.237.91192.168.2.5
                May 24, 2024 00:30:21.332995892 CEST49703443192.168.2.523.1.237.91
                May 24, 2024 00:30:21.333369017 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.333415985 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.333420992 CEST4434970323.1.237.91192.168.2.5
                May 24, 2024 00:30:21.333442926 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.333467960 CEST49703443192.168.2.523.1.237.91
                May 24, 2024 00:30:21.337650061 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.337673903 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.337683916 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.337769985 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.337793112 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.337815046 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.339291096 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.435693979 CEST8049710172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.435887098 CEST4971080192.168.2.5172.104.75.98
                May 24, 2024 00:30:21.438673973 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:21.622643948 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:21.622873068 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:21.670743942 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:21.670773983 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:21.711327076 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:22.047116041 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.047147036 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:22.047278881 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.049900055 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.049915075 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:22.201230049 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.202843904 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.202917099 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.206053972 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.209315062 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.209335089 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.209393978 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.215761900 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.215832949 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.218991995 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.219007015 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.219017982 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.219052076 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.225440979 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.225508928 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.383430004 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.388463020 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.388545990 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.394161940 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.397979021 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.398068905 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.411708117 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.411724091 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.411766052 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.430367947 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.430386066 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.430453062 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.432898998 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.437922001 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.438107014 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.454574108 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.460768938 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.460844040 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.471710920 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.471730947 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.471772909 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.477235079 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.477252960 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.477307081 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.482717037 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.482732058 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.482779026 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.559107065 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.559154034 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.559248924 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.577559948 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.586699963 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.586765051 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.603674889 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.605452061 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.605468988 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.605483055 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.605510950 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.605540991 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.607158899 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.607175112 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.607235909 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.608726978 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.608748913 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.608998060 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.610256910 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.610275030 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.610290051 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.610318899 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.612494946 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.612509966 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.612554073 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.613900900 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.614702940 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.614718914 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.614751101 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.614769936 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.616151094 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.617726088 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.741337061 CEST4971580192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.747854948 CEST8049715172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.750509024 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:22.750575066 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.837452888 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.837471962 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:22.837840080 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:22.859321117 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:22.866319895 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:22.880126953 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:22.992398024 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.034509897 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.140842915 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.141148090 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.141200066 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.141968966 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.142760038 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.142776012 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.142813921 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.144423962 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.144624949 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.146867990 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.146888018 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.146900892 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.146940947 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.146961927 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.147048950 CEST4971480192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.183222055 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.183303118 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.183361053 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.183564901 CEST49717443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.183579922 CEST44349717184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.196209908 CEST8049714172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.214215040 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.214242935 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.214324951 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.214718103 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.214728117 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.418775082 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.425146103 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.425244093 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.431171894 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:23.481937885 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:23.931528091 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.931595087 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.934408903 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.934427023 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.934710979 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:23.936872005 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:23.978493929 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:24.222707987 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:24.222786903 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:24.222834110 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:24.224698067 CEST49718443192.168.2.5184.28.90.27
                May 24, 2024 00:30:24.224716902 CEST44349718184.28.90.27192.168.2.5
                May 24, 2024 00:30:24.242419958 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.243861914 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.243932009 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.246993065 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.247028112 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.247083902 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.252990007 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.256006002 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.256055117 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.259366989 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.259403944 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.259490013 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.259912014 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.264094114 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:24.264148951 CEST4971980192.168.2.5172.104.75.98
                May 24, 2024 00:30:24.268892050 CEST8049719172.104.75.98192.168.2.5
                May 24, 2024 00:30:30.073903084 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:30.073977947 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:30:30.074023962 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:31.442706108 CEST49711443192.168.2.5216.58.212.164
                May 24, 2024 00:30:31.442739010 CEST44349711216.58.212.164192.168.2.5
                May 24, 2024 00:31:19.561458111 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:19.561558962 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:19.561650991 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:19.562654018 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:19.562695980 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:20.272972107 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:20.273490906 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:20.273561001 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:20.274699926 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:20.275046110 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:20.275232077 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:20.316442966 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:30.162370920 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:30.162445068 CEST44349729216.58.212.164192.168.2.5
                May 24, 2024 00:31:30.162496090 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:31.443675995 CEST49729443192.168.2.5216.58.212.164
                May 24, 2024 00:31:31.443748951 CEST44349729216.58.212.164192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                May 24, 2024 00:30:17.119457006 CEST53568421.1.1.1192.168.2.5
                May 24, 2024 00:30:17.281802893 CEST53602691.1.1.1192.168.2.5
                May 24, 2024 00:30:18.322722912 CEST53588741.1.1.1192.168.2.5
                May 24, 2024 00:30:19.446083069 CEST5732553192.168.2.51.1.1.1
                May 24, 2024 00:30:19.446250916 CEST5290653192.168.2.51.1.1.1
                May 24, 2024 00:30:19.492206097 CEST53529061.1.1.1192.168.2.5
                May 24, 2024 00:30:19.492224932 CEST53573251.1.1.1192.168.2.5
                May 24, 2024 00:30:21.337704897 CEST53553481.1.1.1192.168.2.5
                May 24, 2024 00:30:37.242248058 CEST53517881.1.1.1192.168.2.5
                May 24, 2024 00:30:56.190103054 CEST53554801.1.1.1192.168.2.5
                May 24, 2024 00:31:16.859354973 CEST53533241.1.1.1192.168.2.5
                May 24, 2024 00:31:19.357455969 CEST53520051.1.1.1192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                May 24, 2024 00:31:16.859627008 CEST192.168.2.51.1.1.1c225(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                May 24, 2024 00:30:19.446083069 CEST192.168.2.51.1.1.10xc1ceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                May 24, 2024 00:30:19.446250916 CEST192.168.2.51.1.1.10x8365Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                May 24, 2024 00:30:19.492206097 CEST1.1.1.1192.168.2.50x8365No error (0)www.google.com65IN (0x0001)false
                May 24, 2024 00:30:19.492224932 CEST1.1.1.1192.168.2.50xc1ceNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                May 24, 2024 00:30:29.949350119 CEST1.1.1.1192.168.2.50x7250No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                May 24, 2024 00:30:29.949350119 CEST1.1.1.1192.168.2.50x7250No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                May 24, 2024 00:30:30.507769108 CEST1.1.1.1192.168.2.50x3410No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 24, 2024 00:30:30.507769108 CEST1.1.1.1192.168.2.50x3410No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 24, 2024 00:30:44.462891102 CEST1.1.1.1192.168.2.50xc50No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 24, 2024 00:30:44.462891102 CEST1.1.1.1192.168.2.50xc50No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 24, 2024 00:31:11.328949928 CEST1.1.1.1192.168.2.50x34d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 24, 2024 00:31:11.328949928 CEST1.1.1.1192.168.2.50x34d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 24, 2024 00:31:30.155385971 CEST1.1.1.1192.168.2.50x6fe8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 24, 2024 00:31:30.155385971 CEST1.1.1.1192.168.2.50x6fe8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • 172.104.75.98
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549709172.104.75.98805760C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 24, 2024 00:30:18.685722113 CEST432OUTGET /owa/ HTTP/1.1
                Host: 172.104.75.98
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 24, 2024 00:30:19.492237091 CEST370INHTTP/1.1 302 Found
                Cache-Control: no-cache, no-store
                Content-Type: text/html; charset=utf-8
                Location: /owa/auth/logon.aspx?replaceCurrent=1
                Pragma: no-cache
                Server: Microsoft-IIS/10.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                x-calculatedbetarget: localhost
                x-feserver: EX01
                Date: Thu, 23 May 2024 22:30:19 GMT
                Content-Length: 0
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549710172.104.75.98805760C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 24, 2024 00:30:19.495069027 CEST464OUTGET /owa/auth/logon.aspx?replaceCurrent=1 HTTP/1.1
                Host: 172.104.75.98
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 24, 2024 00:30:19.765149117 CEST1236INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Type: text/html; charset=utf-8
                Pragma: no-cache
                Server: Microsoft-IIS/10.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                x-calculatedbetarget: localhost
                x-feserver: EX01
                Date: Thu, 23 May 2024 22:30:19 GMT
                Connection: close
                Transfer-Encoding: chunked
                Data Raw: 64 66 64 33 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 4f 77 61 50 61 67 65 20 3d 20 41 53 50 2e 61 75 74 68 5f 6c 6f 67 6f 6e 5f 61 73 70 78 20 2d 2d 3e 0a 0a 3c 21 2d 2d 20 7b 35 37 41 31 31 38 43 36 2d 32 44 41 39 2d 34 31 39 64 2d 42 45 39 41 2d 46 39 32 42 30 46 39 41 34 31 38 42 7d 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 20 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 [TRUNCATED]
                Data Ascii: dfd3<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">... Copyright (c) 2011 Microsoft Corporation. All rights reserved. -->... OwaPage = ASP.auth_logon_aspx -->... {57A118C6-2DA9-419d-BE9A-F92B0F9A418B} --><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html><head><meta http-equiv="X-UA-Compatible" content="IE=10" /><link rel="shortcut icon" href="/owa/auth/15.2.792/themes/resources/favicon.ico" type="image/x-icon"><meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8"><meta name="Robots" content="NOINDEX, NOFOLLOW"><title>Outlook</title><style>@font-face { font-family: "wf_segoe-ui_normal"; src: url("/owa/auth/15.2.792/themes/resources/segoeui-regular.eot?#iefix") format("embedded-opentype"), url("/owa/auth/15.2.792/themes/resources/segoeui-regular.ttf") format("truetype");}@font-face { font-family: "wf_seg
                May 24, 2024 00:30:19.765168905 CEST1236INData Raw: 6f 65 2d 75 69 5f 73 65 6d 69 6c 69 67 68 74 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 6f 77 61 2f 61 75 74 68 2f 31 35 2e 32 2e 37 39 32 2f 74 68 65 6d 65 73 2f 72 65 73 6f 75 72 63 65 73 2f 73 65 67 6f 65 75 69 2d 73 65 6d 69 6c 69
                Data Ascii: oe-ui_semilight"; src: url("/owa/auth/15.2.792/themes/resources/segoeui-semilight.eot?#iefix") format("embedded-opentype"), url("/owa/auth/15.2.792/themes/resources/segoeui-semilight.ttf") format("truetype");}@font-face { fo
                May 24, 2024 00:30:19.765350103 CEST1236INData Raw: 20 20 20 2f 2a 20 4c 6f 67 6f 20 61 6c 69 67 6e 73 20 6c 65 66 74 20 66 6f 72 20 62 6f 74 68 20 6c 74 72 20 26 20 72 74 6c 20 2a 2f 0a 7d 0a 0a 2e 74 6e 61 72 72 6f 77 20 2e 6f 77 61 4c 6f 67 6f 20 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20
                Data Ascii: /* Logo aligns left for both ltr & rtl */}.tnarrow .owaLogo { display: none;}.mouse .owaLogoSmall, .twide .owaLogoSmall{ display: none;}.logonDiv { text-align:left;}.rtl .logonDiv { text-align:right;}.mouse .l
                May 24, 2024 00:30:19.765371084 CEST1236INData Raw: 78 3b 0a 7d 0a 0a 2e 6d 6f 75 73 65 20 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 43 68 65 63 6b 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 73 69 67 6e 49 6e 49 6e 70 75 74 54 65 78 74 0a 7b 0a 20 20 20 20 62 6f 72
                Data Ascii: x;}.mouse .showPasswordCheck{ display: none;}.signInInputText{ border:1px solid #98A3A6; color: #333333; border-radius: 0; -moz-border-radius: 0; -webkit-border-radius: 0; box-shadow: none; -moz-box-shad
                May 24, 2024 00:30:19.765383005 CEST1236INData Raw: 69 64 74 68 3a 20 33 38 35 70 78 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 0a 09 63 6f 6c 6f 72 3a 23 34 34 34 34 34 34 3b 20 0a 7d 0a 74 61 62 6c 65 2e 74
                Data Ascii: idth: 385px;border-collapse:collapse;padding: 0px; color:#444444; }table.tblConn{direction:ltr;}td.tdConnImg{width: 22px;}td.tdConn{padding-top: 15px;}td#mdLft{background: url("lgnleft.gif") repeat-y;width: 15px;}
                May 24, 2024 00:30:19.765846968 CEST1236INData Raw: 20 0a 7d 0a 2e 72 64 6f 0a 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 20 31 32 70 78 20 30 70 78 20 33 32 70 78 3b 0a 7d 0a 62 6f 64 79 2e 72 74 6c 20 2e 72 64 6f 0a 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 20 33 32 70 78 20 30 70 78 20 31 32 70
                Data Ascii: }.rdo{margin: 0px 12px 0px 32px;}body.rtl .rdo{margin: 0px 32px 0px 12px;}tr.expl td, tr.wrng td{padding: 2px 0px 4px; }tr#trSec td{padding: 3px 0px 8px; }/* language page specific styles */td#tdLng{padding: 12px 0px
                May 24, 2024 00:30:19.765882015 CEST776INData Raw: 27 53 65 67 6f 65 20 57 50 27 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 2e 73 69 67 6e 49 6e 43 68 65 63 6b 42 6f 78 54 65 78 74 0a 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 09
                Data Ascii: 'Segoe WP', Tahoma, Arial, sans-serif;}.signInCheckBoxText{font-size:12px;color:#6A7479;font-family:'wf_segoe-ui_semilight', 'Segoe UI Semilight', 'Segoe WP Semilight', 'Segoe UI', 'Segoe WP', Tahoma, Arial, sans-serif;margin-top:1
                May 24, 2024 00:30:19.765892029 CEST1236INData Raw: 70 3a 32 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 39 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 73 69 67 6e 69 6e
                Data Ascii: p:2px;font-size: 29px;position: relative;float: left;left: 50%;}.signinbutton { cursor:pointer; display:inline}.mouse .signinbutton{ padding: 0px 8px 5px 8px; margin-left: -8px;}.rtl .mouse .signinbutton{
                May 24, 2024 00:30:19.766375065 CEST224INData Raw: 49 20 53 65 6d 69 6c 69 67 68 74 27 2c 20 27 53 65 67 6f 65 20 57 50 20 53 65 6d 69 6c 69 67 68 74 27 2c 20 27 53 65 67 6f 65 20 55 49 27 2c 20 27 53 65 67 6f 65 20 57 50 27 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65
                Data Ascii: I Semilight', 'Segoe WP Semilight', 'Segoe UI', 'Segoe WP', Tahoma, Arial, sans-serif;margin-top:12px;}.passwordError{ color: #A80F22;font-family:'wf_segoe-ui_normal', 'Segoe UI', 'Segoe WP', Tahoma, Arial, sans-
                May 24, 2024 00:30:19.769838095 CEST1236INData Raw: 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 2e 6d 6f 75 73 65 20 2e 70 61 73 73 77 6f 72 64 45 72 72 6f 72 0a 7b 20 20 20 20 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b
                Data Ascii: serif; line-height: 18px;}.mouse .passwordError{ margin-top: 10px; font-size: 13px;}.twide .passwordError, .tnarrow .passwordError{ margin-top: 12px; font-size: 15px;}.signInExpl{font-size:12px;color:#99
                May 24, 2024 00:30:19.774724007 CEST508INData Raw: 72 70 6f 72 61 74 69 6f 6e 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 2f 2f 2f 20 3c 73 75 6d 6d 61 72 79 3e 0a 2f 2f 2f 20 4f 6e 4c 6f 61 64 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 6c 6f 67 6f 6e 20 70 61 67 65 0a
                Data Ascii: rporation. All rights reserved./// <summary>/// OnLoad handler for logon page/// </summary>window.onload = function (){ // If we are replacing the current window with the logon page, initialize the logon page UI now // if (a


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549715172.104.75.98805760C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 24, 2024 00:30:21.339291096 CEST418OUTGET /owa/auth/15.2.792/themes/resources/segoeui-regular.ttf HTTP/1.1
                Host: 172.104.75.98
                Connection: keep-alive
                Origin: http://172.104.75.98
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 24, 2024 00:30:22.201230049 CEST1236INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Type: text/html; charset=utf-8
                Pragma: no-cache
                Server: Microsoft-IIS/10.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                x-calculatedbetarget: localhost
                x-feserver: EX01
                Date: Thu, 23 May 2024 22:30:22 GMT
                Connection: close
                Transfer-Encoding: chunked
                Data Raw: 64 64 62 38 0d 0a 00 01 00 00 00 12 01 00 00 04 00 20 4c 54 53 48 6a a8 ad 70 00 00 01 2c 00 00 00 e9 4f 53 2f 32 4a 55 76 98 00 00 02 18 00 00 00 60 56 44 4d 58 76 58 7d d3 00 00 02 78 00 00 05 e0 63 6d 61 70 36 ce 14 f7 00 00 08 58 00 00 01 c2 63 76 74 20 7c b5 5d aa 00 00 0a 1c 00 00 0a 1e 66 70 67 6d bd 3c 2a ff 00 00 14 3c 00 00 09 83 67 61 73 70 00 1b 00 23 00 00 1d c0 00 00 00 10 67 6c 79 66 b4 e7 47 7b 00 00 1d d0 00 00 7a 8a 68 64 6d 78 70 98 bf e6 00 00 98 5c 00 00 0f 70 68 65 61 64 e2 18 80 46 00 00 a7 cc 00 00 00 36 68 68 65 61 10 cb 07 42 00 00 a8 04 00 00 00 24 68 6d 74 78 b1 01 5b 26 00 00 a8 28 00 00 03 94 6b 65 72 6e 8d e9 8b c1 00 00 ab bc 00 00 1f c2 6c 6f 63 61 00 3d 5e c6 00 00 cb 80 00 00 03 98 6d 61 78 70 06 55 02 29 00 00 cf 18 00 00 00 20 6e 61 6d 65 8b 91 b5 06 00 00 cf 38 00 00 06 20 70 6f 73 74 ff 51 00 77 00 00 d5 58 00 00 00 20 70 72 65 70 93 ee 1e b9 00 00 d5 78 00 00 08 40 00 00 00 e5 19 01 25 01 01 01 22 01 01 01 01 01 01 01 01 0c 01 0c 01 01 01 01 01 01 01 01 01 01 [TRUNCATED]
                Data Ascii: ddb8 LTSHjp,OS/2JUv`VDMXvX}xcmap6Xcvt |]fpgm<*<gasp#glyfG{zhdmxp\pheadF6hheaB$hmtx[&(kernloca=^maxpU) name8 postQwX prepx@%",$"'...#**$/%33f/JMS @?Q !" $!$"%#&$'%(&)'*(+),*.+/,0-1.2/204152
                May 24, 2024 00:30:22.202843904 CEST1236INData Raw: 36 ff f3 00 33 00 37 ff f3 00 34 00 38 ff f2 00 35 00 39 ff f2 00 36 00 3a ff f2 00 37 00 3c ff f2 00 38 00 3c ff f2 00 39 00 3d ff f1 00 3a 00 3e ff f1 00 3b 00 3f ff f1 00 3c 00 41 ff f0 00 3d 00 42 ff f0 00 3e 00 44 ff f0 00 3f 00 45 ff f0 00
                Data Ascii: 63748596:7<8<9=:>;?<A=B>D?E@EAFBGCHDIEJFKGLHMIOJPKQLQMRNTOUPVQWRXSYTZU[V\W^X^Y_Za
                May 24, 2024 00:30:22.206053972 CEST1236INData Raw: 01 00 03 00 01 00 00 00 0c 00 04 01 b6 00 00 00 34 00 20 00 04 00 14 00 0d 00 7e 00 ff 01 31 01 53 01 61 01 78 01 7e 01 92 02 c7 02 da 02 dc 20 10 20 14 20 1a 20 1e 20 22 20 26 20 30 20 3a 20 44 20 ac 21 22 22 15 fd 3f ff ff 00 00 00 0d 00 20 00
                Data Ascii: 4 ~1Sax~ " & 0 : D !""? 1R`x} & 0 9 D !"">Rm6Rzxkk0
                May 24, 2024 00:30:22.209315062 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii:
                May 24, 2024 00:30:22.209335089 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii:
                May 24, 2024 00:30:22.215761900 CEST1236INData Raw: 45 b0 03 25 45 60 68 20 b0 04 25 23 44 b0 04 25 23 44 1b b0 03 25 20 45 68 20 8a 23 44 b0 03 25 45 68 60 b0 03 25 23 44 59 2d 2c b0 03 25 20 45 68 20 8a 23 44 b0 03 25 45 64 68 65 60 b0 04 25 b0 01 60 23 44 2d 2c b0 09 43 58 87 21 c0 1b b0 12 43
                Data Ascii: E%E`h %#D%#D% Eh #D%Eh`%#DY-,% Eh #D%Edhe`%`#D-,CX!CXE+#DzEi #D QX+#Dz!zYYY-, E#Eh`D-,EjB-,/-,CX%%Id#Edi@a bj%%aC`#D!!!!!!Y-,CX%E%Ed`j%Eja %E
                May 24, 2024 00:30:22.218991995 CEST1236INData Raw: 60 44 21 1b 21 21 21 59 1b 20 b0 01 60 20 45 20 68 b0 00 55 58 b8 ff e0 60 44 b0 1c 4b 50 58 20 45 b0 20 60 44 1b 21 59 1b 21 21 21 59 59 1b 21 59 2d 2c b0 02 25 46 20 68 61 b0 03 25 b0 03 25 3f 23 21 38 2d 2c 46 23 46 60 8a 8a 46 23 20 46 8a 60
                Data Ascii: `D!!!!Y ` E hUX`DKPX E `D!Y!!!YY!Y-,%F ha%%?#!8-,F#F`F# F`ab# #pE` PXaYh:-,@*!-, 5`-,CTXKS#KQZX8!!Y!!!!Y-,I#D-,CTXKS#KQZX E`D!!Y!!!!Y-,KS#KQZX E`D!!Y-,KTX E`D!!Y-,KS#KQZX8!!Y-,
                May 24, 2024 00:30:22.219007015 CEST1000INData Raw: 5d e1 c4 d4 5d 5d f1 c0 2f 2b 11 12 39 2f e1 17 39 00 3f cd 33 ed 32 32 2f 5d 3f cd 33 ed 32 32 2f 11 12 39 39 12 39 39 31 30 2b 2b 2b 2b 5d 5d 5d 5d 5d 5d 25 15 23 35 22 27 35 16 16 33 11 26 26 35 34 36 37 35 33 15 16 17 15 26 27 11 16 16 15 14
                Data Ascii: ]]]/+9/9?322/]?322/999910++++]]]]]]%#5"'53&&546753&'654hh:WhKfTbPV3Ejz2PcvsRVn<*P@'3@)(R".R@BRR?O%+M+M+1%
                May 24, 2024 00:30:22.219017982 CEST1236INData Raw: 11 01 34 91 05 9a fe 41 01 bf 00 00 01 00 8c fe ba 02 56 05 9a 00 09 00 41 40 2b 05 10 0b 01 4d 01 10 0b 01 4d 38 02 01 06 03 00 20 05 ea 06 01 ea 00 00 0b 08 08 0c 06 4d 08 10 0b 06 4d 08 ea 03 10 0b 06 4d 03 2f 2b e1 2b 2b 12 39 2f e1 d6 e1 00
                Data Ascii: 4AVA@+MM8 MMM/+++9/??10]++#3T6bnJM@M7 M@M/9/++??10]++#388v
                May 24, 2024 00:30:22.225440979 CEST508INData Raw: 03 08 08 0a 9a 05 19 00 3f ed 32 2f 5d 5d 3f 39 2f ed 39 10 ed 32 2f 5d 5d 01 2f 12 39 2f ed 11 39 2f 12 17 39 ed 31 30 01 14 0e 02 23 22 27 35 16 33 32 3e 02 35 10 21 23 35 33 20 11 34 21 22 07 35 36 33 32 1e 02 15 10 05 15 1e 03 03 b9 49 85 ba
                Data Ascii: ?2/]]?9/92/]]/9/9/910#"'532>5!#53 4!"5632IpyKyW/pwqbZh9I|Z3aq>Nr&Hf@fR2Z~LQ7Xw6@??9/9332/99332103##!5>7!R^^
                May 24, 2024 00:30:22.383430004 CEST1236INData Raw: 01 2f ed 32 12 39 2f ed 11 39 31 30 01 14 0e 02 23 22 2e 02 35 34 12 36 36 33 32 17 15 26 23 22 0e 02 15 33 36 33 32 1e 02 07 34 2e 02 23 22 0e 02 15 14 1e 02 33 32 3e 02 03 fe 44 78 a6 61 6c ab 77 3e 53 99 d8 85 94 5a 6f 7b 60 9a 6e 3b 04 63 e4
                Data Ascii: /29/910#".546632&#"36324.#"32>Dxalw>SZo{`n;c^k:&GhB=hL+*Li@>fH(iGZ1v)9V@uxKxT-.Oi;J`7/Tub#@??9//9/910#6>7!5!!]hl^GK_jdS1;9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549714172.104.75.98805760C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 24, 2024 00:30:22.859321117 CEST463OUTGET /owa/auth/15.2.792/themes/resources/favicon.ico HTTP/1.1
                Host: 172.104.75.98
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://172.104.75.98/owa/auth/logon.aspx?replaceCurrent=1
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: cookieTest=1
                May 24, 2024 00:30:23.140842915 CEST1236INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Type: text/html; charset=utf-8
                Pragma: no-cache
                Server: Microsoft-IIS/10.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                x-calculatedbetarget: localhost
                x-feserver: EX01
                Date: Thu, 23 May 2024 22:30:23 GMT
                Connection: close
                Transfer-Encoding: chunked
                Data Raw: 31 65 63 65 0d 0a 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 6c 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 6f 00 0c c4 6f 00 36 c3 6e 00 66 c3 6d 00 96 c3 6d 00 c3 c3 6c 00 ed c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                Data Ascii: 1ece 6 hf( @ loo6nfmmlls0sZrqpoonmmllwvKvxuutssrqpoonmmllwvvuutssrqpoonmmllwvvuutssrqpoonmmllwvvuutssr
                May 24, 2024 00:30:23.141148090 CEST1236INData Raw: 71 00 ff c5 70 00 ff c4 6f 00 ff c4 6f 00 ff c3 6e 00 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: qpoonmmllwvvuutssrqpoonmmllwvvuut
                May 24, 2024 00:30:23.141968966 CEST1236INData Raw: 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff fc f9 f3 ff ff ff ff ff d7 9c 4a ff c7 73 00 ff c5 72 00 ff c5 71 00 ff c5 70 00 ff e8 c7 9b ff ff ff ff ff fe fc f9 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff cd 83 20
                Data Ascii: wvvuJsrqpmmll qtsxqwvvutsrqpmmllqtv
                May 24, 2024 00:30:23.142760038 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c8 75 00 ff c8 74 00 ff c7 73 00 ff c7 73 00
                Data Ascii: wvvuutssrqpoonmmllwvvuutssrqpoonmm
                May 24, 2024 00:30:23.142776012 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c7 74 00 ff c7 73 00 ff c7 72 00 ff c5 71 00 ff c4 70 00 ff c4 6f 00 ff c4 6e 00 ff c3 6d 00
                Data Ascii: wvvutsrqponmllwvvutsrqponmllwvvu
                May 24, 2024 00:30:23.144423962 CEST1236INData Raw: 6c 00 ff c2 6c 00 ff fd fa f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 eb db ff cc 80 1a ff cc 80 1a ff c5 71 00 ff c9 77 00 ff c9 76 00 ff c8 76 00 ff c9 78 06 ff f3 e2 c9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                Data Ascii: llqwvvxumllqwvvu|nmllqw
                May 24, 2024 00:30:23.146867990 CEST776INData Raw: 6e 00 ff c3 6d 00 ff c2 6c 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fa f6 ff c5 71 00 f6 c9 77 00 ff c9 76 00 ff df ad 68 ff ff ff ff ff ea ca 9e ff ef d7 b6 ff ff ff ff ff dc a8 65 ff c3 6d 00 ff c2 6c 00 ff ff ff ff ff ff ff ff
                Data Ascii: nmlqwvhemlqwvrqmlqwvbrqmlqzqwv_
                May 24, 2024 00:30:23.146888018 CEST34INData Raw: 00 00 ff 00 00 00 ff 00 00 f3 ff 00 00 de ff 00 3f 00 ff 00 3f 00 ff c0 3f 00 ff 0d 0a 30 0d 0a 0d 0a
                Data Ascii: ???0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549719172.104.75.98805760C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 24, 2024 00:30:23.431171894 CEST334OUTGET /owa/auth/15.2.792/themes/resources/favicon.ico HTTP/1.1
                Host: 172.104.75.98
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: cookieTest=1
                May 24, 2024 00:30:24.242419958 CEST1236INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Type: text/html; charset=utf-8
                Pragma: no-cache
                Server: Microsoft-IIS/10.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                x-calculatedbetarget: localhost
                x-feserver: EX01
                Date: Thu, 23 May 2024 22:30:24 GMT
                Connection: close
                Transfer-Encoding: chunked
                Data Raw: 31 65 63 65 0d 0a 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 6c 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 6f 00 0c c4 6f 00 36 c3 6e 00 66 c3 6d 00 96 c3 6d 00 c3 c3 6c 00 ed c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                Data Ascii: 1ece 6 hf( @ loo6nfmmlls0sZrqpoonmmllwvKvxuutssrqpoonmmllwvvuutssrqpoonmmllwvvuutssrqpoonmmllwvvuutssr
                May 24, 2024 00:30:24.243861914 CEST1236INData Raw: 71 00 ff c5 70 00 ff c4 6f 00 ff c4 6f 00 ff c3 6e 00 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: qpoonmmllwvvuutssrqpoonmmllwvvuut
                May 24, 2024 00:30:24.246993065 CEST1236INData Raw: 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff fc f9 f3 ff ff ff ff ff d7 9c 4a ff c7 73 00 ff c5 72 00 ff c5 71 00 ff c5 70 00 ff e8 c7 9b ff ff ff ff ff fe fc f9 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff cd 83 20
                Data Ascii: wvvuJsrqpmmll qtsxqwvvutsrqpmmllqtv
                May 24, 2024 00:30:24.247028112 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c8 75 00 ff c8 74 00 ff c7 73 00 ff c7 73 00
                Data Ascii: wvvuutssrqpoonmmllwvvuutssrqpoonmm
                May 24, 2024 00:30:24.252990007 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c7 74 00 ff c7 73 00 ff c7 72 00 ff c5 71 00 ff c4 70 00 ff c4 6f 00 ff c4 6e 00 ff c3 6d 00
                Data Ascii: wvvutsrqponmllwvvutsrqponmllwvvu
                May 24, 2024 00:30:24.256006002 CEST1236INData Raw: 6c 00 ff c2 6c 00 ff fd fa f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 eb db ff cc 80 1a ff cc 80 1a ff c5 71 00 ff c9 77 00 ff c9 76 00 ff c8 76 00 ff c9 78 06 ff f3 e2 c9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                Data Ascii: llqwvvxumllqwvvu|nmllqw
                May 24, 2024 00:30:24.259366989 CEST810INData Raw: 6e 00 ff c3 6d 00 ff c2 6c 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fa f6 ff c5 71 00 f6 c9 77 00 ff c9 76 00 ff df ad 68 ff ff ff ff ff ea ca 9e ff ef d7 b6 ff ff ff ff ff dc a8 65 ff c3 6d 00 ff c2 6c 00 ff ff ff ff ff ff ff ff
                Data Ascii: nmlqwvhemlqwvrqmlqwvbrqmlqzqwv_


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549717184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-05-23 22:30:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-05-23 22:30:23 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/079C)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus2-z1
                Cache-Control: public, max-age=30812
                Date: Thu, 23 May 2024 22:30:23 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549718184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-05-23 22:30:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-05-23 22:30:24 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=30764
                Date: Thu, 23 May 2024 22:30:24 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-05-23 22:30:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:30:09
                Start date:23/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:30:13
                Start date:23/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,17721641698521670201,16647788387140387624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:30:17
                Start date:23/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.104.75.98/owa/"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly