Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_H

Overview

General Information

Sample URL:https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6
Analysis ID:1524419
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,6092507988752134403,9764446571161814838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true&suppressPrompt=trueHTTP Parser: Base64 decoded: 2a460310-c821-409b-a5a5-f2afc5df8c6a
Source: https://teams.microsoft.com/dl/launcher/attribution.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: husgu4aab.cc.rs6.net to https://teams.microsoft.com/l/meetup-join/19%3ameeting_mme0njazmtatyzgyms00mdlilwe1ytutzjjhzmm1zgy4yzzh%40thread.v2/0?context=%7b%22tid%22%3a%221a40aa3f-1477-4f8f-980e-9c88fa937847%22%2c%22oid%22%3a%22b08fca2d-a34f-492c-bc56-309cea6ba5ef%22%7d
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w== HTTP/1.1Host: husgu4aab.cc.rs6.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l/meetup-join/19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2/0?context=%7B%22Tid%22%3A%221a40aa3f-1477-4f8f-980e-9c88fa937847%22%2C%22Oid%22%3A%22b08fca2d-a34f-492c-bc56-309cea6ba5ef%22%7D HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /api/mt/beta/tenant/anonPrivacyProfile?joinUrl=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D&tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&organizerId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mt/beta/meetings/branding?tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&userId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/mt/beta/meetings/branding?tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&userId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0
Source: global trafficHTTP traffic detected: GET /api/mt/beta/tenant/anonPrivacyProfile?joinUrl=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D&tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&organizerId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LGlwDssaDuR+FKl&MD=AOvuOYsH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /dl/launcher/attribution.txt HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; MicrosoftApplicationsTelemetryFirstLaunchTime=2024-10-02T16:50:52.381Z; MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teams.microsoft.com/dl/launcher/attribution.txtAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LGlwDssaDuR+FKl&MD=AOvuOYsH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: husgu4aab.cc.rs6.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_60.2.drString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_60.2.drString found in binary or memory: http://underscorejs.org/
Source: chromecache_60.2.drString found in binary or memory: https://github.com/lodash/lodash
Source: chromecache_60.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_63.2.drString found in binary or memory: https://statics.teams.cdn.office.net
Source: chromecache_63.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
Source: chromecache_63.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.bd11421f64e348db1253.js
Source: chromecache_63.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/28@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,6092507988752134403,9764446571161814838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,6092507988752134403,9764446571161814838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w=="Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.foundation/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalse
    unknown
    husgu4aab.cc.rs6.net
    208.75.122.11
    truefalse
      unknown
      s-0005.dual-s-msedge.net
      52.123.129.14
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w==false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://creativecommons.org/publicdomain/zero/1.0/chromecache_60.2.drfalse
            unknown
            http://underscorejs.org/chromecache_60.2.drfalse
              unknown
              https://js.foundation/chromecache_60.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/lodash/lodashchromecache_60.2.drfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                52.123.129.14
                s-0005.dual-s-msedge.netUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.181.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                208.75.122.11
                husgu4aab.cc.rs6.netUnited States
                40444ASN-CCUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1524419
                Start date and time:2024-10-02 18:49:47 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 54s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w==
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@20/28@4/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Browse: https://teams.microsoft.com/dl/launcher/attribution.txt
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 66.102.1.84, 172.217.16.206, 142.250.186.163, 34.104.35.123, 2.19.126.154, 2.19.126.151, 13.69.239.78, 20.42.72.131, 93.184.221.240, 192.229.221.95, 13.95.31.18, 20.242.39.171, 142.250.185.99, 13.89.179.13, 104.208.16.95, 216.58.206.78
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdcus20.centralus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, clients2.google.com, onedscolprdcus21.centralus.cloudapp.azure.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, teams-staticscdn.trafficmanager.net, update.googleapis.com, statics.teams.cdn.office.net, onedscolprdneu15.northeurope.cloudapp.azure.com, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com, teams.microsoft.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, statics.teams.cdn.office.net-c.edgesuite.net, onedscolprdeus00.eastus.cloudapp.azure.com, clients.l.google.com, statics.teams.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, browser.pipe.aria.microsoft.com, a1813.dscd.akamai.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w==
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4212)
                Category:downloaded
                Size (bytes):31054
                Entropy (8bit):5.115262666558672
                Encrypted:false
                SSDEEP:384:dZJPRAKEMuYgmJT0cISW6Z6qDD6b9nQFFQUR2IVf69AWhLX47SHTlk4nO8FIYTJ8:DE2tUsIW8FhdVG
                MD5:62624B374594C5B37AC2840166D36869
                SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
                SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
                SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
                Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65449)
                Category:dropped
                Size (bytes):732260
                Entropy (8bit):5.392644678082118
                Encrypted:false
                SSDEEP:6144:5zoNDcDzTDZqLLWkYx2H2l9ai07FkmCml9JlsOb11zMsEpPqJ1JCY8U4UYUKuIan:5zoNy07FkmhpACngpWl
                MD5:48E0C9FB1710E5DBF0FB4DE47D24883A
                SHA1:20DA225D954787A819C8AA444091C39D6936DE99
                SHA-256:B8E4EEF641BC1188191E821739EBA6204FEF2F5C971089CD28FC77834D700CE7
                SHA-512:C33EB9E788F0F741B44931EC12C612A691B0FCA6F8D672D1B7107CC925936A68F41E57F2C5D5FDD01387C097D649C427C238B090E6E367AF4061CF258CFD4B1F
                Malicious:false
                Reputation:low
                Preview:/*! For license information please see launcher.bd11421f64e348db1253.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):72
                Entropy (8bit):4.241202481433726
                Encrypted:false
                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                MD5:9E576E34B18E986347909C29AE6A82C6
                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                Malicious:false
                Reputation:low
                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):378
                Entropy (8bit):4.776232459714454
                Encrypted:false
                SSDEEP:6:tnrVzUOtumc4sl6KS7jl/nNjlt9O59CS7jl/nNjltZHZ597mcjl/nNjlt9lO5yco:trVzNtuyBfXtAHVBfXtZ5H7mcBfXtHOg
                MD5:E15B60F79E5AA4DD00A5DBA376D9BB27
                SHA1:858DD14EDDC67EEBF968BC346038757A084C8745
                SHA-256:3EA31966DE64EB2B53B74E9BF9D0F5AA1E28967EE904DF3883717D94AAE13B68
                SHA-512:7312C3A1113AB4F748B17F7A7C6C280FB3C0FCF22B2F7CCD4A125B68081A320BBD0A943BB4A817FF6F73F76B553642ACC02C599D2560D7A4A45CDCFCD05E9066
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashedassets-launcher/v3/microsoft_logo.3c5fb2e769272b22e31e2535162f6a38.svg
                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <rect x="1" y="1" width="4.75" height="4.75" fill="#F25022"/>. <rect x="6.25" y="1" width="4.75" height="4.75" fill="#80BA01"/>. <rect x="6.25" y="6.25" width="4.75" height="4.75" fill="#FFB902"/>. <rect x="1" y="6.25" width="4.75" height="4.75" fill="#02A4EF"/>.</svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):3763
                Entropy (8bit):4.990395952954171
                Encrypted:false
                SSDEEP:96:Nf60b4fcuT0VKBfMsCFpHhMufKBftfyFEr6V5J1:R60MPT7BMsCFpSuiBtfEEr+J1
                MD5:2806C5625995DC0F79C4747B5DE9D43D
                SHA1:3449F951AEAB055DA6DD70DC2CA9AE3338A87E51
                SHA-256:2530737992DBFE5F3FFBBE61DE0C496EFF1C577BA01ADC78471B76F625DD0E36
                SHA-512:4CC078EF2EE3CCBC5D8C8C5FE5929BAEA603149CBF0EE3693CC446F1E9B2962A271D02C7A50C09245E56CC1D6FACB764D62F987204334FDADAC3ADDA470D710E
                Malicious:false
                Reputation:low
                Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 38 38" style="enable-background:new 0 0 38 38;" xml:space="preserve">.<style type="text/css">...st0{fill:#7B83EB;}...st1{opacity:0.1;enable-background:new ;}...st2{opacity:0.2;enable-background:new ;}...st3{fill:#5059C9;}...st4{fill:#4B53BC;}...st5{fill:#FFFFFF;}...st6{fill:none;}.</style>.<g id="Teams">..<g id="Teams_32x" transform="translate(3.000000, 3.000000)">...<circle id="Oval" class="st0" cx="17" cy="6" r="4.6669998"/>...<path id="Path" class="st1" d="M16.6669998,7H12.441l0.0209999,0.0929999v0.0079999....c0.007,0.0290003,0.0139999,0.0570002,0.0220003,0.086C13.1217108,9.6077375,15.5547476,11.0950832,18,10.559V8.3330002....C17.9978027,7.5977163,17.4022846,7.0021963,16.6669998,7L16.6669998,7z"/>...<path id="Path_1_" class="st2" d="M15.6669998,8H12.783c0.7725716,1.6288652,2.4142056,2.6671009,4.217,2
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):72
                Entropy (8bit):4.241202481433726
                Encrypted:false
                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                MD5:9E576E34B18E986347909C29AE6A82C6
                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                Malicious:false
                Reputation:low
                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):17514
                Entropy (8bit):5.194383164357832
                Encrypted:false
                SSDEEP:384:0V262CyC63D6UpR6L66646F6Or6f6e2686D6t6b:UVylOUpwWN3M1CmDeEb
                MD5:BAA8CDEDEF47FD3950E654413765C8E6
                SHA1:C618384521AA608E6E895DED423AA5974CEEDFB7
                SHA-256:31534A922F42A7AE5672ED088270BA9BF07689774C375BC23A672614E86883BD
                SHA-512:683A0D41A8F73C40ABA73AAD0CD5937A7022C46885058D90FF991EF915A376A8D9D1FC9A8C351363EE81CCD2813AA77A286733CDBDC9A2130785C3BAE82BA423
                Malicious:false
                Reputation:low
                URL:https://teams.microsoft.com/dl/launcher/attribution.txt
                Preview:.THIRD PARTY SOFTWARE NOTICES AND INFORMATION.Do Not Translate or Localize..This software incorporates material from third parties. Microsoft makes certain.open source code available at http://3rdpartysource.microsoft.com, or you may.send a check or money order for US $5.00, including the product name, the open.source component name, and version number, to:..Source Code Compliance Team.Microsoft Corporation.One Microsoft Way.Redmond, WA 98052.USA..Notwithstanding any other terms, you may reverse engineer this software to the.extent required to debug changes to any libraries licensed under the GNU Lesser.General Public License...@babel/polyfill@7.6.0.Copyright (c) 2014-present Sebastian McKenzie and other contributors....Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):72
                Entropy (8bit):4.241202481433726
                Encrypted:false
                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                MD5:9E576E34B18E986347909C29AE6A82C6
                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                Malicious:false
                Reputation:low
                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):48
                Entropy (8bit):4.03280638688745
                Encrypted:false
                SSDEEP:3:YXLf+1iH7AzDMrS3R4:Y61rQX
                MD5:D78A26A9BF059B36F1C23E8CAF264B75
                SHA1:1736C3C7E3F445B27329E36B1192E06AD75AFCE0
                SHA-256:F9673E7713DCE183F45FB712EA2EDDF3DAC028F9F96B25228FF2C39211FBE577
                SHA-512:13DC691758AB89169BD07318B70916A6D556AF65028F00C1D33219B6B471038FB176523AA9CA3A687EADB26664890538932A2FD5D120F494F75199B0CA4D3150
                Malicious:false
                Reputation:low
                URL:https://teams.microsoft.com/api/mt/beta/meetings/branding?tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&userId=b08fca2d-a34f-492c-bc56-309cea6ba5ef
                Preview:{"reason":"No branding defined for the tenant."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17753), with no line terminators
                Category:downloaded
                Size (bytes):17769
                Entropy (8bit):4.991541044104344
                Encrypted:false
                SSDEEP:384:PhLhehehehnh8ZZkybCgKX6v169F7sV4Jz3ECGR7sjFtUQkwcuj3egT1gF7OU6T+:PhLhehehehnh8Y+CgKqv16LsV4JzUCjI
                MD5:022381442F99165A366E9F9B112C5DC1
                SHA1:8208AE87FE1817BCCC7578C5E2A9F5C0AD5F7FF6
                SHA-256:D38819332444172DA597CFF92E379DC9F0C42B5AEA07DB4E9669B57B12CBECFF
                SHA-512:0B2685527E98993B3DE710D647C82EB43E793382B685EF0B1EE8FA8AB0BC67D2C91956088E6C685153F0C6586E5AE2BAA61CFC6DB0FE9DA89D38474F43303EC8
                Malicious:false
                Reputation:low
                URL:https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true
                Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                Category:dropped
                Size (bytes):91302
                Entropy (8bit):5.083847889045784
                Encrypted:false
                SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                MD5:2B4509D8A869917BBC5CE10982956619
                SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                Malicious:false
                Reputation:low
                Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65449)
                Category:downloaded
                Size (bytes):732260
                Entropy (8bit):5.392644678082118
                Encrypted:false
                SSDEEP:6144:5zoNDcDzTDZqLLWkYx2H2l9ai07FkmCml9JlsOb11zMsEpPqJ1JCY8U4UYUKuIan:5zoNy07FkmhpACngpWl
                MD5:48E0C9FB1710E5DBF0FB4DE47D24883A
                SHA1:20DA225D954787A819C8AA444091C39D6936DE99
                SHA-256:B8E4EEF641BC1188191E821739EBA6204FEF2F5C971089CD28FC77834D700CE7
                SHA-512:C33EB9E788F0F741B44931EC12C612A691B0FCA6F8D672D1B7107CC925936A68F41E57F2C5D5FDD01387C097D649C427C238B090E6E367AF4061CF258CFD4B1F
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.bd11421f64e348db1253.js
                Preview:/*! For license information please see launcher.bd11421f64e348db1253.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):72
                Entropy (8bit):4.241202481433726
                Encrypted:false
                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                MD5:9E576E34B18E986347909C29AE6A82C6
                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                Malicious:false
                Reputation:low
                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):378
                Entropy (8bit):4.776232459714454
                Encrypted:false
                SSDEEP:6:tnrVzUOtumc4sl6KS7jl/nNjlt9O59CS7jl/nNjltZHZ597mcjl/nNjlt9lO5yco:trVzNtuyBfXtAHVBfXtZ5H7mcBfXtHOg
                MD5:E15B60F79E5AA4DD00A5DBA376D9BB27
                SHA1:858DD14EDDC67EEBF968BC346038757A084C8745
                SHA-256:3EA31966DE64EB2B53B74E9BF9D0F5AA1E28967EE904DF3883717D94AAE13B68
                SHA-512:7312C3A1113AB4F748B17F7A7C6C280FB3C0FCF22B2F7CCD4A125B68081A320BBD0A943BB4A817FF6F73F76B553642ACC02C599D2560D7A4A45CDCFCD05E9066
                Malicious:false
                Reputation:low
                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <rect x="1" y="1" width="4.75" height="4.75" fill="#F25022"/>. <rect x="6.25" y="1" width="4.75" height="4.75" fill="#80BA01"/>. <rect x="6.25" y="6.25" width="4.75" height="4.75" fill="#FFB902"/>. <rect x="1" y="6.25" width="4.75" height="4.75" fill="#02A4EF"/>.</svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                Category:downloaded
                Size (bytes):91302
                Entropy (8bit):5.083847889045784
                Encrypted:false
                SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                MD5:2B4509D8A869917BBC5CE10982956619
                SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico
                Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                Category:dropped
                Size (bytes):91302
                Entropy (8bit):5.083847889045784
                Encrypted:false
                SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                MD5:2B4509D8A869917BBC5CE10982956619
                SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                Malicious:false
                Reputation:low
                Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                Category:downloaded
                Size (bytes):91302
                Entropy (8bit):5.083847889045784
                Encrypted:false
                SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                MD5:2B4509D8A869917BBC5CE10982956619
                SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashed/favicon/prod/favicon-f1722d9.ico
                Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):48
                Entropy (8bit):4.03280638688745
                Encrypted:false
                SSDEEP:3:YXLf+1iH7AzDMrS3R4:Y61rQX
                MD5:D78A26A9BF059B36F1C23E8CAF264B75
                SHA1:1736C3C7E3F445B27329E36B1192E06AD75AFCE0
                SHA-256:F9673E7713DCE183F45FB712EA2EDDF3DAC028F9F96B25228FF2C39211FBE577
                SHA-512:13DC691758AB89169BD07318B70916A6D556AF65028F00C1D33219B6B471038FB176523AA9CA3A687EADB26664890538932A2FD5D120F494F75199B0CA4D3150
                Malicious:false
                Reputation:low
                Preview:{"reason":"No branding defined for the tenant."}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):3763
                Entropy (8bit):4.990395952954171
                Encrypted:false
                SSDEEP:96:Nf60b4fcuT0VKBfMsCFpHhMufKBftfyFEr6V5J1:R60MPT7BMsCFpSuiBtfEEr+J1
                MD5:2806C5625995DC0F79C4747B5DE9D43D
                SHA1:3449F951AEAB055DA6DD70DC2CA9AE3338A87E51
                SHA-256:2530737992DBFE5F3FFBBE61DE0C496EFF1C577BA01ADC78471B76F625DD0E36
                SHA-512:4CC078EF2EE3CCBC5D8C8C5FE5929BAEA603149CBF0EE3693CC446F1E9B2962A271D02C7A50C09245E56CC1D6FACB764D62F987204334FDADAC3ADDA470D710E
                Malicious:false
                Reputation:low
                URL:https://statics.teams.cdn.office.net/hashedassets-launcher/v2/logo_teams.2da5b2c1a6861ba76de6c658322f4626.svg
                Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 38 38" style="enable-background:new 0 0 38 38;" xml:space="preserve">.<style type="text/css">...st0{fill:#7B83EB;}...st1{opacity:0.1;enable-background:new ;}...st2{opacity:0.2;enable-background:new ;}...st3{fill:#5059C9;}...st4{fill:#4B53BC;}...st5{fill:#FFFFFF;}...st6{fill:none;}.</style>.<g id="Teams">..<g id="Teams_32x" transform="translate(3.000000, 3.000000)">...<circle id="Oval" class="st0" cx="17" cy="6" r="4.6669998"/>...<path id="Path" class="st1" d="M16.6669998,7H12.441l0.0209999,0.0929999v0.0079999....c0.007,0.0290003,0.0139999,0.0570002,0.0220003,0.086C13.1217108,9.6077375,15.5547476,11.0950832,18,10.559V8.3330002....C17.9978027,7.5977163,17.4022846,7.0021963,16.6669998,7L16.6669998,7z"/>...<path id="Path_1_" class="st2" d="M15.6669998,8H12.783c0.7725716,1.6288652,2.4142056,2.6671009,4.217,2
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 18:50:42.546868086 CEST49675443192.168.2.4173.222.162.32
                Oct 2, 2024 18:50:47.263426065 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.263545036 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.263829947 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.263840914 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.263868093 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.264029980 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.264040947 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.264076948 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.264451981 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.264468908 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.846745014 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.847795963 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.847845078 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.848932028 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.849102020 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.850155115 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.850227118 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.850441933 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.850451946 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.850469112 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.850809097 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.850831032 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.852354050 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.852492094 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.853351116 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.853466988 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.909327984 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.909344912 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.923125982 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.954854012 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.970207930 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.970351934 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.970565081 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.973212004 CEST49735443192.168.2.4208.75.122.11
                Oct 2, 2024 18:50:47.973236084 CEST44349735208.75.122.11192.168.2.4
                Oct 2, 2024 18:50:47.982001066 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:47.982027054 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:47.982417107 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:47.982417107 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:47.982443094 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.549249887 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.550790071 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.550822973 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.554934025 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.555018902 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.592924118 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.593252897 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.593926907 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.593950033 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.659069061 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.715636015 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.715853930 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.715953112 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.728774071 CEST49737443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.728795052 CEST4434973752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.738693953 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.738759995 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:48.738821030 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.739761114 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:48.739775896 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.299209118 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.301830053 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.301891088 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.303016901 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.303896904 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.303898096 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.303934097 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.304085016 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.343832970 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.437067032 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.437100887 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.437233925 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.437242985 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.437235117 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.437320948 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.439579010 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.446379900 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.446420908 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.446538925 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.446538925 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.446551085 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.486972094 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.527888060 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.527904987 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.527987957 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:49.528136015 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.528136015 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.570805073 CEST49739443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:49.570885897 CEST4434973952.123.129.14192.168.2.4
                Oct 2, 2024 18:50:50.330607891 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:50.330646992 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:50.330703974 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:50.331221104 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:50.331233978 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.000118017 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.045382023 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.106527090 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.106547117 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.108231068 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.108294964 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.147241116 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.147463083 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.201670885 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.201679945 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:50:51.248024940 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:50:51.450872898 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:51.450947046 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:51.451752901 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:51.456095934 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:51.456110954 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.101258993 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.101336956 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.106878996 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.106893063 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.107151031 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.157186985 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.218327045 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.259413004 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.404326916 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.404483080 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.404546022 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.781141043 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.781189919 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.781212091 CEST49745443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:52.781219006 CEST44349745184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:52.988042116 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.988085032 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:52.988149881 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.988354921 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.988368988 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:52.989219904 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.989285946 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:52.989346027 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.989574909 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:52.989589930 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.138876915 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.138950109 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.139027119 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.147819042 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.147840977 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.771511078 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.771965027 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.771991014 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.773221016 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.773283958 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.776447058 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.777144909 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.777229071 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.777488947 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.778186083 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.778219938 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.779398918 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.779758930 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.779758930 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.779829025 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.779839993 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.799065113 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.799170971 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.802221060 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.802247047 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.802632093 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.804213047 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:53.819410086 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.827419996 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.829437971 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.829442024 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.829463005 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.829473972 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.851421118 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:53.875030041 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:53.981200933 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:53.981369972 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.017775059 CEST49747443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.017817020 CEST4434974752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.034950972 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.035021067 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.035079002 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.035342932 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.035361052 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.076119900 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:54.076292992 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:54.076370001 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:54.084501028 CEST49750443192.168.2.4184.28.90.27
                Oct 2, 2024 18:50:54.084531069 CEST44349750184.28.90.27192.168.2.4
                Oct 2, 2024 18:50:54.210026026 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.210238934 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.210300922 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.221084118 CEST49746443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.221111059 CEST4434974652.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.248495102 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.248570919 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.248653889 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.253345013 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.253364086 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.592353106 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.592720985 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.592761040 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.593652964 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.593700886 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.594336033 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.594409943 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.594518900 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.594532967 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.733406067 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.773125887 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.773528099 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.773576021 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.776006937 CEST49753443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.776038885 CEST4434975352.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.815809011 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.816195011 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.816241026 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.817181110 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.817250967 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.817579985 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.817660093 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.817776918 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:54.817794085 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:54.920536995 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:55.242937088 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:55.243072033 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:55.243191957 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:55.272125959 CEST49757443192.168.2.452.123.129.14
                Oct 2, 2024 18:50:55.272166967 CEST4434975752.123.129.14192.168.2.4
                Oct 2, 2024 18:50:55.414908886 CEST49672443192.168.2.4173.222.162.32
                Oct 2, 2024 18:50:55.414961100 CEST44349672173.222.162.32192.168.2.4
                Oct 2, 2024 18:50:55.917058945 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:55.917099953 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:55.917346954 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:55.918318033 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:55.918333054 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:56.718250036 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:56.718348026 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:56.724119902 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:56.724132061 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:56.724368095 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:56.826623917 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.450887918 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.491439104 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714272976 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714302063 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714309931 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714344025 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714359045 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714363098 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714370012 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714394093 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714417934 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714417934 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714421034 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714431047 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714443922 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714451075 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714458942 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714471102 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714481115 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714495897 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:57.714500904 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714670897 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:50:57.714709044 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:58.616434097 CEST49762443192.168.2.44.245.163.56
                Oct 2, 2024 18:50:58.616457939 CEST443497624.245.163.56192.168.2.4
                Oct 2, 2024 18:51:00.160650015 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.160706997 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.160829067 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.161088943 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.161139965 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.161201000 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.163454056 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.163467884 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.163970947 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.163989067 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.230724096 CEST4972380192.168.2.4199.232.210.172
                Oct 2, 2024 18:51:00.235832930 CEST8049723199.232.210.172192.168.2.4
                Oct 2, 2024 18:51:00.235915899 CEST4972380192.168.2.4199.232.210.172
                Oct 2, 2024 18:51:00.729074001 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.729233027 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.729396105 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.729423046 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.729523897 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.729542971 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.729913950 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.729940891 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.730277061 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.730343103 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.730619907 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.730706930 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.730923891 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.775398970 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.780987978 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.868514061 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.868571043 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.868643045 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.868670940 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.869173050 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.869241953 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.869251013 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.869337082 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.872452974 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.872549057 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.872617006 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.872668028 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.872685909 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.872819901 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.872904062 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.874645948 CEST49772443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:00.874670982 CEST4434977252.123.129.14192.168.2.4
                Oct 2, 2024 18:51:00.909200907 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:00.909279108 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:00.909544945 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:01.075736046 CEST49743443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:01.075798035 CEST44349743142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:01.076185942 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:01.119441032 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:01.188522100 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:01.189218998 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:01.189322948 CEST4434977352.123.129.14192.168.2.4
                Oct 2, 2024 18:51:01.189390898 CEST49773443192.168.2.452.123.129.14
                Oct 2, 2024 18:51:32.923413992 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:51:32.923425913 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:51:35.323113918 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:35.323175907 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:35.323235989 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:35.323621035 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:35.323637009 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.083760023 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.083848000 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.087616920 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.087646008 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.087871075 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.098149061 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.139414072 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.406518936 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.406578064 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.406621933 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.406673908 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.406708956 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.406727076 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.406758070 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.407088041 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.407138109 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.407174110 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.407182932 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.407195091 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.407325029 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.407376051 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.411655903 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.411675930 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:36.411689997 CEST49776443192.168.2.44.245.163.56
                Oct 2, 2024 18:51:36.411696911 CEST443497764.245.163.56192.168.2.4
                Oct 2, 2024 18:51:48.127805948 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:51:48.127922058 CEST44349736208.75.122.11192.168.2.4
                Oct 2, 2024 18:51:48.127994061 CEST49736443192.168.2.4208.75.122.11
                Oct 2, 2024 18:51:49.067223072 CEST4972480192.168.2.4199.232.210.172
                Oct 2, 2024 18:51:49.072649956 CEST8049724199.232.210.172192.168.2.4
                Oct 2, 2024 18:51:49.072722912 CEST4972480192.168.2.4199.232.210.172
                Oct 2, 2024 18:51:50.281977892 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:50.282044888 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:50.282170057 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:50.282377958 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:50.282392979 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:51.047369003 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:51.047691107 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:51.047713995 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:51.048170090 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:51.048918962 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:51:51.049026012 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:51:51.093461990 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:52:00.969688892 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:52:00.969763994 CEST44349778142.250.181.228192.168.2.4
                Oct 2, 2024 18:52:00.969816923 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:52:02.127352953 CEST49778443192.168.2.4142.250.181.228
                Oct 2, 2024 18:52:02.127404928 CEST44349778142.250.181.228192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 18:50:45.898178101 CEST53548821.1.1.1192.168.2.4
                Oct 2, 2024 18:50:45.898190022 CEST53617841.1.1.1192.168.2.4
                Oct 2, 2024 18:50:47.041616917 CEST53538671.1.1.1192.168.2.4
                Oct 2, 2024 18:50:47.253482103 CEST5061253192.168.2.41.1.1.1
                Oct 2, 2024 18:50:47.253483057 CEST6207153192.168.2.41.1.1.1
                Oct 2, 2024 18:50:47.262103081 CEST53506121.1.1.1192.168.2.4
                Oct 2, 2024 18:50:47.262139082 CEST53620711.1.1.1192.168.2.4
                Oct 2, 2024 18:50:50.318320990 CEST6304253192.168.2.41.1.1.1
                Oct 2, 2024 18:50:50.319086075 CEST5921753192.168.2.41.1.1.1
                Oct 2, 2024 18:50:50.326128960 CEST53630421.1.1.1192.168.2.4
                Oct 2, 2024 18:50:50.326281071 CEST53592171.1.1.1192.168.2.4
                Oct 2, 2024 18:51:00.603908062 CEST138138192.168.2.4192.168.2.255
                Oct 2, 2024 18:51:04.397214890 CEST53650081.1.1.1192.168.2.4
                Oct 2, 2024 18:51:23.257951021 CEST53532181.1.1.1192.168.2.4
                Oct 2, 2024 18:51:45.862685919 CEST53630491.1.1.1192.168.2.4
                Oct 2, 2024 18:51:46.227205992 CEST53590651.1.1.1192.168.2.4
                Oct 2, 2024 18:52:14.866112947 CEST53569561.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 2, 2024 18:51:56.404544115 CEST192.168.2.41.1.1.1c29e(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 2, 2024 18:50:47.253482103 CEST192.168.2.41.1.1.10x1a6aStandard query (0)husgu4aab.cc.rs6.netA (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:47.253483057 CEST192.168.2.41.1.1.10xc4a0Standard query (0)husgu4aab.cc.rs6.net65IN (0x0001)false
                Oct 2, 2024 18:50:50.318320990 CEST192.168.2.41.1.1.10xd42dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:50.319086075 CEST192.168.2.41.1.1.10x731fStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 2, 2024 18:50:47.262103081 CEST1.1.1.1192.168.2.40x1a6aNo error (0)husgu4aab.cc.rs6.net208.75.122.11A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:47.981208086 CEST1.1.1.1192.168.2.40x9e7aNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:47.981208086 CEST1.1.1.1192.168.2.40x9e7aNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:47.981472015 CEST1.1.1.1192.168.2.40x3873No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:47.981472015 CEST1.1.1.1192.168.2.40x3873No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:47.981472015 CEST1.1.1.1192.168.2.40x3873No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:47.981472015 CEST1.1.1.1192.168.2.40x3873No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:47.981472015 CEST1.1.1.1192.168.2.40x3873No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:50.326128960 CEST1.1.1.1192.168.2.40xd42dNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:50.326281071 CEST1.1.1.1192.168.2.40x731fNo error (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 18:50:54.034308910 CEST1.1.1.1192.168.2.40xa569No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:54.034308910 CEST1.1.1.1192.168.2.40xa569No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:54.034308910 CEST1.1.1.1192.168.2.40xa569No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:54.034308910 CEST1.1.1.1192.168.2.40xa569No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:54.034308910 CEST1.1.1.1192.168.2.40xa569No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                Oct 2, 2024 18:50:54.034466982 CEST1.1.1.1192.168.2.40xa8fbNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 18:50:54.034466982 CEST1.1.1.1192.168.2.40xa8fbNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                • husgu4aab.cc.rs6.net
                • teams.microsoft.com
                • https:
                • fs.microsoft.com
                • slscr.update.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735208.75.122.114431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:47 UTC1298OUTGET /tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w== HTTP/1.1
                Host: husgu4aab.cc.rs6.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-02 16:50:47 UTC561INHTTP/1.1 302 Found
                Date: Wed, 02 Oct 2024 16:50:47 GMT
                Server: Apache
                P3P: CP="CAO DSP TAIa OUR NOR UNI"
                Location: https://teams.microsoft.com/l/meetup-join/19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2/0?context=%7B%22Tid%22%3A%221a40aa3f-1477-4f8f-980e-9c88fa937847%22%2C%22Oid%22%3A%22b08fca2d-a34f-492c-bc56-309cea6ba5ef%22%7D
                Content-Length: 0
                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate, no-cache="Set-Cookie"
                Pragma: no-cache
                Connection: close
                Content-Type: text/html;charset=ISO-8859-1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973752.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:48 UTC1008OUTGET /l/meetup-join/19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2/0?context=%7B%22Tid%22%3A%221a40aa3f-1477-4f8f-980e-9c88fa937847%22%2C%22Oid%22%3A%22b08fca2d-a34f-492c-bc56-309cea6ba5ef%22%7D HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                2024-10-02 16:50:48 UTC1134INHTTP/1.1 302 Found
                Location: /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true
                strict-transport-security: max-age=2592000
                x-ring-info: web: general [assigned], mt: general [assigned]
                requestid: bbc95bc8a8f44c73f744bf6707931d4d
                x-content-type-options: nosniff
                timing-allow-origin: *
                x-xss-protection: 1; mode=block
                x-frame-options: SAMEORIGIN
                x-envoy-upstream-service-time: 7
                x-request-id: a72507e5-154b-4c7c-ba69-519ef3401f3d
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: D855EEFEA64046EE81A13590D36C77A4 Ref B: EWR311000108029 Ref C: 2024-10-02T16:50:48Z
                Set-Cookie: MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; path=/; httponly; secure; expires=Mon, 27-Oct-2025 16:50:48 GMT
                Date: Wed, 02 Oct 2024 16:50:48 GMT
                Connection: close
                Content-Length: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44973952.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:49 UTC1253OUTGET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                2024-10-02 16:50:49 UTC5079INHTTP/1.1 200 OK
                Content-Length: 17769
                Content-Type: text/html; charset=utf-8
                Set-Cookie: clocale=en-us; expires=Thu, 02 Oct 2025 16:50:49 GMT; path=/;Partitioned; secure; httponly
                strict-transport-security: max-age=2592000
                x-ring-info: web: general [assigned], mt: general [assigned]
                content-security-policy: block-all-mixed-content ; base-uri 'self' *.protection.outlook.com; child-src 'self' https: data: blob:; connect-src 'self' blob: https: data: wss://*.delve.office.com:443 wss://*.dc.trouter.io:443 wss://*.trouter.io:443 wss://*.broadcast.skype.com:443 wss://*.tip.skype.net:443 wss://*.cortana.ai:443 wss://*.customspeech.ai:443 wss://*.cts.speech.microsoft.com:443 wss://speech.platform.bing.com:443 wss://*.teams.microsoft.com:443 wss://*.ecdn.microsoft.com:443 wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.osi.office365.us wss://*.pptservicescast.edog.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://*.stateservice.officeapps.live.com wss://stateservice.officeapps.live.com wss://stateservice.gcc.osi.office365.us wss://stateservice.osi.office365.us wss://*.stateservice.edog.officeapps.live.com wss://*.hivestreaming.com:443 wss://*.kollective.app:443 wss://*.kol [TRUNCATED]
                requestid: def69a857edfc5006202b4d1312c78d0
                x-content-type-options: nosniff
                timing-allow-origin: *
                x-xss-protection: 1; mode=block
                x-frame-options: SAMEORIGIN
                x-envoy-upstream-service-time: 11
                x-request-id: f91e55d3-abc0-4f2b-a83b-ee0933aaf148
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 5BB382CFA6EB4BCABC01543C6D9D206B Ref B: EWR311000105033 Ref C: 2024-10-02T16:50:49Z
                Date: Wed, 02 Oct 2024 16:50:49 GMT
                Connection: close
                2024-10-02 16:50:49 UTC2582INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f
                Data Ascii: <!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" co
                2024-10-02 16:50:49 UTC8192INData Raw: 74 61 63 74 20 79 6f 75 72 20 49 54 20 41 64 6d 69 6e 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 54 65 61 6d 73 20 61 70 70 20 69 6e 73 74 61 6c 6c 65 64 2e 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 74 72 79 5f 6c 61 75 6e 63 68 5f 61 67 61 69 6e 3a 22 41 6c 72 65 61 64 79 20 68 61 76 65 20 74 68 65 20 61 70 70 3f 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 6c 61 75 6e 63 68 5f 61 70 70 3a 22 4f 70 65 6e 20 69 74 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 66 69 72 73 74 3a 22 4a 6f 69 6e 20 79 6f 75 72 20 6d 65 65 74 69 6e 67 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 66 69 72 73 74 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 3a 22 4a 6f 69 6e 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f
                Data Ascii: tact your IT Admin if you do not have the Teams app installed.",hdr_mobile_try_launch_again:"Already have the app?",hdr_mobile_launch_app:"Open it",hdr_mobile_first:"Join your meeting on Microsoft Teams",hdr_mobile_first_conversation:"Join the conversatio
                2024-10-02 16:50:49 UTC666INData Raw: 6f 20 6a 6f 69 6e 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2e 22 2c 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 63 6f 70 79 5f 6c 69 6e 6b 5f 63 68 65 63 6b 62 6f 78 5f 6c 61 62 65 6c 3a 22 43 6f 70 79 20 61 20 6c 69 6e 6b 20 74 6f 20 6a 6f 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2e 22 2c 6d 6f 62 69 6c 65 5f 6d 65 65 74 69 6e 67 5f 63 6f 70 79 5f 6c 69 6e 6b 5f 63 68 65 63 6b 62 6f 78 5f 6c 61 62 65 6c 3a 22 43 6f 70 79 20 61 20 6c 69 6e 6b 20 74 6f 20 6a 6f 69 6e 20 74 68 65 20 6d 65 65 74 69 6e 67 2e 22 2c 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 65 76 65 6e 74 5f 63 6f 70 79 5f 6c 69 6e 6b 5f 63 68 65 63 6b 62 6f 78 5f 6c 61 62 65 6c 3a 22 43 6f 70 79 20 61 20 6c 69 6e 6b 20 74 6f 20 6a 6f 69 6e 20 74 68 65 20 65 76
                Data Ascii: o join the conversation.",mobile_community_copy_link_checkbox_label:"Copy a link to join the community.",mobile_meeting_copy_link_checkbox_label:"Copy a link to join the meeting.",mobile_community_event_copy_link_checkbox_label:"Copy a link to join the ev
                2024-10-02 16:50:49 UTC6329INData Raw: 5f 63 6c 69 70 62 6f 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 6d 65 65 74 69 6e 67 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 63 6f 70 69 65 64 20 74 6f 20 79 6f 75 72 20 63 6c 69 70 62 6f 61 72 64 2e 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 6d 65 65 74 69 6e 67 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 6d 65 65 74 69 6e 67 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 63 6f 6d 6d 75 6e 69 74 79 5f 65 76 65 6e 74 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 74 65 61 6d 73 5f 69 6e 73 69 64 65 72 5f 72 61 77 5f 74 69 74 6c 65 3a 22 54 65 61 6d 73 20 49 6e 73 69 64 65 72 22 2c 68 64 72 5f 74 65 61 6d 73 5f
                Data Ascii: _clipboard_description:"The meeting link will be copied to your clipboard.",hdr_mobile_meeting_title:"Join the meeting on Microsoft Teams",hdr_community_event_title:"Join the event on Microsoft Teams",hdr_teams_insider_raw_title:"Teams Insider",hdr_teams_


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449745184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-02 16:50:52 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=86098
                Date: Wed, 02 Oct 2024 16:50:52 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974652.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:53 UTC1367OUTGET /api/mt/beta/tenant/anonPrivacyProfile?joinUrl=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D&tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&organizerId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-02 16:50:54 UTC501INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Length: 19
                Content-Type: application/json; charset=utf-8
                Access-Control-Expose-Headers: X-ServerRequestId
                X-ServerRequestId: 71C89E53BEF8438D99065473A82FB915
                X-MachineName: mtsvc000003
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 71C89E53BEF8438D99065473A82FB915 Ref B: EWR30EDGE1014 Ref C: 2024-10-02T16:50:53Z
                Date: Wed, 02 Oct 2024 16:50:54 GMT
                Connection: close
                2024-10-02 16:50:54 UTC19INData Raw: 7b 22 73 74 61 74 65 6d 65 6e 74 55 72 6c 22 3a 22 22 7d
                Data Ascii: {"statementUrl":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.44974752.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:53 UTC1058OUTGET /api/mt/beta/meetings/branding?tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&userId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D%26anon%3Dtrue&type=meetup-join&deeplinkId=7b269b0b-80a8-409d-acb8-e82f8261e524&directDl=true&msLaunch=true&enableMobilePage=true
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-02 16:50:53 UTC506INHTTP/1.1 200 OK
                Cache-Control: public, max-age=86400
                Content-Length: 48
                Content-Type: application/json; charset=utf-8
                Access-Control-Expose-Headers: X-ServerRequestId
                X-ServerRequestId: 3ABDC910FBAD41328B987FB40F29F826
                X-MachineName: mtsvc000004
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 3ABDC910FBAD41328B987FB40F29F826 Ref B: EWR311000102045 Ref C: 2024-10-02T16:50:53Z
                Date: Wed, 02 Oct 2024 16:50:53 GMT
                Connection: close
                2024-10-02 16:50:53 UTC48INData Raw: 7b 22 72 65 61 73 6f 6e 22 3a 22 4e 6f 20 62 72 61 6e 64 69 6e 67 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 65 6e 61 6e 74 2e 22 7d
                Data Ascii: {"reason":"No branding defined for the tenant."}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449750184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-02 16:50:54 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=86041
                Date: Wed, 02 Oct 2024 16:50:53 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-02 16:50:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.44975352.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:54 UTC710OUTGET /api/mt/beta/meetings/branding?tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&userId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0
                2024-10-02 16:50:54 UTC504INHTTP/1.1 200 OK
                Cache-Control: public, max-age=86400
                Content-Length: 48
                Content-Type: application/json; charset=utf-8
                Access-Control-Expose-Headers: X-ServerRequestId
                X-ServerRequestId: D5EA8F1057BB4DCE87145AD35B593978
                X-MachineName: mtsvc000001
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: D5EA8F1057BB4DCE87145AD35B593978 Ref B: EWR30EDGE1410 Ref C: 2024-10-02T16:50:54Z
                Date: Wed, 02 Oct 2024 16:50:53 GMT
                Connection: close
                2024-10-02 16:50:54 UTC48INData Raw: 7b 22 72 65 61 73 6f 6e 22 3a 22 4e 6f 20 62 72 61 6e 64 69 6e 67 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 65 6e 61 6e 74 2e 22 7d
                Data Ascii: {"reason":"No branding defined for the tenant."}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.44975752.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:54 UTC1082OUTGET /api/mt/beta/tenant/anonPrivacyProfile?joinUrl=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%3Ameeting_MmE0NjAzMTAtYzgyMS00MDliLWE1YTUtZjJhZmM1ZGY4YzZh%40thread.v2%2F0%3Fcontext%3D%257B%2522Tid%2522%253A%25221a40aa3f-1477-4f8f-980e-9c88fa937847%2522%252C%2522Oid%2522%253A%2522b08fca2d-a34f-492c-bc56-309cea6ba5ef%2522%257D&tenantId=1a40aa3f-1477-4f8f-980e-9c88fa937847&organizerId=b08fca2d-a34f-492c-bc56-309cea6ba5ef HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
                2024-10-02 16:50:55 UTC503INHTTP/1.1 200 OK
                Cache-Control: no-cache, no-store
                Content-Length: 19
                Content-Type: application/json; charset=utf-8
                Access-Control-Expose-Headers: X-ServerRequestId
                X-ServerRequestId: BDF44A49C38C43F2ADA1DAA078449BCA
                X-MachineName: mtsvc000003
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: BDF44A49C38C43F2ADA1DAA078449BCA Ref B: EWR311000102021 Ref C: 2024-10-02T16:50:54Z
                Date: Wed, 02 Oct 2024 16:50:55 GMT
                Connection: close
                2024-10-02 16:50:55 UTC19INData Raw: 7b 22 73 74 61 74 65 6d 65 6e 74 55 72 6c 22 3a 22 22 7d
                Data Ascii: {"statementUrl":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.4497624.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-02 16:50:57 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LGlwDssaDuR+FKl&MD=AOvuOYsH HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-02 16:50:57 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 1812f692-c104-4be7-95a6-28811b21bbdb
                MS-RequestId: 9648c3c4-cf1a-497f-a25a-669e024eeaf6
                MS-CV: p25gr1XQgE2T2juB.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Wed, 02 Oct 2024 16:50:57 GMT
                Connection: close
                Content-Length: 24490
                2024-10-02 16:50:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-02 16:50:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.44977252.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:51:00 UTC1144OUTGET /dl/launcher/attribution.txt HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; MicrosoftApplicationsTelemetryFirstLaunchTime=2024-10-02T16:50:52.381Z; MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
                2024-10-02 16:51:00 UTC612INHTTP/1.1 200 OK
                Content-Length: 17514
                Content-Type: text/plain
                strict-transport-security: max-age=2592000
                x-ring-info: web: general [assigned], mt: general [assigned]
                requestid: 046fee24b0c7b6f82253e37573fa797f
                x-content-type-options: nosniff
                timing-allow-origin: *
                x-xss-protection: 1; mode=block
                x-frame-options: SAMEORIGIN
                x-envoy-upstream-service-time: 20
                x-request-id: 6e3c3a94-f62c-4e68-bf23-c6f47d94dbf1
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 80EFD66E4BA244A29903AB5D0098D2B0 Ref B: EWR311000107029 Ref C: 2024-10-02T16:51:00Z
                Date: Wed, 02 Oct 2024 16:51:00 GMT
                Connection: close
                2024-10-02 16:51:00 UTC3088INData Raw: 0a 54 48 49 52 44 20 50 41 52 54 59 20 53 4f 46 54 57 41 52 45 20 4e 4f 54 49 43 45 53 20 41 4e 44 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 0a 44 6f 20 4e 6f 74 20 54 72 61 6e 73 6c 61 74 65 20 6f 72 20 4c 6f 63 61 6c 69 7a 65 0a 0a 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 20 4d 69 63 72 6f 73 6f 66 74 20 6d 61 6b 65 73 20 63 65 72 74 61 69 6e 0a 6f 70 65 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 68 74 74 70 3a 2f 2f 33 72 64 70 61 72 74 79 73 6f 75 72 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2c 20 6f 72 20 79 6f 75 20 6d 61 79 0a 73 65 6e 64 20 61 20 63 68 65 63 6b 20 6f 72 20 6d 6f 6e 65 79
                Data Ascii: THIRD PARTY SOFTWARE NOTICES AND INFORMATIONDo Not Translate or LocalizeThis software incorporates material from third parties. Microsoft makes certainopen source code available at http://3rdpartysource.microsoft.com, or you maysend a check or money
                2024-10-02 16:51:00 UTC8192INData Raw: 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 0a 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 0a 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 0a 53 4f 46 54 57 41 52 45 2e 0d 0a 0d 0a 3d 3d 3d 3d 0d 0a 0d 0a 43 6f 70 79 72 69 67 68 74 20 61 6e 64 20 72 65 6c 61 74 65 64 20 72 69 67 68 74 73 20 66 6f 72 20 73 61 6d 70 6c 65
                Data Ascii: LIABLE FOR ANY CLAIM, DAMAGES OR OTHERLIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THESOFTWARE.====Copyright and related rights for sample
                2024-10-02 16:51:00 UTC4627INData Raw: 20 73 65 6c 6c 0a 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74
                Data Ascii: sellcopies of the Software, and to permit persons to whom the Software isfurnished to do so, subject to the following conditions:The above copyright notice and this permission notice shall be included in allcopies or substantial portions of the Soft
                2024-10-02 16:51:00 UTC1607INData Raw: 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46
                Data Ascii: ncluded in allcopies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS ORIMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,FITNESS FOR A PARTICULAR PURPOSE AND NONINF


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.44977352.123.129.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-02 16:51:01 UTC947OUTGET /favicon.ico HTTP/1.1
                Host: teams.microsoft.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://teams.microsoft.com/dl/launcher/attribution.txt
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=243c46ea-2d24-4873-93f7-2ebe4ca445c0; ai_session=Qse1Sa85cr4ZpF9E20oCqB|1727887853765|1727887853765
                2024-10-02 16:51:01 UTC710INHTTP/1.1 302 Found
                Cache-Control: public,max-age=31536000
                Location: https://statics.teams.cdn.office.net/hashed/favicon/prod/favicon-f1722d9.ico
                strict-transport-security: max-age=2592000
                x-ring-info: web: general [assigned], mt: general [assigned]
                requestid: 9601449c005606698834ea34d3e399c3
                x-content-type-options: nosniff
                timing-allow-origin: *
                x-xss-protection: 1; mode=block
                x-frame-options: SAMEORIGIN
                x-envoy-upstream-service-time: 8
                x-request-id: 635391d3-0b35-4f1f-93c8-f9307da02987
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 6D67C0C439DE4CF2A181C76CA9D661E5 Ref B: EWR30EDGE0412 Ref C: 2024-10-02T16:51:01Z
                Date: Wed, 02 Oct 2024 16:51:01 GMT
                Connection: close
                Content-Length: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.4497764.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-02 16:51:36 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LGlwDssaDuR+FKl&MD=AOvuOYsH HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-02 16:51:36 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: cb475331-5f8a-4844-b183-6e1c16b01ae5
                MS-RequestId: 3d5170c7-688d-417a-a32e-2c97eef0c0b9
                MS-CV: p7JHDP7V20+bM+R+.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Wed, 02 Oct 2024 16:51:36 GMT
                Connection: close
                Content-Length: 30005
                2024-10-02 16:51:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-02 16:51:36 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:12:50:40
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:12:50:44
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,6092507988752134403,9764446571161814838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:12:50:46
                Start date:02/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://husgu4aab.cc.rs6.net/tn.jsp?f=001Kgt4Y2UB61RJ-8HwGvpJdBIbmN2KmnsaQqGoOmBznZv-sZNQDwRSSQ7g-eK51O4by9IOD2KnWORRgU0x0E3aNqtENPlCG9IRkHoovRH87tIhjQapV8qvGaEivg08QWSvEYUiMWZbUAA5F-TBphmYo54Yji4b0P6N0DJh_NbVO20TarWgnPQ3SuLKbE7xetLRM8vyBQFA3FDAk2Yb7PHHNhkTNOnLAjlPaIIitR9YG-b5PWKzzl53xiiNEfQzHPo5f_HVv0eLJVI13jaoVLCWlUD41vb-4jiIEzxYy7L3VVF3KxBtVO6BE2E1jRiUdWGiYagIkSTi87BHv9cWMOqrRRElHJKtM_LH7LWPcyQYm-e7t7Np0yuIiSG2a7kcUa83fxnFKBlD3XQWk3tBK_A6UHfOpVtGfh58aA3wMAw29cIbI5nWpV6ItQSoKR9GlwPgZ9_RwLBJtBRlGly3vddfujNsc6LR0pWXaYSrJULantDqQJ_4b9XaCQ==&c=IyjvwkVNXkSM3EQNeu1AFyYVkMBKrNrka4UrFHY9Xgi8_nQQx7j-YA==&ch=Kpqbu5OxQl-CnKQeZK4xThguts9KPf_lvJrsntwD6ZjuGxnpSh2o9w=="
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly