Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK

Overview

General Information

Sample URL:https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK
Analysis ID:1524434
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,17675968954408797570,2451989077997798258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:54823 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK HTTP/1.1Host: communicationcc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/kberumen_cccpi_net/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkberumen%5Fcccpi%5Fnet%2FDocuments%2FCCC%20%2D%20Shared%2FProjects%2FPI%2FKraemer%2FCrystal%20Valley%20Interchange%20Pkg%201%2FPhotos%2F09%20September%202024%2FGroundbreaking%20Aerials&ga=1 HTTP/1.1Host: communicationcc-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: communicationcc-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2RiNDkzZWZjNGFjZDZkZDc5ZGExMzJkZTI2YmYyYjE4MzQzNTJhZWJiYTQzYTc4NTg1NGIzODA4ZTRjYjMwZjYsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZGI0OTNlZmM0YWNkNmRkNzlkYTEzMmRlMjZiZjJiMTgzNDM1MmFlYmJhNDNhNzg1ODU0YjM4MDhlNGNiMzBmNiwxMzM3MjM2MzUzMjAwMDAwMDAsMCwxMzM3MjQ0OTYzMjM4MzExMjAsMC4wLjAuMCwyNTgsZTQ2M2ZjZTUtZjFiMy00NTYyLWExOTctOTA1NThhMjFmMDAxLCwsYzQwNjU2YTEtNDAzYS0wMDAwLTM1MzMtZTRlNWNiNTU2NWUzLGM0MDY1NmExLTQwM2EtMDAwMC0zNTMzLWU0ZTVjYjU1NjVlMyx3SjFTa3JrUE0wQ29NTUxTR0RRUXVRLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwyMDExNjMsSHlzbWlsUWxlQ00xcm1mQ2NiTk1WUVhHajI4LDlCd3pnaHdZNUhTME5sNGM5V2ZnWUtjSklxd1NJanBYQ2k2V29jTEpSOVBYZlAwMjJkMk9EY2QxczVDdk5yVUlNY3JxWVZIYXRORzVxUEtGdExnNTk3T3FCUFF3eDJXclNRcllIL3huWk13elpYMnJPUktpc1J5OEFyTWdNMEJIL3dzYzNFcG02dkoveGxHemlzNWMySG1tN2U5RkN2cUtweU5heUx0cHM1YzBWSHJxMTlqTm1tYUFlMmE1UjFBWlB1c0xWQnZFQ244ZERuVTFaNFhnb2Qya3hRTXBJRUUzYkhUNTNYcFFqQVBoNTR4dmhpVFBaN1ovWThjclRTRmp5VUsyWHV6R2JtZlI3dU4zcHZvc1FmZmhwWVJZQ2FueE4vT2YyVFhSYkI2cW5EQks4Ylo5YXh0R24reDZoeVNSdTNVK1FwaXFhMkpEWWdaS3NIWFFUdz09PC9TUD4=
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: communicationcc-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: communicationcc-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: chromecache_53.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_51.2.dr, chromecache_50.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/
Source: chromecache_51.2.dr, chromecache_50.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spwebworker.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 54831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54831
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/12@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,17675968954408797570,2451989077997798258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,17675968954408797570,2451989077997798258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        15.164.165.52.in-addr.arpa
        unknown
        unknownfalse
          unknown
          communicationcc-my.sharepoint.com
          unknown
          unknownfalse
            unknown
            m365cdn.nel.measure.office.net
            unknown
            unknownfalse
              unknown
              spo.nel.measure.office.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://communicationcc-my.sharepoint.com/personal/kberumen_cccpi_net/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkberumen%5Fcccpi%5Fnet%2FDocuments%2FCCC%20%2D%20Shared%2FProjects%2FPI%2FKraemer%2FCrystal%20Valley%20Interchange%20Pkg%201%2FPhotos%2F09%20September%202024%2FGroundbreaking%20Aerials&ga=1false
                  unknown
                  https://communicationcc-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashxfalse
                    unknown
                    https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqKfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.opensource.org/licenses/mit-license.phpchromecache_53.2.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.184.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      13.107.136.10
                      dual-spo-0005.spo-msedge.netUnited States
                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      142.250.185.132
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      IP
                      192.168.2.16
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1524434
                      Start date and time:2024-10-02 19:19:33 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 11s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@16/12@12/6
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.174, 142.251.173.84, 34.104.35.123, 104.102.55.235, 2.23.209.36, 2.23.209.46, 2.23.209.42, 2.16.238.149, 2.16.238.152, 20.12.23.50, 93.184.221.240, 52.165.164.15, 192.229.221.95, 40.69.42.241, 4.175.87.197, 13.85.23.86, 142.250.185.227, 2.20.245.140, 2.20.245.134, 2.19.126.199, 2.19.126.200
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, 201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.net, shell.cdn.office.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edges
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (41512)
                      Category:downloaded
                      Size (bytes):145434
                      Entropy (8bit):5.560600996516305
                      Encrypted:false
                      SSDEEP:1536:2+Y7Z+r9uWzPQXR2hn873PZRy3UDzNRvLJxdiEFcyk4LoS2NboMVVgzru/GdKMml:2+3T8F9diEFJifVgvu7MyL3kIv3bnQa
                      MD5:7CF1AEC902630162F89426350428DCAE
                      SHA1:6E9D02319AF01FC4C590118C571C1CB3440F8E07
                      SHA-256:A227FC4681776C73982750137A235033BB6649B13B07A2DA0B124AFB4D960C6C
                      SHA-512:56CCEB133C95B2C89F859FD78AB0F3FB9D0662E49C66E92A2A6215521667B5F745A34ECEF2181D8A684DA333AF976C9323B5D3A07D31A3BA440D5CE17BCA8E36
                      Malicious:false
                      Reputation:low
                      URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                      Preview://BuildVersion 1.20240922.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={3637:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):30974
                      Entropy (8bit):5.174742651757589
                      Encrypted:false
                      SSDEEP:192:ep0dJ6NBN1q+QyBf2v66ey0l9XQXrkIImmwSPtrUkEWMy/7n6xfq17afMYmft1TQ:3+QSAqSOynVnGr67VY/6TTjZZGEjlr
                      MD5:265B0D37911105398C2B14E2440BAF30
                      SHA1:8EDBE4E14173C7D008E07533671BB97967D578F4
                      SHA-256:0F22A97159530F76BA75214EE6F9B3A77FFD97665A511917E54775737A3ADD1D
                      SHA-512:BCDEC0EA2CBA80BEA01F672A56F27AA5AD4B21DA8BE0951B080EA5606EFEEEA784289064190AD9E3EC5D84208E583739CC9430FB646372056C21CCC59D550D00
                      Malicious:false
                      Reputation:low
                      Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240922.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8.98e5750af9ad2ebe7ae8.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Java source, ASCII text
                      Category:downloaded
                      Size (bytes):742
                      Entropy (8bit):5.239217359293787
                      Encrypted:false
                      SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIs4sIs4x7JR1/M8bZ:ZN+veq+WK/MQKIsVIs+31/MQZ
                      MD5:9D878396119C486ABAC5B12D57CF911B
                      SHA1:D94BAC3E2D3DA227E9C30E93888741233DC8040F
                      SHA-256:44B9CE868B6D3916C2C95E400F60A0D03F0E684CC3344AEFE080C7651279404C
                      SHA-512:120367920140F61E80E5B0E178C00C18FF6CB34A88002D90CA573BA0C42DC1359AEFD5431467B1D587CC1F78CDE13C471CFFBBF810EE7C5ABF7A5786CEE87A27
                      Malicious:false
                      Reputation:low
                      URL:https://communicationcc-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                      Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Java source, ASCII text
                      Category:dropped
                      Size (bytes):742
                      Entropy (8bit):5.239217359293787
                      Encrypted:false
                      SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIs4sIs4x7JR1/M8bZ:ZN+veq+WK/MQKIsVIs+31/MQZ
                      MD5:9D878396119C486ABAC5B12D57CF911B
                      SHA1:D94BAC3E2D3DA227E9C30E93888741233DC8040F
                      SHA-256:44B9CE868B6D3916C2C95E400F60A0D03F0E684CC3344AEFE080C7651279404C
                      SHA-512:120367920140F61E80E5B0E178C00C18FF6CB34A88002D90CA573BA0C42DC1359AEFD5431467B1D587CC1F78CDE13C471CFFBBF810EE7C5ABF7A5786CEE87A27
                      Malicious:false
                      Reputation:low
                      Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):17147
                      Entropy (8bit):4.926675206527061
                      Encrypted:false
                      SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV4vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BqOaikMKu
                      MD5:8D75B8E85D749610931E168F2EFCF555
                      SHA1:11410945A27700DBE941C030189C637792AAC2CE
                      SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                      SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                      Malicious:false
                      Reputation:low
                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (41512)
                      Category:dropped
                      Size (bytes):145434
                      Entropy (8bit):5.560600996516305
                      Encrypted:false
                      SSDEEP:1536:2+Y7Z+r9uWzPQXR2hn873PZRy3UDzNRvLJxdiEFcyk4LoS2NboMVVgzru/GdKMml:2+3T8F9diEFJifVgvu7MyL3kIv3bnQa
                      MD5:7CF1AEC902630162F89426350428DCAE
                      SHA1:6E9D02319AF01FC4C590118C571C1CB3440F8E07
                      SHA-256:A227FC4681776C73982750137A235033BB6649B13B07A2DA0B124AFB4D960C6C
                      SHA-512:56CCEB133C95B2C89F859FD78AB0F3FB9D0662E49C66E92A2A6215521667B5F745A34ECEF2181D8A684DA333AF976C9323B5D3A07D31A3BA440D5CE17BCA8E36
                      Malicious:false
                      Reputation:low
                      Preview://BuildVersion 1.20240922.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={3637:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):30974
                      Entropy (8bit):5.174742651757589
                      Encrypted:false
                      SSDEEP:192:ep0dJ6NBN1q+QyBf2v66ey0l9XQXrkIImmwSPtrUkEWMy/7n6xfq17afMYmft1TQ:3+QSAqSOynVnGr67VY/6TTjZZGEjlr
                      MD5:265B0D37911105398C2B14E2440BAF30
                      SHA1:8EDBE4E14173C7D008E07533671BB97967D578F4
                      SHA-256:0F22A97159530F76BA75214EE6F9B3A77FFD97665A511917E54775737A3ADD1D
                      SHA-512:BCDEC0EA2CBA80BEA01F672A56F27AA5AD4B21DA8BE0951B080EA5606EFEEEA784289064190AD9E3EC5D84208E583739CC9430FB646372056C21CCC59D550D00
                      Malicious:false
                      Reputation:low
                      URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                      Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240922.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8.98e5750af9ad2ebe7ae8.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):17147
                      Entropy (8bit):4.926675206527061
                      Encrypted:false
                      SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV4vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BqOaikMKu
                      MD5:8D75B8E85D749610931E168F2EFCF555
                      SHA1:11410945A27700DBE941C030189C637792AAC2CE
                      SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                      SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                      Malicious:false
                      Reputation:low
                      URL:https://shell.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 2, 2024 19:20:29.608958960 CEST49675443192.168.2.4173.222.162.32
                      Oct 2, 2024 19:20:31.526866913 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.526913881 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:31.527004957 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.527286053 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.527301073 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:31.527652979 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.527684927 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:31.527734041 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.527905941 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:31.527915001 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.091701031 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.092003107 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.092015982 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.092173100 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.092381001 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.092396975 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.093081951 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.093151093 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.093437910 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.093509912 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.094902039 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.094978094 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.095860958 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.095869064 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.096215963 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.096283913 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.140021086 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.140031099 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.140043020 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.187413931 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.788769007 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.788804054 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.788906097 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.789007902 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.789007902 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.809488058 CEST49735443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.809501886 CEST4434973513.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:32.812530994 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:32.812673092 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090672016 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090725899 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090739965 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090755939 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090764999 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.090780020 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.090828896 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.091274977 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.091339111 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.091346025 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.091413021 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.176368952 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.176404953 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.176454067 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.176506996 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.176512957 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.176753998 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.176814079 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.176820040 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.177570105 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.177634954 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.177640915 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.178262949 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.178323984 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.178329945 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.181061029 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.181130886 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.181138992 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.225820065 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.267887115 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.267908096 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.267967939 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.267982006 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268326044 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268371105 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268384933 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.268392086 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268419027 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.268862009 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268929958 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.268935919 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.268971920 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.269022942 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.269027948 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.269874096 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.269967079 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.269973040 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.269989014 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.270067930 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.270072937 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.270621061 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.270688057 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.270694017 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.311582088 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.354271889 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.354289055 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.354341984 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.354355097 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.354588985 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.354721069 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.354726076 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355036020 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355092049 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.355096102 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355564117 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355612040 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355617046 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.355627060 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355670929 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.355678082 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.355719090 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.356772900 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.356792927 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.356827974 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.356833935 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.356863022 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.356878996 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.357559919 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.357577085 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.357606888 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.357611895 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.357651949 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.358484983 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.358501911 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.358565092 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.358571053 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.358608007 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.358623981 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.360090017 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.360105991 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.360151052 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.360157013 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.360209942 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.441560984 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.441652060 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.441658974 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.441682100 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.441731930 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.441749096 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.441968918 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.441986084 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.442024946 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.442039967 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.442065954 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.442075014 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.442437887 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.442456007 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.442501068 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.442507029 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.442539930 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.443640947 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.443660021 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.443706989 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.443712950 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.443746090 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.443763018 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.444626093 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.444686890 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.444725990 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.457178116 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.457201958 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.457293034 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.458064079 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.458081961 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:33.460062981 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:33.460091114 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:33.460145950 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:33.460752010 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:33.460762024 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:33.463797092 CEST49736443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:33.463808060 CEST4434973613.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.071022034 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.071413040 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.071448088 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.071779013 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.073009968 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.073081970 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.073690891 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.073719025 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.137005091 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:34.141609907 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:34.141628027 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:34.142703056 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:34.142762899 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:34.146927118 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:34.147011042 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:34.201237917 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:34.201255083 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:34.248100996 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:34.253431082 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.253464937 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.253530025 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.253539085 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.253705025 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.261018991 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.261506081 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.261707067 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.275407076 CEST49742443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.275437117 CEST4434974213.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.357120037 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:34.357153893 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:34.357220888 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:34.359174013 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:34.359189034 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:34.864094019 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.864171028 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:34.864273071 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.864964962 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:34.864999056 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.042150974 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.042224884 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.048209906 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.048224926 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.048481941 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.092397928 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.421415091 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.470379114 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.509646893 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.509660006 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.510770082 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.510844946 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.529170990 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.529243946 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.530814886 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.530843973 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.564661980 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.576781988 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.607428074 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.683561087 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.683588028 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.683631897 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.683659077 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.683705091 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.689161062 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.689466953 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.689521074 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.689688921 CEST4434975013.107.136.10192.168.2.4
                      Oct 2, 2024 19:20:35.689702988 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.689743996 CEST49750443192.168.2.413.107.136.10
                      Oct 2, 2024 19:20:35.756402969 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.756477118 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.756546021 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.756752968 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.756781101 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.756810904 CEST49745443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.756825924 CEST44349745184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.829658031 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.829694033 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:35.829885006 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.834369898 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:35.834384918 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.495750904 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.495839119 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.528512001 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.528537989 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.529512882 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.531821012 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.575407982 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.771713972 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.771795988 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.771846056 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.773456097 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.773478985 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:36.773489952 CEST49751443192.168.2.4184.28.90.27
                      Oct 2, 2024 19:20:36.773495913 CEST44349751184.28.90.27192.168.2.4
                      Oct 2, 2024 19:20:44.034766912 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:44.034857988 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:44.034905910 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:45.938647985 CEST49743443192.168.2.4142.250.184.196
                      Oct 2, 2024 19:20:45.938671112 CEST44349743142.250.184.196192.168.2.4
                      Oct 2, 2024 19:20:59.838201046 CEST5482353192.168.2.4162.159.36.2
                      Oct 2, 2024 19:20:59.843182087 CEST5354823162.159.36.2192.168.2.4
                      Oct 2, 2024 19:20:59.843333006 CEST5482353192.168.2.4162.159.36.2
                      Oct 2, 2024 19:20:59.843528986 CEST5482353192.168.2.4162.159.36.2
                      Oct 2, 2024 19:20:59.848618031 CEST5354823162.159.36.2192.168.2.4
                      Oct 2, 2024 19:21:00.297779083 CEST5354823162.159.36.2192.168.2.4
                      Oct 2, 2024 19:21:00.298531055 CEST5482353192.168.2.4162.159.36.2
                      Oct 2, 2024 19:21:00.303771019 CEST5354823162.159.36.2192.168.2.4
                      Oct 2, 2024 19:21:00.303827047 CEST5482353192.168.2.4162.159.36.2
                      Oct 2, 2024 19:21:33.508493900 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:33.508514881 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:33.508750916 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:33.509011030 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:33.509021997 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:34.287259102 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:34.287887096 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:34.287894964 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:34.288242102 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:34.288672924 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:34.288743973 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:34.342778921 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:44.088638067 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:44.088711977 CEST44354831142.250.185.132192.168.2.4
                      Oct 2, 2024 19:21:44.089021921 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:45.936966896 CEST54831443192.168.2.4142.250.185.132
                      Oct 2, 2024 19:21:45.937007904 CEST44354831142.250.185.132192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 2, 2024 19:20:29.612092972 CEST53571561.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:29.681523085 CEST53640941.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:30.736942053 CEST53526931.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:31.477709055 CEST6342653192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:31.477910995 CEST5580253192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:33.449067116 CEST5795253192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:33.449464083 CEST5098253192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:33.457501888 CEST53579521.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:33.457670927 CEST53509821.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:33.465858936 CEST5767653192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:33.466324091 CEST5343953192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:34.734389067 CEST6493953192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:34.734697104 CEST5239553192.168.2.41.1.1.1
                      Oct 2, 2024 19:20:46.514909029 CEST138138192.168.2.4192.168.2.255
                      Oct 2, 2024 19:20:47.913546085 CEST53587481.1.1.1192.168.2.4
                      Oct 2, 2024 19:20:59.837460995 CEST5359682162.159.36.2192.168.2.4
                      Oct 2, 2024 19:21:00.317147970 CEST5819053192.168.2.41.1.1.1
                      Oct 2, 2024 19:21:00.324578047 CEST53581901.1.1.1192.168.2.4
                      Oct 2, 2024 19:21:07.414495945 CEST53627421.1.1.1192.168.2.4
                      Oct 2, 2024 19:21:33.470645905 CEST5901553192.168.2.41.1.1.1
                      Oct 2, 2024 19:21:33.471151114 CEST6300953192.168.2.41.1.1.1
                      Oct 2, 2024 19:21:33.500211000 CEST5506753192.168.2.41.1.1.1
                      Oct 2, 2024 19:21:33.506934881 CEST53550671.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 2, 2024 19:20:31.477709055 CEST192.168.2.41.1.1.10xd182Standard query (0)communicationcc-my.sharepoint.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:31.477910995 CEST192.168.2.41.1.1.10xe78dStandard query (0)communicationcc-my.sharepoint.com65IN (0x0001)false
                      Oct 2, 2024 19:20:33.449067116 CEST192.168.2.41.1.1.10x13d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:33.449464083 CEST192.168.2.41.1.1.10x6ee1Standard query (0)www.google.com65IN (0x0001)false
                      Oct 2, 2024 19:20:33.465858936 CEST192.168.2.41.1.1.10x5a1fStandard query (0)spo.nel.measure.office.netA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:33.466324091 CEST192.168.2.41.1.1.10x13fStandard query (0)spo.nel.measure.office.net65IN (0x0001)false
                      Oct 2, 2024 19:20:34.734389067 CEST192.168.2.41.1.1.10x6bf5Standard query (0)communicationcc-my.sharepoint.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:34.734697104 CEST192.168.2.41.1.1.10x3922Standard query (0)communicationcc-my.sharepoint.com65IN (0x0001)false
                      Oct 2, 2024 19:21:00.317147970 CEST192.168.2.41.1.1.10xfb00Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                      Oct 2, 2024 19:21:33.470645905 CEST192.168.2.41.1.1.10xad7cStandard query (0)spo.nel.measure.office.netA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:21:33.471151114 CEST192.168.2.41.1.1.10x8df0Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:21:33.500211000 CEST192.168.2.41.1.1.10x3a03Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)communicationcc-my.sharepoint.comcommunicationcc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)communicationcc.sharepoint.com280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)201163-ipv4v6.farm.dprodmgd108.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:31.516230106 CEST1.1.1.1192.168.2.40xd182No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:31.525901079 CEST1.1.1.1192.168.2.40xe78dNo error (0)communicationcc-my.sharepoint.comcommunicationcc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.525901079 CEST1.1.1.1192.168.2.40xe78dNo error (0)communicationcc.sharepoint.com280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.525901079 CEST1.1.1.1192.168.2.40xe78dNo error (0)280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:31.525901079 CEST1.1.1.1192.168.2.40xe78dNo error (0)201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:33.457501888 CEST1.1.1.1192.168.2.40x13d8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:33.457670927 CEST1.1.1.1192.168.2.40x6ee1No error (0)www.google.com65IN (0x0001)false
                      Oct 2, 2024 19:20:33.473161936 CEST1.1.1.1192.168.2.40x5a1fNo error (0)spo.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:33.473447084 CEST1.1.1.1192.168.2.40x13fNo error (0)spo.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.861064911 CEST1.1.1.1192.168.2.40x3922No error (0)communicationcc-my.sharepoint.comcommunicationcc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.861064911 CEST1.1.1.1192.168.2.40x3922No error (0)communicationcc.sharepoint.com280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.861064911 CEST1.1.1.1192.168.2.40x3922No error (0)280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.861064911 CEST1.1.1.1192.168.2.40x3922No error (0)201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)communicationcc-my.sharepoint.comcommunicationcc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)communicationcc.sharepoint.com280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)280-ipv4v6e.clump.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)201163-ipv4v6e.farm.dprodmgd108.aa-rt.sharepoint.com201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)201163-ipv4v6.farm.dprodmgd108.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:34.862793922 CEST1.1.1.1192.168.2.40x6bf5No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:20:45.866462946 CEST1.1.1.1192.168.2.40x6c3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:20:45.866462946 CEST1.1.1.1192.168.2.40x6c3bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:21:00.324578047 CEST1.1.1.1192.168.2.40xfb00Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                      Oct 2, 2024 19:21:03.023869038 CEST1.1.1.1192.168.2.40x4703No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:21:03.023869038 CEST1.1.1.1192.168.2.40x4703No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:21:33.478080988 CEST1.1.1.1192.168.2.40xad7cNo error (0)spo.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:21:33.478436947 CEST1.1.1.1192.168.2.40x8df0No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:21:33.506934881 CEST1.1.1.1192.168.2.40x3a03No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                      • communicationcc-my.sharepoint.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44973513.107.136.104435844C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:32 UTC765OUTGET /:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK HTTP/1.1
                      Host: communicationcc-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-02 17:20:32 UTC3876INHTTP/1.1 302 Found
                      Cache-Control: private
                      Content-Length: 423
                      Content-Type: text/html; charset=utf-8
                      Location: https://communicationcc-my.sharepoint.com/personal/kberumen_cccpi_net/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkberumen%5Fcccpi%5Fnet%2FDocuments%2FCCC%20%2D%20Shared%2FProjects%2FPI%2FKraemer%2FCrystal%20Valley%20Interchange%20Pkg%201%2FPhotos%2F09%20September%202024%2FGroundbreaking%20Aerials&ga=1
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      Set-Cookie: FedAuth=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 [TRUNCATED]
                      X-NetworkStatistics: 0,4204800,5,35,4712947,0,4204800,6
                      X-SharePointHealthScore: 0
                      X-MS-SPO-CookieValidator: 9BwzghwY5HS0Nl4c9WfgYKcJIqwSIjpXCi6WocLJR9PXfP022d2ODcd1s5CvNrUIMcrqYVHatNG5qPKFtLg597OqBPQwx2WrSQrYH/xnZMwzZX2rORKisRy8ArMgM0BH/wsc3Epm6vJ/xlGzis5c2Hmm7e9FCvqKpyNayLtps5c0VHrq19jNmmaAe2a5R1AZPusLVBvECn8dDnU1Z4Xgod2kxQMpIEE3bHT53XpQjAPh54xvhiTPZ7Z/Y8crTSFjyUK2XuzGbmfR7uN3pvosQffhpYRYCanxN/Of2TXRbB6qnDBK8bZ9axtGn+x6hySRu3U+Qpiqa2JDYgZKsHXQTw==
                      X-AspNet-Version: 4.0.30319
                      X-DataBoundary: NONE
                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                      SPRequestGuid: c40656a1-403a-0000-3533-e4e5cb5565e3
                      request-id: c40656a1-403a-0000-3533-e4e5cb5565e3
                      MS-CV: oVYGxDpAAAA1M+Tly1Vl4w.0
                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=e463fce5-f1b3-4562-a197-90558a21f001&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                      Strict-Transport-Security: max-age=31536000
                      X-FRAME-OPTIONS: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                      SPRequestDuration: 262
                      SPIisLatency: 5
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25311
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: 34115CFB11294D4E97ABCFEB66D54616 Ref B: EWR311000108045 Ref C: 2024-10-02T17:20:32Z
                      Date: Wed, 02 Oct 2024 17:20:31 GMT
                      Connection: close
                      2024-10-02 17:20:32 UTC423INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 63 63 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 6b 62 65 72 75 6d 65 6e 5f 63 63 63 70 69 5f 6e 65 74 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 6f 6e 65 64 72 69 76 65 2e 61 73 70 78 3f 69 64 3d 25 32 46 70 65 72 73 6f 6e 61 6c 25 32 46 6b 62 65 72 75 6d 65 6e 25 35 46 63 63 63 70 69 25 35 46 6e 65 74 25 32 46 44 6f 63 75 6d 65 6e 74 73 25 32 46 43 43 43 25 32 30 25 32 44 25 32 30 53 68 61 72 65 64 25 32 46 50
                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://communicationcc-my.sharepoint.com/personal/kberumen_cccpi_net/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkberumen%5Fcccpi%5Fnet%2FDocuments%2FCCC%20%2D%20Shared%2FP


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.44973613.107.136.104435844C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:32 UTC2098OUTGET /personal/kberumen_cccpi_net/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fkberumen%5Fcccpi%5Fnet%2FDocuments%2FCCC%20%2D%20Shared%2FProjects%2FPI%2FKraemer%2FCrystal%20Valley%20Interchange%20Pkg%201%2FPhotos%2F09%20September%202024%2FGroundbreaking%20Aerials&ga=1 HTTP/1.1
                      Host: communicationcc-my.sharepoint.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: FedAuth=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 [TRUNCATED]
                      2024-10-02 17:20:33 UTC11166INHTTP/1.1 200 OK
                      Cache-Control: private
                      Transfer-Encoding: chunked
                      Content-Type: text/html; charset=utf-8
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      Set-Cookie: FedAuth=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 [TRUNCATED]
                      X-NetworkStatistics: 0,1051136,387,13,4513089,0,1051136,6
                      X-SharePointHealthScore: 2
                      Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                      Reporting-Endpoints: cspendpoint="https://communicationcc-my.sharepoint.com/personal/kberumen_cccpi_net/_layouts/15/CSPReporting.aspx"
                      X-FRAME-OPTIONS: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.office365.com *.powerapps.com *.yammer.com engage.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com *.powerapps.com *.yammer.com engage.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com *.cloud.microsoft app.powerbi.com;
                      Content-Security-Policy-Report-Only: base-uri 'none';;report-to cspendpoint
                      Content-Security-Policy: worker-src 'self' blob:;script-src https://contentstorage.osi.office.net https://swx.cdn.skype.com https://res.delve.office.com https://lpcres.delve.office.com https://widget.uservoice.com https://by2.uservoice.com https://www.bing.com/api/maps/ https://www.bing.com/rms/ https://fabriciss.azureedge.net https://publiccdn.sharepointonline.com https://ajax.aspnetcdn.com https://res-1.cdn.office.net https://res-1.cdn.office.net https://res-2.cdn.office.net https://webshell.suite.office.com https://amcdn.msftauth.net *.cdn.office.net *.fluidpreview.office.net https://res-1.cdn.office.net https://teams.microsoft.com https://js.monitor.azure.com https://r4.res.office365.com https://c1-excel-15.cdn.office.net https://c1-onenote-15.cdn.office.net https://c1-powerpoint-15.cdn.office.net https://c1-visio-15.cdn.office.net https://c1-word-view-15.cdn.office.net https://loki.delve.office.com https://res.cdn.office.net/midgard/ https://substrate.office.com 'unsafe-eval' 'nonce-6f58ff38-ff79-46b3-b4 [TRUNCATED]
                      Content-Security-Policy-Report-Only: style-src https://contentstorage.osi.office.net https://swx.cdn.skype.com https://res.delve.office.com https://lpcres.delve.office.com https://widget.uservoice.com https://by2.uservoice.com https://www.bing.com/api/maps/ https://www.bing.com/rms/ https://fabriciss.azureedge.net https://publiccdn.sharepointonline.com https://ajax.aspnetcdn.com https://res-1.cdn.office.net https://res-1.cdn.office.net https://res-2.cdn.office.net https://webshell.suite.office.com https://amcdn.msftauth.net *.cdn.office.net *.fluidpreview.office.net https://res-1.cdn.office.net https://teams.microsoft.com https://js.monitor.azure.com https://r4.res.office365.com https://c1-excel-15.cdn.office.net https://c1-onenote-15.cdn.office.net https://c1-powerpoint-15.cdn.office.net https://c1-visio-15.cdn.office.net https://c1-word-view-15.cdn.office.net https://loki.delve.office.com https://res.cdn.office.net/midgard/ https://substrate.office.com 'self' blob: 'unsafe-inline';connect-src 'self' blob: h [TRUNCATED]
                      X-Service-Worker-Application-Id: STS
                      X-AspNet-Version: 4.0.30319
                      X-DataBoundary: NONE
                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                      SPRequestGuid: c40656a1-4068-0000-3533-e21f3d8b4452
                      request-id: c40656a1-4068-0000-3533-e21f3d8b4452
                      MS-CV: oVYGxGhAAAA1M+IfPYtEUg.0
                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=e463fce5-f1b3-4562-a197-90558a21f001&destinationEndpoint=Edge-Prod-EWR31r5a&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                      Strict-Transport-Security: max-age=31536000
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25311
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: 6BBB9446C1164B908F0D42F24FE54503 Ref B: EWR311000101039 Ref C: 2024-10-02T17:20:32Z
                      Date: Wed, 02 Oct 2024 17:20:32 GMT
                      Connection: close
                      2024-10-02 17:20:33 UTC1100INData Raw: 34 34 35 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75
                      Data Ascii: 445<!DOCTYPE html><html lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equ
                      2024-10-02 17:20:33 UTC4248INData Raw: 31 30 39 30 0d 0a 63 2d 33 65 63 62 32 39 62 35 65 32 62 35 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 68 65 6c 6c 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 53 68 65 6c 6c 42 6f 6f 74 73 74 72 61 70 70 65 72 2f 62 75 73 69 6e 65 73 73 2f 4f 6e 65 53 68 65 6c 6c 22 3e 0d 0a 0d 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 36 66 35 38 66 66 33 38 2d 66 66 37 39 2d 34 36 62 33 2d 62 34 65 63 2d 33 65 63 62 32 39 62 35 65 32 62 35 22 3e 0d 0a 09 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 53 75 69 74
                      Data Ascii: 1090c-3ecb29b5e2b5" crossorigin="anonymous" async src="https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell"></script><script type="text/javascript" nonce="6f58ff38-ff79-46b3-b4ec-3ecb29b5e2b5">window.document.getElementById('Suit
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 35 53 65 74 74 69 6e 67 73 3a 20 66 61 6c 73 65 2c 20 64 69 73 61 62 6c 65 44 65 6c 61 79 4c 6f 61 64 3a 20 66 61 6c 73 65 2c 20 64 69 73 61 62 6c 65 53 68 65 6c 6c 50 6c 75 73 3a 20 66 61 6c 73 65 2c 20 69 73 54 68 69 6e 48 65 61 64 65 72 3a 20 74 72 75 65 2c 20 65 6e 61 62 6c 65 4c 65 67 61 63 79 52 65 73 70 6f 6e 73 69 76 65 42 65 68 61 76 69 6f 72 3a 20 66 61 6c 73 65 2c 20 65 78 70 65 63 74 53 65 61 72 63 68 42 6f 78 53 65 74 74 69 6e 67 73 3a 20 74 72 75 65 2c 20 64 61 72 6b 41 63 63 65 6e 74 3a 20 27 23 38 32 43 37 46 46 27 2c 20 73 68 65 6c 6c 41 75 74 68 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 3a 20 7b 20 74 79 70 65 3a 20 27 77 65 62 41 61 64 57 69 74 68 4d 73 61 50 72 6f 78 79 27 2c 20 6c 6f 67 69 6e 5f 48 69 6e 74 3a 20 27
                      Data Ascii: 20005Settings: false, disableDelayLoad: false, disableShellPlus: false, isThinHeader: true, enableLegacyResponsiveBehavior: false, expectSearchBoxSettings: true, darkAccent: '#82C7FF', shellAuthProviderConfig: { type: 'webAadWithMsaProxy', login_Hint: '
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 42 41 51 2e 38 64 55 44 4e 67 61 6c 79 53 4d 47 6c 6b 48 48 76 6c 62 70 4f 77 57 46 5f 38 4f 68 53 6a 47 47 6b 5f 5a 6e 5a 67 53 50 44 63 30 22 7d 2c 22 76 61 6e 69 74 79 55 72 6c 73 22 3a 7b 7d 2c 22 6d 75 6c 74 69 47 65 6f 49 6e 66 6f 22 3a 5b 7b 22 49 6e 73 74 61 6e 63 65 49 64 22 3a 22 62 33 64 35 39 31 36 32 2d 34 32 30 34 2d 34 30 33 33 2d 39 36 66 61 2d 63 39 62 64 36 32 66 32 64 39 62 31 22 2c 22 44 61 74 61 4c 6f 63 61 74 69 6f 6e 22 3a 22 22 2c 22 49 73 44 65 66 61 75 6c 74 44 61 74 61 4c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 6f 6f 74 53 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 63 63 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 22 2c 22 4d 79 53 69 74 65 48 6f 73
                      Data Ascii: 2000BAQ.8dUDNgalySMGlkHHvlbpOwWF_8OhSjGGk_ZnZgSPDc0"},"vanityUrls":{},"multiGeoInfo":[{"InstanceId":"b3d59162-4204-4033-96fa-c9bd62f2d9b1","DataLocation":"","IsDefaultDataLocation":false,"RootSiteUrl":"https://communicationcc.sharepoint.com/","MySiteHos
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 32 2d 34 45 41 35 2d 38 30 42 39 2d 46 45 34 35 32 46 42 36 31 41 44 43 22 3a 74 72 75 65 2c 22 43 39 41 31 35 38 30 30 2d 33 42 41 30 2d 34 33 39 43 2d 38 33 30 44 2d 37 39 41 35 38 44 35 30 33 35 38 34 22 3a 74 72 75 65 2c 22 42 43 39 38 30 39 33 37 2d 45 46 35 34 2d 34 32 30 42 2d 39 43 41 34 2d 35 30 38 33 41 35 37 32 41 44 37 41 22 3a 74 72 75 65 2c 22 38 39 31 41 39 46 44 33 2d 33 32 42 44 2d 34 34 31 44 2d 41 39 42 39 2d 34 45 42 32 32 35 37 39 43 39 44 44 22 3a 74 72 75 65 2c 22 44 32 41 43 35 32 36 35 2d 39 33 37 30 2d 34 44 44 38 2d 41 33 36 43 2d 44 43 43 43 32 37 41 33 32 31 38 37 22 3a 74 72 75 65 2c 22 41 38 39 33 44 45 31 30 2d 42 39 37 42 2d 34 36 38 39 2d 41 38 33 43 2d 37 43 31 43 35 30 33 30 44 42 42 31 22 3a 74 72 75
                      Data Ascii: 20002-4EA5-80B9-FE452FB61ADC":true,"C9A15800-3BA0-439C-830D-79A58D503584":true,"BC980937-EF54-420B-9CA4-5083A572AD7A":true,"891A9FD3-32BD-441D-A9B9-4EB22579C9DD":true,"D2AC5265-9370-4DD8-A36C-DCCC27A32187":true,"A893DE10-B97B-4689-A83C-7C1C5030DBB1":tru
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 30 32 43 2d 32 43 32 32 45 38 41 38 44 39 42 42 22 3a 74 72 75 65 2c 22 31 39 35 42 41 32 45 36 2d 31 35 32 39 2d 34 41 35 39 2d 41 46 34 36 2d 39 43 30 39 32 32 41 30 31 43 41 32 22 3a 74 72 75 65 2c 22 45 43 31 34 32 46 45 46 2d 31 35 36 31 2d 34 30 37 42 2d 41 34 33 30 2d 36 46 37 30 35 38 35 33 41 46 41 41 22 3a 74 72 75 65 2c 22 46 33 35 36 41 34 36 43 2d 36 38 30 44 2d 34 32 31 37 2d 38 30 42 32 2d 37 43 35 30 31 45 41 43 41 44 30 31 22 3a 74 72 75 65 2c 22 31 33 39 37 43 32 39 44 2d 38 32 42 39 2d 34 39 41 30 2d 41 43 37 33 2d 42 42 35 33 45 41 37 34 45 33 36 37 22 3a 74 72 75 65 2c 22 30 30 41 35 34 39 36 39 2d 35 45 41 34 2d 34 30 39 44 2d 39 44 41 30 2d 38 37 34 30 32 39 36 34 35 38 36 45 22 3a 74 72 75 65 2c 22 46 35 43 39 30
                      Data Ascii: 200002C-2C22E8A8D9BB":true,"195BA2E6-1529-4A59-AF46-9C0922A01CA2":true,"EC142FEF-1561-407B-A430-6F705853AFAA":true,"F356A46C-680D-4217-80B2-7C501EACAD01":true,"1397C29D-82B9-49A0-AC73-BB53EA74E367":true,"00A54969-5EA4-409D-9DA0-87402964586E":true,"F5C90
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 33 36 32 33 36 33 35 43 22 3a 74 72 75 65 2c 22 39 35 46 44 46 37 35 43 2d 31 38 38 43 2d 34 44 36 44 2d 41 30 36 46 2d 33 31 45 44 46 42 42 33 31 34 33 43 22 3a 74 72 75 65 2c 22 38 41 44 44 39 43 44 30 2d 38 35 45 43 2d 34 45 32 45 2d 41 33 43 38 2d 41 34 35 32 32 43 44 41 43 35 34 43 22 3a 74 72 75 65 2c 22 32 38 30 33 30 41 35 36 2d 39 44 32 44 2d 34 46 39 32 2d 38 41 41 46 2d 43 37 42 38 38 41 41 41 32 33 34 46 22 3a 74 72 75 65 2c 22 34 37 45 42 41 38 44 32 2d 43 34 44 46 2d 34 45 31 46 2d 41 30 46 31 2d 39 41 33 44 43 37 45 36 30 37 34 31 22 3a 74 72 75 65 2c 22 38 36 43 45 37 45 34 37 2d 45 32 43 30 2d 34 46 41 37 2d 39 34 34 44 2d 32 46 43 31 37 36 39 43 30 33 42 44 22 3a 74 72 75 65 2c 22 32 36 44 36 38 41 37 46 2d 35 46 36 42
                      Data Ascii: 20003623635C":true,"95FDF75C-188C-4D6D-A06F-31EDFBB3143C":true,"8ADD9CD0-85EC-4E2E-A3C8-A4522CDAC54C":true,"28030A56-9D2D-4F92-8AAF-C7B88AAA234F":true,"47EBA8D2-C4DF-4E1F-A0F1-9A3DC7E60741":true,"86CE7E47-E2C0-4FA7-944D-2FC1769C03BD":true,"26D68A7F-5F6B
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 22 3a 74 72 75 65 2c 22 41 46 34 31 46 30 32 43 2d 42 38 36 45 2d 34 31 42 44 2d 41 46 42 36 2d 31 38 31 34 38 32 30 43 33 37 36 46 22 3a 74 72 75 65 2c 22 46 39 43 45 36 34 32 37 2d 30 39 33 35 2d 34 34 31 32 2d 39 41 33 45 2d 42 35 42 31 36 33 31 31 37 43 37 34 22 3a 74 72 75 65 2c 22 44 31 38 31 35 38 45 33 2d 37 35 31 42 2d 34 42 42 32 2d 42 37 33 45 2d 37 36 42 34 46 36 38 32 38 44 31 30 22 3a 74 72 75 65 2c 22 44 39 43 35 30 34 39 31 2d 44 31 34 34 2d 34 34 31 43 2d 42 46 37 34 2d 37 35 41 44 39 42 34 37 39 43 30 41 22 3a 74 72 75 65 2c 22 38 39 41 36 46 42 46 44 2d 45 43 30 35 2d 34 39 42 34 2d 42 36 38 31 2d 42 43 46 36 37 45 45 45 31 37 38 34 22 3a 74 72 75 65 2c 22 44 46 34 36 33 33 35 42 2d 34 35 44 41 2d 34 34 36 41 2d 38 41
                      Data Ascii: 2000":true,"AF41F02C-B86E-41BD-AFB6-1814820C376F":true,"F9CE6427-0935-4412-9A3E-B5B163117C74":true,"D18158E3-751B-4BB2-B73E-76B4F6828D10":true,"D9C50491-D144-441C-BF74-75AD9B479C0A":true,"89A6FBFD-EC05-49B4-B681-BCF67EEE1784":true,"DF46335B-45DA-446A-8A
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 36 36 31 43 33 30 42 32 2d 32 43 31 37 2d 34 38 43 36 2d 38 42 44 39 2d 45 32 35 37 45 42 44 37 44 38 42 42 22 3a 74 72 75 65 2c 22 44 39 42 30 39 45 43 43 2d 32 38 38 38 2d 34 35 38 30 2d 41 37 36 30 2d 44 36 41 33 37 36 32 43 33 39 41 46 22 3a 74 72 75 65 2c 22 41 39 43 35 31 37 43 36 2d 41 42 45 36 2d 34 32 31 42 2d 38 35 35 38 2d 39 37 42 46 35 45 36 31 43 44 30 42 22 3a 74 72 75 65 2c 22 46 36 31 45 39 33 32 35 2d 33 36 32 39 2d 34 44 32 42 2d 41 37 33 44 2d 42 44 35 34 32 30 46 30 36 31 34 41 22 3a 74 72 75 65 2c 22 44 32 33 46 32 30 41 32 2d 39 38 37 31 2d 34 37 31 32 2d 41 37 30 44 2d 38 35 33 46 37 46 44 39 46 43 42 42 22 3a 74 72 75 65 2c 22 46 42 37 34 42 39 36 42 2d 35 39 39 32 2d 34 46 37 36 2d 42 45 30 45 2d 36 45 35 36 34
                      Data Ascii: 2000661C30B2-2C17-48C6-8BD9-E257EBD7D8BB":true,"D9B09ECC-2888-4580-A760-D6A3762C39AF":true,"A9C517C6-ABE6-421B-8558-97BF5E61CD0B":true,"F61E9325-3629-4D2B-A73D-BD5420F0614A":true,"D23F20A2-9871-4712-A70D-853F7FD9FCBB":true,"FB74B96B-5992-4F76-BE0E-6E564
                      2024-10-02 17:20:33 UTC8200INData Raw: 32 30 30 30 0d 0a 2d 46 35 38 34 2d 34 38 31 31 2d 41 43 30 42 2d 46 37 44 43 38 43 32 30 31 35 30 30 22 3a 74 72 75 65 2c 22 43 34 41 39 43 45 45 45 2d 32 32 43 33 2d 34 41 45 36 2d 38 43 30 37 2d 33 39 31 45 33 37 44 32 38 41 43 32 22 3a 74 72 75 65 2c 22 39 37 43 36 38 30 35 30 2d 39 37 45 42 2d 34 35 32 38 2d 39 36 45 34 2d 42 35 33 41 32 33 39 38 33 34 39 32 22 3a 74 72 75 65 2c 22 30 38 34 41 41 36 33 37 2d 30 41 39 34 2d 34 31 34 43 2d 42 30 36 44 2d 41 42 30 43 30 38 39 35 38 32 35 39 22 3a 74 72 75 65 2c 22 33 42 30 32 35 38 31 39 2d 33 30 39 36 2d 34 39 31 36 2d 39 41 46 36 2d 30 42 41 41 45 36 41 39 35 34 38 43 22 3a 74 72 75 65 2c 22 32 38 33 34 43 33 33 42 2d 34 30 37 35 2d 34 41 43 33 2d 42 35 37 41 2d 43 41 46 42 45 43 32 42 36 38 41 38 22
                      Data Ascii: 2000-F584-4811-AC0B-F7DC8C201500":true,"C4A9CEEE-22C3-4AE6-8C07-391E37D28AC2":true,"97C68050-97EB-4528-96E4-B53A23983492":true,"084AA637-0A94-414C-B06D-AB0C08958259":true,"3B025819-3096-4916-9AF6-0BAAE6A9548C":true,"2834C33B-4075-4AC3-B57A-CAFBEC2B68A8"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.44974213.107.136.104435844C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:34 UTC1559OUTGET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1
                      Host: communicationcc-my.sharepoint.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: FedAuth=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 [TRUNCATED]
                      2024-10-02 17:20:34 UTC3165INHTTP/1.1 200 OK
                      Cache-Control: max-age=600
                      Transfer-Encoding: chunked
                      Content-Type: text/javascript; charset=utf-8
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      Set-Cookie: FedAuth=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 [TRUNCATED]
                      X-NetworkStatistics: 0,4204800,16,45,14917389,0,4204800,6
                      X-SharePointHealthScore: 0
                      X-AspNet-Version: 4.0.30319
                      X-DataBoundary: NONE
                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                      SPRequestGuid: c40656a1-50b6-0000-3533-ea1a1469c876
                      request-id: c40656a1-50b6-0000-3533-ea1a1469c876
                      MS-CV: oVYGxLZQAAA1M+oaFGnIdg.0
                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=e463fce5-f1b3-4562-a197-90558a21f001&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                      Strict-Transport-Security: max-age=31536000
                      X-FRAME-OPTIONS: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25311
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: 4A64CAADB88547B8AEA23B646F41709F Ref B: EWR311000103051 Ref C: 2024-10-02T17:20:34Z
                      Date: Wed, 02 Oct 2024 17:20:33 GMT
                      Connection: close
                      2024-10-02 17:20:34 UTC749INData Raw: 32 65 36 0d 0a 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 20 3d 20 7b 7d 3b 0a 73 65 6c 66 2e 5f 6d 61 72 6b 50 65 72 66 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 69 66 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 7d 20 65 6c 73 65 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 7d 20 69 66 20 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f
                      Data Ascii: 2e6self._perfMarks = {};self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.perfo
                      2024-10-02 17:20:34 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.44975013.107.136.104435844C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:35 UTC1552OUTGET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1
                      Host: communicationcc-my.sharepoint.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: FedAuth=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 [TRUNCATED]
                      2024-10-02 17:20:35 UTC3160INHTTP/1.1 200 OK
                      Cache-Control: max-age=600
                      Transfer-Encoding: chunked
                      Content-Type: text/javascript; charset=utf-8
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      Set-Cookie: FedAuth=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 [TRUNCATED]
                      X-NetworkStatistics: 0,525568,0,14,204484,0,132320,6
                      X-SharePointHealthScore: 2
                      X-AspNet-Version: 4.0.30319
                      X-DataBoundary: NONE
                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                      SPRequestGuid: c50656a1-0010-0000-3533-ebbc34fec003
                      request-id: c50656a1-0010-0000-3533-ebbc34fec003
                      MS-CV: oVYGxRAAAAA1M+u8NP7AAw.0
                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=e463fce5-f1b3-4562-a197-90558a21f001&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                      Strict-Transport-Security: max-age=31536000
                      X-FRAME-OPTIONS: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25311
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: 88B184DCE41F4B20BFF924BB7912C9A9 Ref B: EWR311000107045 Ref C: 2024-10-02T17:20:35Z
                      Date: Wed, 02 Oct 2024 17:20:34 GMT
                      Connection: close
                      2024-10-02 17:20:35 UTC749INData Raw: 32 65 36 0d 0a 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 20 3d 20 7b 7d 3b 0a 73 65 6c 66 2e 5f 6d 61 72 6b 50 65 72 66 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 69 66 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 7d 20 65 6c 73 65 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 7d 20 69 66 20 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f
                      Data Ascii: 2e6self._perfMarks = {};self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.perfo
                      2024-10-02 17:20:35 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449745184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-02 17:20:35 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=84315
                      Date: Wed, 02 Oct 2024 17:20:35 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449751184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:20:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-02 17:20:36 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=84258
                      Date: Wed, 02 Oct 2024 17:20:36 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-10-02 17:20:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:13:20:25
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:13:20:27
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,17675968954408797570,2451989077997798258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:13:20:30
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://communicationcc-my.sharepoint.com/:f:/g/personal/kberumen_cccpi_net/Eqw-YLJwX8xNp6xCcDby6XoBUpJZ1ePl5QseKmejK0SMxw?e=Zr3HqK"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly