Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com

Overview

General Information

Sample URL:https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com
Analysis ID:1417079
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 2380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2520,i,11192264535299303106,5018731688277403197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.comSample URL: PII: carsten.deussing@onlyfy.com
Source: https://teams.microsoft.com/dl/launcher/attribution.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l/chat/0/0?users=carsten.deussing@onlyfy.com HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F0%2F0%3Fusers%3Dcarsten.deussing%40onlyfy.com&type=chat&deeplinkId=ad8ab334-1102-4686-8081-cb1a1583c8e4&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg HTTP/1.1Host: statics.teams.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg HTTP/1.1Host: statics.teams.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hashedassets-launcher/favicon/favicon.ico HTTP/1.1Host: statics.teams.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GRPSEsrFPM2NFgF&MD=famdsCuY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /dl/launcher/attribution.txt HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; MicrosoftApplicationsTelemetryFirstLaunchTime=2024-03-28T14:38:00.192Z; MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; ai_session=jZT4f2GcX/AN/AtfnuXyiM|1711636681586|1711636681586
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teams.microsoft.com/dl/launcher/attribution.txtAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; ai_session=jZT4f2GcX/AN/AtfnuXyiM|1711636681586|1711636681586
Source: global trafficHTTP traffic detected: GET /hashed/favicon/prod/favicon-f1722d9.ico HTTP/1.1Host: statics.teams.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GRPSEsrFPM2NFgF&MD=famdsCuY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: chromecache_62.2.drString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_62.2.drString found in binary or memory: http://underscorejs.org/
Source: chromecache_62.2.drString found in binary or memory: https://github.com/lodash/lodash
Source: chromecache_62.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_64.2.drString found in binary or memory: https://statics.teams.cdn.office.net
Source: chromecache_64.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
Source: chromecache_64.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.819b698e5c50f53a2465.js
Source: chromecache_64.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/24@2/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2520,i,11192264535299303106,5018731688277403197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2520,i,11192264535299303106,5018731688277403197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.foundation/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.16.104
truefalse
    high
    s-0005.dual-s-msedge.net
    52.123.128.14
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://creativecommons.org/publicdomain/zero/1.0/chromecache_62.2.drfalse
        high
        http://underscorejs.org/chromecache_62.2.drfalse
          high
          https://js.foundation/chromecache_62.2.drfalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://github.com/lodash/lodashchromecache_62.2.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.251.16.104
            www.google.comUnited States
            15169GOOGLEUSfalse
            52.123.129.14
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            52.123.128.14
            s-0005.dual-s-msedge.netUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.7
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1417079
            Start date and time:2024-03-28 15:36:58 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 15s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@19/24@2/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Browse: https://teams.microsoft.com/dl/launcher/attribution.txt
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.167.94, 172.253.122.101, 172.253.122.113, 172.253.122.139, 172.253.122.102, 172.253.122.100, 172.253.122.138, 142.251.111.84, 34.104.35.123, 23.53.35.199, 23.53.35.205, 23.53.35.206, 52.168.117.174, 40.79.141.152, 72.21.81.240, 192.229.211.108, 13.95.31.18, 20.242.39.171, 172.253.122.94, 13.69.239.77, 20.42.65.89, 172.253.62.102, 172.253.62.100, 172.253.62.101, 172.253.62.139, 172.253.62.138, 172.253.62.113
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, onedscolprdfrc03.francecentral.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, teams-staticscdn.trafficmanager.net, update.googleapis.com, statics.teams.cdn.office.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com, teams.microsoft.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, statics.teams.cdn.office.net-c.edgesuite.net, onedscolprdeus11.eastus.cloudapp.azure.com, clients.l.google.com, statics.teams.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, onedscolprdneu09.northeurope.cloudapp.azure.com, onedscolprdeus22.eastus.cloudapp.azure.com, browser.pipe.aria.microsoft.com, a1813.dscd.akamai.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4212)
            Category:downloaded
            Size (bytes):31054
            Entropy (8bit):5.115262666558672
            Encrypted:false
            SSDEEP:384:dZJPRAKEMuYgmJT0cISW6Z6qDD6b9nQFFQUR2IVf69AWhLX47SHTlk4nO8FIYTJ8:DE2tUsIW8FhdVG
            MD5:62624B374594C5B37AC2840166D36869
            SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
            SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
            SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
            Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):46672
            Entropy (8bit):4.699890563164541
            Encrypted:false
            SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
            MD5:570F11D9E530B70ED3FCC44B355C1D64
            SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
            SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
            SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):46672
            Entropy (8bit):4.699890563164541
            Encrypted:false
            SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
            MD5:570F11D9E530B70ED3FCC44B355C1D64
            SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
            SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
            SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):72
            Entropy (8bit):4.241202481433726
            Encrypted:false
            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
            MD5:9E576E34B18E986347909C29AE6A82C6
            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
            Malicious:false
            Reputation:low
            Preview:{"Message":"The requested resource does not support http method 'GET'."}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65449)
            Category:downloaded
            Size (bytes):725770
            Entropy (8bit):5.3925246495132155
            Encrypted:false
            SSDEEP:6144:szoNDcDzTDZqLLWkYx2H2q5Ai07FkmHml9JlsObh1Hk220HbA1hCY8U4UYUKuIax:szoN/07FkmqpNCBgpWx
            MD5:377261D8BDAAFDACBF835C54ABE43304
            SHA1:68801D27DFFDFC596D27A321B77AC7C2174295C8
            SHA-256:B2498E0ABA1ADD31A95EC3162CBA16997E1BBE75319CB8BCB2A7E6122BBF22B3
            SHA-512:E3CB8222B33D31D657CFD78778A0A3DBA24940A904B61F4E07FB9767C294946F3933BA8DBC524E1C3ED4A344FDA029B36CFD251D5CFFE5D3B71D8E0AD78A804C
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.819b698e5c50f53a2465.js
            Preview:/*! For license information please see launcher.819b698e5c50f53a2465.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):72
            Entropy (8bit):4.241202481433726
            Encrypted:false
            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
            MD5:9E576E34B18E986347909C29AE6A82C6
            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
            Malicious:false
            Reputation:low
            Preview:{"Message":"The requested resource does not support http method 'GET'."}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF, LF line terminators
            Category:downloaded
            Size (bytes):17514
            Entropy (8bit):5.194383164357832
            Encrypted:false
            SSDEEP:384:0V262CyC63D6UpR6L66646F6Or6f6e2686D6t6b:UVylOUpwWN3M1CmDeEb
            MD5:BAA8CDEDEF47FD3950E654413765C8E6
            SHA1:C618384521AA608E6E895DED423AA5974CEEDFB7
            SHA-256:31534A922F42A7AE5672ED088270BA9BF07689774C375BC23A672614E86883BD
            SHA-512:683A0D41A8F73C40ABA73AAD0CD5937A7022C46885058D90FF991EF915A376A8D9D1FC9A8C351363EE81CCD2813AA77A286733CDBDC9A2130785C3BAE82BA423
            Malicious:false
            Reputation:low
            URL:https://teams.microsoft.com/dl/launcher/attribution.txt
            Preview:.THIRD PARTY SOFTWARE NOTICES AND INFORMATION.Do Not Translate or Localize..This software incorporates material from third parties. Microsoft makes certain.open source code available at http://3rdpartysource.microsoft.com, or you may.send a check or money order for US $5.00, including the product name, the open.source component name, and version number, to:..Source Code Compliance Team.Microsoft Corporation.One Microsoft Way.Redmond, WA 98052.USA..Notwithstanding any other terms, you may reverse engineer this software to the.extent required to debug changes to any libraries licensed under the GNU Lesser.General Public License...@babel/polyfill@7.6.0.Copyright (c) 2014-present Sebastian McKenzie and other contributors....Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
            Category:dropped
            Size (bytes):91302
            Entropy (8bit):5.083847889045784
            Encrypted:false
            SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
            MD5:2B4509D8A869917BBC5CE10982956619
            SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
            SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
            SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
            Malicious:false
            Reputation:low
            Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17406), with no line terminators
            Category:downloaded
            Size (bytes):17422
            Entropy (8bit):4.977772694466847
            Encrypted:false
            SSDEEP:384:PhLhehehehnhdZZkybCgKX6v169F7sV4JF3ECGR7sjFtUQkwcuj3egT1gF7OU6dW:PhLhehehehnhdY+CgKqv16LsV4JFUCjm
            MD5:C45AF9108D78EBFDD1FD1D3D0671173B
            SHA1:996EB0B6A2AC293F5A1573E9796F726B9B2F2CB9
            SHA-256:CDBA34F6FDDB1F886B11D4F4850CD633332DA1ED2ECB751DA24BBFB889A7140C
            SHA-512:0552CDA37E589F4694662585C00EDDE54B8CC52F6B8B10DB7E0C8EA60A97A783FBB110C8CAF8C1F958E52AA928B3EB924CF6EFADB819BA1E4D4566B0A947D742
            Malicious:false
            Reputation:low
            URL:https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F0%2F0%3Fusers%3Dcarsten.deussing%40onlyfy.com&type=chat&deeplinkId=ad8ab334-1102-4686-8081-cb1a1583c8e4&directDl=true&msLaunch=true&enableMobilePage=true
            Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):5621
            Entropy (8bit):4.2543291215767
            Encrypted:false
            SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
            MD5:EE0F7622A71A597595C5A8FB2F89A097
            SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
            SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
            SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):72
            Entropy (8bit):4.241202481433726
            Encrypted:false
            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
            MD5:9E576E34B18E986347909C29AE6A82C6
            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
            Malicious:false
            Reputation:low
            Preview:{"Message":"The requested resource does not support http method 'GET'."}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
            Category:downloaded
            Size (bytes):91302
            Entropy (8bit):5.083847889045784
            Encrypted:false
            SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
            MD5:2B4509D8A869917BBC5CE10982956619
            SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
            SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
            SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico
            Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
            Category:dropped
            Size (bytes):91302
            Entropy (8bit):5.083847889045784
            Encrypted:false
            SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
            MD5:2B4509D8A869917BBC5CE10982956619
            SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
            SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
            SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
            Malicious:false
            Reputation:low
            Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
            Category:downloaded
            Size (bytes):91302
            Entropy (8bit):5.083847889045784
            Encrypted:false
            SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
            MD5:2B4509D8A869917BBC5CE10982956619
            SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
            SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
            SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashed/favicon/prod/favicon-f1722d9.ico
            Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):5621
            Entropy (8bit):4.2543291215767
            Encrypted:false
            SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
            MD5:EE0F7622A71A597595C5A8FB2F89A097
            SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
            SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
            SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
            Malicious:false
            Reputation:low
            URL:https://statics.teams.cdn.office.net/hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):72
            Entropy (8bit):4.241202481433726
            Encrypted:false
            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
            MD5:9E576E34B18E986347909C29AE6A82C6
            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
            Malicious:false
            Reputation:low
            Preview:{"Message":"The requested resource does not support http method 'GET'."}
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 28, 2024 15:37:46.649754047 CET49675443192.168.2.4173.222.162.32
            Mar 28, 2024 15:37:57.353204966 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.353250027 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.353372097 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.355082989 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.355115891 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.355195045 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.356210947 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.356226921 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.356513977 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.356529951 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.668978930 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.669405937 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.669430017 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.670792103 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.670867920 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.670907021 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.671458960 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.671471119 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.671964884 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.672032118 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.672182083 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.672189951 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.672560930 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.672642946 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.673424959 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.673484087 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.711657047 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.726913929 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.726931095 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.773231030 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.777091980 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.777199030 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.777251959 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.777735949 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.777755976 CET4434973652.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.777765989 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.777803898 CET49736443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.780189037 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.820240021 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.914760113 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.914773941 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.914793968 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.914974928 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.914989948 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915035009 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.915160894 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915169954 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915194035 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915250063 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.915250063 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.915271044 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915632010 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915638924 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915680885 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.915694952 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915741920 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.915745974 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915755987 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:57.915812016 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.918016911 CET49735443192.168.2.452.123.128.14
            Mar 28, 2024 15:37:57.918031931 CET4434973552.123.128.14192.168.2.4
            Mar 28, 2024 15:37:58.358216047 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.358249903 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.358319044 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.358551979 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.358565092 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.579811096 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.580326080 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.580341101 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.581386089 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.581465960 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.582557917 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.582653999 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.631273985 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:37:58.631289005 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:37:58.680999041 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:01.272962093 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.272994041 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:01.273062944 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.292793036 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.292813063 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:01.651979923 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:01.652055979 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.662600994 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.662606955 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:01.662897110 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:01.713892937 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.723352909 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:01.764240026 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.004781008 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.004856110 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.004903078 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.005101919 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.005122900 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.005145073 CET49744443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.005151033 CET4434974423.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.035659075 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.035698891 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.035788059 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.036230087 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.036248922 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.397172928 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.397238016 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.446058989 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.446089983 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.446438074 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.451443911 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.496241093 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.638900995 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.638936043 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.639059067 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.639717102 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.639749050 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.640003920 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.640250921 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.640275002 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.640562057 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.640575886 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.762829065 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.762912989 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.762969017 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.764208078 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.764230013 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.764245033 CET49745443192.168.2.423.221.242.90
            Mar 28, 2024 15:38:02.764250994 CET4434974523.221.242.90192.168.2.4
            Mar 28, 2024 15:38:02.968997002 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.969561100 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.969588995 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.970674038 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.970747948 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.972939014 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.973001957 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.973438978 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.973449945 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.975270033 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.975529909 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.975543976 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.976609945 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.976663113 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.977453947 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.977519035 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:02.977756977 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:02.977763891 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.023003101 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.023020983 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.071787119 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.071816921 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.071857929 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.071886063 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.071887016 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.071929932 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.073884010 CET49749443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.073895931 CET4434974952.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080769062 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080794096 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080840111 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080858946 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080859900 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.080883026 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080897093 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.080912113 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.080931902 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.080954075 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.175309896 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.175338030 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.175434113 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.175451994 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.175474882 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.175669909 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.176086903 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.176135063 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.176183939 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.176189899 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.176203966 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.176209927 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:03.176321983 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.313047886 CET49748443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:03.313067913 CET4434974852.123.129.14192.168.2.4
            Mar 28, 2024 15:38:08.581549883 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:08.581626892 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:08.581726074 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:09.512150049 CET49739443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:09.512170076 CET44349739142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:09.633022070 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.633064032 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.633248091 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.633487940 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.633500099 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.941107988 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.941584110 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.941605091 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.941970110 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.942612886 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.942675114 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.942753077 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:09.988233089 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:09.994535923 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:09.994575977 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:09.994668007 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:09.996941090 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:09.996953011 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:10.042278051 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.042306900 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.042326927 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.042432070 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.042448997 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.042499065 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.042499065 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.137007952 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137036085 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137193918 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.137207985 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137254000 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.137465954 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137482882 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137551069 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.137554884 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137594938 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.137969017 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.137984037 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.138042927 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.138047934 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.138083935 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.231815100 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.231839895 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.231960058 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.231987000 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.232033968 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.232084036 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.232131958 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.232147932 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.232155085 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.232197046 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.232199907 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.232248068 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.232707977 CET49754443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:10.232722998 CET4434975452.123.129.14192.168.2.4
            Mar 28, 2024 15:38:10.502923965 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:10.503004074 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:10.506611109 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:10.506618977 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:10.507498026 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:10.680032015 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:10.887554884 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:10.932231903 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218764067 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218796015 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218803883 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218820095 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218835115 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218847036 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218933105 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:11.218933105 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:11.218959093 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218971014 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.218993902 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.219001055 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:11.219021082 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:11.219506025 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:11.244316101 CET49756443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:11.244330883 CET4434975620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:12.377996922 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.378082991 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.378165007 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.378437996 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.378480911 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.378576040 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.384255886 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.384305000 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.384497881 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.384521008 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.694468021 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.695497036 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.703362942 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.703388929 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.703494072 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.703511953 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.703821898 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.703900099 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.705050945 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.705135107 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.706187010 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.706275940 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.706429958 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.752242088 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.758938074 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.881865025 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.881892920 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.881949902 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.881958008 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.881962061 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.881989002 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882004976 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.882029057 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.882034063 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882045984 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882071972 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.882096052 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882132053 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.882143974 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882169962 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:12.882205009 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.907105923 CET49762443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:12.907134056 CET4434976252.123.128.14192.168.2.4
            Mar 28, 2024 15:38:13.110096931 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:13.156234026 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:13.255551100 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:13.255642891 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:13.255696058 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:13.256061077 CET49763443192.168.2.452.123.128.14
            Mar 28, 2024 15:38:13.256078959 CET4434976352.123.128.14192.168.2.4
            Mar 28, 2024 15:38:14.466181040 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.466226101 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.466321945 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.466865063 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.466878891 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.762090921 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.762495041 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.762530088 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.762897015 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.764962912 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.765053034 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.765486002 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.808238983 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.867270947 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.867314100 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.867327929 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.867424011 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.867464066 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.867521048 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.961437941 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.961464882 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.961561918 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.961592913 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.961671114 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.961910009 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.961929083 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.961982965 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.961992025 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.962016106 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.962034941 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.962445021 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.962470055 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.962505102 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.962511063 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:14.962538004 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:14.962620974 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.056638002 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:15.056725979 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.056782007 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:15.056834936 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.057019949 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:15.057075977 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.057089090 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:15.057115078 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:15.057137012 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.057171106 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.059479952 CET49765443192.168.2.452.123.129.14
            Mar 28, 2024 15:38:15.059509993 CET4434976552.123.129.14192.168.2.4
            Mar 28, 2024 15:38:48.350404978 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.350450039 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:48.350522041 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.351032019 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.351043940 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:48.864187956 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:48.864269972 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.868386030 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.868408918 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:48.868710995 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:48.879622936 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:48.924232960 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.364964008 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.364991903 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365008116 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365096092 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.365117073 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365130901 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365163088 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.365165949 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365186930 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365212917 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.365231037 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.365237951 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365247965 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.365284920 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.371157885 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.371172905 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:49.371201992 CET49766443192.168.2.420.114.59.183
            Mar 28, 2024 15:38:49.371208906 CET4434976620.114.59.183192.168.2.4
            Mar 28, 2024 15:38:58.321351051 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:58.321371078 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.321516037 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:58.321728945 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:58.321743011 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.529314995 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.533061981 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:58.533081055 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.533535957 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.534029961 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:38:58.534086943 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:38:58.585822105 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:39:08.525646925 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:39:08.525729895 CET44349768142.251.16.104192.168.2.4
            Mar 28, 2024 15:39:08.525790930 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:39:10.429555893 CET49768443192.168.2.4142.251.16.104
            Mar 28, 2024 15:39:10.429588079 CET44349768142.251.16.104192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 28, 2024 15:37:56.207155943 CET53654931.1.1.1192.168.2.4
            Mar 28, 2024 15:37:56.798959017 CET53555021.1.1.1192.168.2.4
            Mar 28, 2024 15:37:58.261945009 CET6118953192.168.2.41.1.1.1
            Mar 28, 2024 15:37:58.262061119 CET5534553192.168.2.41.1.1.1
            Mar 28, 2024 15:37:58.356925011 CET53553451.1.1.1192.168.2.4
            Mar 28, 2024 15:37:58.357186079 CET53611891.1.1.1192.168.2.4
            Mar 28, 2024 15:38:11.565435886 CET138138192.168.2.4192.168.2.255
            Mar 28, 2024 15:38:15.611813068 CET53575381.1.1.1192.168.2.4
            Mar 28, 2024 15:38:34.363682032 CET53599201.1.1.1192.168.2.4
            Mar 28, 2024 15:38:55.607327938 CET53530331.1.1.1192.168.2.4
            Mar 28, 2024 15:38:56.919836998 CET53571551.1.1.1192.168.2.4
            Mar 28, 2024 15:39:24.199894905 CET53646771.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 28, 2024 15:37:58.261945009 CET192.168.2.41.1.1.10x144bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.262061119 CET192.168.2.41.1.1.10x98fbStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 28, 2024 15:37:57.352360964 CET1.1.1.1192.168.2.40x8cc9No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:37:57.352360964 CET1.1.1.1192.168.2.40x8cc9No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:37:57.352566004 CET1.1.1.1192.168.2.40x70ccNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:37:57.352566004 CET1.1.1.1192.168.2.40x70ccNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:37:57.352566004 CET1.1.1.1192.168.2.40x70ccNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:37:57.352566004 CET1.1.1.1192.168.2.40x70ccNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:57.352566004 CET1.1.1.1192.168.2.40x70ccNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.356925011 CET1.1.1.1192.168.2.40x98fbNo error (0)www.google.com65IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
            Mar 28, 2024 15:37:58.357186079 CET1.1.1.1192.168.2.40x144bNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
            Mar 28, 2024 15:38:02.636605024 CET1.1.1.1192.168.2.40xf21eNo error (0)statics-teams-cdn-office-net.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
            Mar 28, 2024 15:38:02.636605024 CET1.1.1.1192.168.2.40xf21eNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
            Mar 28, 2024 15:38:02.636605024 CET1.1.1.1192.168.2.40xf21eNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
            • teams.microsoft.com
            • fs.microsoft.com
            • statics.teams.cdn.office.net
            • slscr.update.microsoft.com
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973652.123.128.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:37:57 UTC837OUTGET /l/chat/0/0?users=carsten.deussing@onlyfy.com HTTP/1.1
            Host: teams.microsoft.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            2024-03-28 14:37:57 UTC875INHTTP/1.1 302 Found
            Location: /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F0%2F0%3Fusers%3Dcarsten.deussing%40onlyfy.com&type=chat&deeplinkId=ad8ab334-1102-4686-8081-cb1a1583c8e4&directDl=true&msLaunch=true&enableMobilePage=true
            strict-transport-security: max-age=2592000
            requestid: |27c04eba6732689dc259d243f7677f0c.ba53822fb0c683e9.
            x-content-type-options: nosniff
            timing-allow-origin: *
            x-xss-protection: 1; mode=block
            x-frame-options: SAMEORIGIN
            x-envoy-upstream-service-time: 6
            x-request-id: c548de50-4f00-4fc1-9e33-139f4d7608ce
            X-Cache: CONFIG_NOCACHE
            X-MSEdge-Ref: Ref A: 3327BBC7E29C470EB230FBE7475D6755 Ref B: MNZ221060610047 Ref C: 2024-03-28T14:37:57Z
            Set-Cookie: MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; path=/; httponly; secure; expires=Tue, 22-Apr-2025 14:37:57 GMT
            Date: Thu, 28 Mar 2024 14:37:56 GMT
            Connection: close
            Content-Length: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973552.123.128.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:37:57 UTC1037OUTGET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F0%2F0%3Fusers%3Dcarsten.deussing%40onlyfy.com&type=chat&deeplinkId=ad8ab334-1102-4686-8081-cb1a1583c8e4&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1
            Host: teams.microsoft.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            2024-03-28 14:37:57 UTC5073INHTTP/1.1 200 OK
            Content-Length: 17422
            Content-Type: text/html; charset=utf-8
            Set-Cookie: clocale=en-us; expires=Fri, 28 Mar 2025 14:37:57 GMT; path=/;Partitioned; secure; httponly
            strict-transport-security: max-age=2592000
            x-ring-info: web: general [assigned], mt: general [assigned]
            content-security-policy: block-all-mixed-content ; base-uri 'self' *.protection.outlook.com; child-src 'self' https: data: blob:; connect-src 'self' blob: https: data: wss://*.delve.office.com:443 wss://*.dc.trouter.io:443 wss://*.trouter.io:443 wss://*.broadcast.skype.com:443 wss://*.tip.skype.net:443 wss://*.cortana.ai:443 wss://*.customspeech.ai:443 wss://*.cts.speech.microsoft.com:443 wss://speech.platform.bing.com:443 wss://*.teams.microsoft.com:443 wss://*.ecdn.microsoft.com:443 wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.osi.office365.us wss://*.pptservicescast.edog.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://*.stateservice.officeapps.live.com wss://stateservice.officeapps.live.com wss://stateservice.gcc.osi.office365.us wss://stateservice.osi.office365.us wss://*.stateservice.edog.officeapps.live.com wss://*.hivestreaming.com:443 wss://*.kollective.app:443 wss://*.kollectivecd.com:443 wss://127.0.0.1:9002 wss://127.0.0.1:9001 ws://localhost:* wss://view-localhost:* wss://*.svc.ms wss://augloop.office.com wss://augloop-dogfood.officeppe.com; default-src *.office.net; prefetch-src statics.teams.microsoft.com sunrise.teams.microsoft.com *.live.net *.office.net *.office365.us; font-src 'self' data: *.delve.office.com *.teams.microsoft.com *.office.net *.office365.us amp.azure.net c.s-microsoft.com edge.skype.net fonts.gstatic.com sxt.cdn.skype.com static2.sharepointonline.com secure.skypeassets.com spoprod-a.akamaihd.net www.microsoft.com fs.microsoft.com; form-action https:; frame-ancestors 'self' login.microsoftonline.com; frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-word: onenote: pdf: local.teams.office.com:* local.teams.live.com:* localhost:* msteams: sip: sips: ms-whiteboard-preview:; img-src 'self' blob: data: https:; manifest-src 'self'; media-src 'self' *.microsoft.com *.skype.com blob: data: skypevideo: *.giphy.com *.office.net *.office365.us gateway.zscaler.net gateway.zscalerone.net gateway.zscalertwo.net gateway.zscalerthree.net gateway.zscloud.net login.zscalerone.net statics.teams.microsoft.com sunrise.teams.microsoft.com eus-streaming-video-rt-microsoft-com.akamaized.net statics-marketingsites-eus-ms-com.akamaized.net prod-video-cms-rt-microsoft-com.akamaized.net premium-teamsespams-uswe.streaming.media.azure.net teamsespams-uswe.streaming.media.azure.net; object-src 'none'; script-src *.protection.outlook.com 'nonce-eDOe9LvwfC8kGo8GXtku1A==' 'report-sample' 'self' 'unsafe-eval' blob: *.office.net *.office365.us *.cms.rt.microsoft.com *.delve.office.com *.teams.microsoft.com *.onenote.com *.presence.skype.com *.trouter.io sdk.ecdn.microsoft.com sdk.msit.ecdn.microsoft.com amp.azure.net apis.google.com accounts.google.com/gsi/client appsforoffice.microsoft.com az725175.vo.msecnd.net bat.bing.com c64.assets-yammer.com config.edge.skype.com devspaces.skype.com download.hivestreaming.com *.kontiki.com *.kollective.app *.kollectivecd.com edge.skype.net gateway.zscaler.net gateway.zscalerone.net gateway.zscalertwo.net gateway.zscalerthree.net gateway.zscloud.net latest-swx.cdn.skype.com login.microsoftonline.com login.zscalerone.net midgardbranches.blob.core.windows.net scx-dev.tip.skype.net shellprod.msocdn.com swx.cdn.skype.com web.vortex.data.microsoft.com www.microsoft.com/videoplayer/js/ teams.events.data.microsoft.com browser.events.data.microsoft.com amsglob0cdnstream14.azureedge.net www.bing.com r.bing.com r.msftstatic.com *.virtualearth.net teams.cdn.rampcorp.com; style-src 'self' 'unsafe-inline' amp.azure.net edge.skype.net shellprod.msocdn.com statics.teams.microsoft.com sunrise.teams.microsoft.com *.office.net *.office365.us *.protection.outlook.com www.microsoft.com www.bing.com r.bing.com r.msftstatic.com; worker-src 'self' blob:; report-uri https://csp.microsoft.com/report/teams-web-r4?v=versionedbuildfe-launcher-2024021601&env=prod; trusted-types dompurify gapi#gapi goog#html @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy 'allow-duplicates';
            requestid: |62bc0dec20d5cf2e71f49cea58b45fb4.4802b14fa9a31998.
            x-content-type-options: nosniff
            timing-allow-origin: *
            x-xss-protection: 1; mode=block
            x-frame-options: SAMEORIGIN
            x-envoy-upstream-service-time: 8
            x-request-id: c7668693-4024-45f9-bfe6-6b1876a5f9ac
            X-Cache: CONFIG_NOCACHE
            X-MSEdge-Ref: Ref A: 6A3187B129FA47A5B26BAE0DC4039F55 Ref B: MNZ221060618033 Ref C: 2024-03-28T14:37:57Z
            Date: Thu, 28 Mar 2024 14:37:57 GMT
            Connection: close
            2024-03-28 14:37:57 UTC2125INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f
            Data Ascii: <!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" co
            2024-03-28 14:37:57 UTC8192INData Raw: 72 65 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 2c 68 64 72 5f 62 74 6e 5f 6c 61 75 6e 63 68 5f 6f 70 65 6e 5f 74 65 61 6d 73 3a 22 55 73 65 20 74 68 65 20 77 65 62 20 61 70 70 20 69 6e 73 74 65 61 64 22 2c 68 64 72 5f 77 61 74 63 68 5f 62 72 6f 61 64 63 61 73 74 5f 62 74 6e 3a 22 57 61 74 63 68 20 6f 6e 20 74 68 65 20 77 65 62 20 69 6e 73 74 65 61 64 22 2c 68 64 72 5f 74 72 79 5f 61 67 61 69 6e 5f 74 65 78 74 3a 22 41 6c 72 65 61 64 79 20 68 61 76 65 20 74 68 65 20 54 65 61 6d 73 20 61 70 70 3f 22 2c 68 64 72 5f 6c 6e 6b 5f 6c 61 75 6e 63 68 5f 73 6b 79 70 65 3a 22 4c 61 75 6e 63 68 20 69 74 20 6e 6f 77 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 77 65 6c 63 6f 6d 65 3a 22 53 74 61 79 20 69 6e 20 74 68 65 20 6c 6f 6f 70 20 61 6e 64 20 61 63 63 65 73 73 20 79 6f
            Data Ascii: re:"Learn more",hdr_btn_launch_open_teams:"Use the web app instead",hdr_watch_broadcast_btn:"Watch on the web instead",hdr_try_again_text:"Already have the Teams app?",hdr_lnk_launch_skype:"Launch it now",hdr_mobile_welcome:"Stay in the loop and access yo
            2024-03-28 14:37:57 UTC1129INData Raw: 20 47 6f 6f 67 6c 65 20 61 63 63 6f 75 6e 74 2e 22 2c 22 68 64 72 5f 67 6f 6f 67 6c 65 5f 64 65 66 61 75 6c 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6d 6d 65 6e 74 22 3a 22 44 65 74 61 69 6c 73 20 63 6f 6e 63 65 72 6e 69 6e 67 20 6e 65 78 74 20 73 74 65 70 73 20 66 6f 72 20 63 61 6c 65 6e 64 61 72 20 73 79 6e 63 69 6e 67 2e 22 2c 63 6f 6d 6d 75 6e 69 74 79 5f 74 72 6f 75 62 6c 65 5f 6a 6f 69 6e 69 6e 67 5f 66 6f 6f 74 65 72 3a 22 48 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 20 6a 6f 69 6e 69 6e 67 3f 22 2c 74 78 74 5f 63 6f 6d 69 6e 67 5f 73 6f 6f 6e 5f 64 65 74 61 69 6c 3a 22 55 73 69 6e 67 20 54 65 61 6d 73 20 77 69 74 68 20 61 20 70 65 72 73 6f 6e 61 6c 20 61 63 63 6f 75 6e 74 20 6f 6e 20 64 65 73 6b 74 6f 70 20 61 6e 64 20 77 65 62 20 69 73 20 63
            Data Ascii: Google account.","hdr_google_default_description.comment":"Details concerning next steps for calendar syncing.",community_trouble_joining_footer:"Having trouble joining?",txt_coming_soon_detail:"Using Teams with a personal account on desktop and web is c
            2024-03-28 14:37:57 UTC5976INData Raw: 64 2e 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 6d 65 65 74 69 6e 67 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 6d 65 65 74 69 6e 67 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 63 6f 6d 6d 75 6e 69 74 79 5f 65 76 65 6e 74 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 74 65 61 6d 73 5f 69 6e 73 69 64 65 72 5f 72 61 77 5f 74 69 74 6c 65 3a 22 54 65 61 6d 73 20 49 6e 73 69 64 65 72 22 2c 68 64 72 5f 74 65 61 6d 73 5f 69 6e 73 69 64 65 72 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 54 65 61 6d 73 20 49 6e 73 69 64 65 72 22 2c 68 64 72 5f 74 65 61 6d 73 5f 69 6e 73 69 64 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 47 65 74 20 65 61
            Data Ascii: d.",hdr_mobile_meeting_title:"Join the meeting on Microsoft Teams",hdr_community_event_title:"Join the event on Microsoft Teams",hdr_teams_insider_raw_title:"Teams Insider",hdr_teams_insider_title:"Join Teams Insider",hdr_teams_insider_description:"Get ea


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974423.221.242.90443
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-03-28 14:38:02 UTC468INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus2-z1
            Cache-Control: public, max-age=231928
            Date: Thu, 28 Mar 2024 14:38:01 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974523.221.242.90443
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-03-28 14:38:02 UTC774INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-CID: 7
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
            X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=231907
            Date: Thu, 28 Mar 2024 14:38:02 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-03-28 14:38:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974952.123.129.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:02 UTC415OUTGET /hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg HTTP/1.1
            Host: statics.teams.cdn.office.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-03-28 14:38:03 UTC1244INHTTP/1.1 200 OK
            Cache-Control: public, max-age=31536000
            Content-Length: 5621
            Content-Type: image/svg+xml
            Content-MD5: 7g92IqcaWXWVxaj7L4mglw==
            Last-Modified: Fri, 16 Dec 2022 16:35:52 GMT
            Accept-Ranges: bytes
            ETag: "0x8DADF839895D77C"
            X-Cache: TCP_HIT
            x-ms-request-id: f5fd84b1-501e-0057-0c1d-80bccb000000
            x-ms-version: 2014-02-14
            x-ms-lease-status: unlocked
            x-ms-lease-state: available
            x-ms-blob-type: BlockBlob
            Content-Disposition:
            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
            Access-Control-Allow-Origin: *
            X-Azure-Ref-OriginShield: Ref A: 3459588F599A4119BC31556AACA23ABB Ref B: MNZ221060605031 Ref C: 2024-03-27T08:02:45Z
            NEL: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
            Report-To: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
            X-MSEdge-Ref: Ref A: ADBCCB163EC74858AC32C61A6EC0292D Ref B: MNZ221060610023 Ref C: 2024-03-28T14:38:03Z
            Date: Thu, 28 Mar 2024 14:38:02 GMT
            Connection: close
            2024-03-28 14:38:03 UTC5621INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 63 6c 61 73 73 3d 22 6d 73 66 74 2d 74 65 61 6d 73 2d 6c 6f 67 6f 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 31 2e 35 20 31 36 2e 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 31 34 31 2e 35 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.44974852.123.129.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:02 UTC433OUTGET /hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg HTTP/1.1
            Host: statics.teams.cdn.office.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-03-28 14:38:03 UTC1245INHTTP/1.1 200 OK
            Cache-Control: public, max-age=31536000
            Content-Length: 46672
            Content-Type: image/svg+xml
            Content-MD5: Vw8R2eUwtw7T/MRLNVwdZA==
            Last-Modified: Fri, 16 Dec 2022 16:35:52 GMT
            Accept-Ranges: bytes
            ETag: "0x8DADF8398CA9AC6"
            X-Cache: TCP_HIT
            x-ms-request-id: 1c833fad-201e-0072-0f92-7a15b7000000
            x-ms-version: 2014-02-14
            x-ms-lease-status: unlocked
            x-ms-lease-state: available
            x-ms-blob-type: BlockBlob
            Content-Disposition:
            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
            Access-Control-Allow-Origin: *
            X-Azure-Ref-OriginShield: Ref A: 1D5B0152743A4A99AB9ADAE74F56DF95 Ref B: MNZ221060605011 Ref C: 2024-03-27T06:49:46Z
            NEL: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
            Report-To: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
            X-MSEdge-Ref: Ref A: B30828DA57EC41A6A9127DF9B38720F8 Ref B: MNZ221060610037 Ref C: 2024-03-28T14:38:03Z
            Date: Thu, 28 Mar 2024 14:38:02 GMT
            Connection: close
            2024-03-28 14:38:03 UTC15139INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 38 38 20 32 36 33 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 41 38 34 46 22 20 64 3d 22 4d 34 38 30 2e 31 38 31 20 39 34 2e 34 38 34 38 63 2e 32 34 34 2d 37 2e 39 30 34 32 20 38 2e 32 38 38 2d 39 2e 37 36 34 31 20 38 2e 34 39 37 2d 31 36 2e 35 31 33 33 2e 32 30 38 2d 36 2e 37 34 39 2d 36 2e 33 38 39 2d 38 2e 33 39 35 36 2d 35 2e 39 35 2d 31 36 2e 32 36 39 32 2e 36 38 38 2d 31 32 2e 33 31 35 36 20 31 33 2e 32 37 31 2d 31 31 2e 39 32 37 35 20 31 33 2e 32 37 31 2d
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263"> <g clip-path="url(#a)"> <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-
            2024-03-28 14:38:03 UTC16384INData Raw: 2d 2e 37 31 34 2d 2e 31 33 31 2d 2e 30 31 37 2d 2e 30 30 31 32 2d 2e 30 33 32 2d 2e 30 30 38 2d 2e 30 34 39 2d 2e 30 30 38 39 2d 2e 30 30 32 2d 2e 30 30 30 32 2d 2e 30 30 33 2e 30 30 32 31 2d 2e 30 30 35 2e 30 30 32 31 2d 2e 37 38 34 2d 2e 31 31 35 38 2d 31 2e 37 33 36 2d 2e 31 39 35 36 2d 32 2e 38 37 38 2d 2e 32 33 34 37 2d 31 2e 35 34 2e 30 34 34 35 2d 32 2e 37 36 36 2e 31 37 38 31 2d 33 2e 36 37 38 2e 34 30 30 36 2d 2e 30 30 37 2e 30 30 31 36 2d 2e 30 31 34 2e 30 30 37 35 2d 2e 30 32 31 2e 30 30 39 34 2d 2e 35 35 38 2e 30 38 39 39 2d 31 2e 30 37 35 2e 32 38 39 34 2d 31 2e 35 37 35 2e 35 34 35 37 20 31 2e 34 39 35 20 31 2e 30 34 33 37 20 33 2e 32 39 39 20 31 2e 36 37 32 37 20 35 2e 32 36 31 20 31 2e 36 37 32 37 5a 22 2f 3e 0a 20 20 20 20 20 20 3c 70 61
            Data Ascii: -.714-.131-.017-.0012-.032-.008-.049-.0089-.002-.0002-.003.0021-.005.0021-.784-.1158-1.736-.1956-2.878-.2347-1.54.0445-2.766.1781-3.678.4006-.007.0016-.014.0075-.021.0094-.558.0899-1.075.2894-1.575.5457 1.495 1.0437 3.299 1.6727 5.261 1.6727Z"/> <pa
            2024-03-28 14:38:03 UTC15149INData Raw: 22 20 64 3d 22 4d 34 36 2e 34 35 31 34 20 39 31 2e 31 39 32 38 48 38 2e 30 30 35 32 61 31 2e 32 31 33 34 20 31 2e 32 31 33 34 20 30 20 30 20 31 2d 31 2e 31 36 36 32 2d 2e 38 37 38 36 4c 2e 32 31 30 39 20 36 37 2e 32 31 37 38 63 2d 2e 32 32 32 35 2d 2e 37 37 35 34 2e 33 35 39 36 2d 31 2e 35 34 37 39 20 31 2e 31 36 36 32 2d 31 2e 35 34 37 39 68 33 38 2e 34 34 36 32 63 2e 35 34 31 32 20 30 20 31 2e 30 31 36 39 2e 33 35 38 35 20 31 2e 31 36 36 32 2e 38 37 38 36 6c 36 2e 36 32 38 20 32 33 2e 30 39 36 34 63 2e 32 32 32 37 2e 37 37 35 33 2d 2e 33 35 39 35 20 31 2e 35 34 37 39 2d 31 2e 31 36 36 31 20 31 2e 35 34 37 39 5a 4d 35 34 2e 31 34 30 35 20 39 34 2e 36 32 36 39 48 38 2e 37 33 39 35 63 2d 2e 39 34 38 34 20 30 2d 31 2e 37 31 37 2d 2e 37 36 38 37 2d 31 2e 37
            Data Ascii: " d="M46.4514 91.1928H8.0052a1.2134 1.2134 0 0 1-1.1662-.8786L.2109 67.2178c-.2225-.7754.3596-1.5479 1.1662-1.5479h38.4462c.5412 0 1.0169.3585 1.1662.8786l6.628 23.0964c.2227.7753-.3595 1.5479-1.1661 1.5479ZM54.1405 94.6269H8.7395c-.9484 0-1.717-.7687-1.7


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.44975452.123.129.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:09 UTC393OUTGET /hashedassets-launcher/favicon/favicon.ico HTTP/1.1
            Host: statics.teams.cdn.office.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-03-28 14:38:10 UTC1201INHTTP/1.1 200 OK
            Cache-Control: public, max-age=31536000
            Content-Length: 91302
            Content-Type: image/x-icon
            Content-MD5: K0UJ2KhpkXu8XOEJgpVmGQ==
            Last-Modified: Tue, 26 Jul 2022 12:30:28 GMT
            Accept-Ranges: bytes
            ETag: "0x8DA6F029F667387"
            X-Cache: TCP_HIT
            x-ms-request-id: 0e4cbb00-a01e-0021-789f-773683000000
            x-ms-version: 2014-02-14
            x-ms-lease-status: unlocked
            x-ms-lease-state: available
            x-ms-blob-type: BlockBlob
            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Accept-Ranges,Content-Length,Date,Transfer-Encoding
            Access-Control-Allow-Origin: *
            X-Azure-Ref-OriginShield: Ref A: 415D503D740747629336C2E1C8774359 Ref B: MNZ221060607039 Ref C: 2024-03-27T08:58:06Z
            NEL: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
            Report-To: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
            X-MSEdge-Ref: Ref A: 0A32B5DA755849DBBEDFC0D2DA8A2E7C Ref B: MNZ221060609051 Ref C: 2024-03-28T14:38:09Z
            Date: Thu, 28 Mar 2024 14:38:09 GMT
            Connection: close
            2024-03-28 14:38:10 UTC15183INData Raw: 00 00 01 00 08 00 00 00 00 00 01 00 20 00 88 1b 00 00 86 00 00 00 00 00 00 00 01 00 20 00 88 1b 00 00 0e 1c 00 00 00 00 00 00 01 00 20 00 88 1b 00 00 96 37 00 00 60 60 00 00 01 00 20 00 a8 94 00 00 1e 53 00 00 40 40 00 00 01 00 20 00 28 42 00 00 c6 e7 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 29 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 96 4f 01 00 10 10 00 00 01 00 20 00 68 04 00 00 3e 60 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 1b 3a 49 44 41 54 78 9c ed dd 7b 98 14 f5 9d 2e f0 f7 fd 55 75 f7 dc 07 66 06 94 9b d1 8d a2 f1 12 23 72 79 92 3d 27 5e 8e bb 1b cd 31 a0 09 a8 41 5d b2 71 21 c7 f5 e4 24 5e a2 32 a3 b6 c2 60 d4
            Data Ascii: 7`` S@@ (B00 %) O h>`PNGIHDR\rfpHYsod:IDATx{.Uuf#ry='^1A]q!$^2`
            2024-03-28 14:38:10 UTC16384INData Raw: 00 13 48 56 43 0e dc 65 19 44 87 88 74 00 d8 4a f0 4d 40 de a4 e1 8b ce f4 29 2f b7 cc a2 57 c8 bc 5a 00 21 74 53 f3 ae b9 be 8f 25 b6 73 84 89 31 98 b7 a0 71 d4 7d b6 73 f4 65 ee dc 4d b1 5d 9d 72 1e c4 bf 14 e0 5f 08 72 1b a9 49 b0 1d 90 5f 81 66 f9 a8 2a 3e 79 df 7d 93 d3 f9 ce fa c9 65 aa d0 69 5a d0 fa 9b 42 dd c0 b3 58 10 5c b7 f0 a6 86 2f d8 ce 71 a8 99 df dd 5a 9e de b9 e3 3b 14 5c 23 22 f5 f9 9c 37 c9 dd 42 dc 1d 1b 3d e6 de 96 1f 4e e8 ce e7 bc ff 64 39 41 cd 58 e5 a6 e9 ce f6 e3 a4 a7 f7 f7 b6 73 84 11 13 f1 89 61 b8 e5 f8 cc 95 e2 78 ab 37 cd 11 f1 6f 15 60 5c 90 cb 22 b0 8d 34 b7 38 33 26 2f 0b 62 f7 40 0f 02 86 4d 4f ef 65 b6 23 84 56 08 be 9b 19 b3 37 9e 9b 5e bd e1 77 be f8 0f 04 bd f2 03 80 00 e3 7c f1 1f 48 af de f0 bb 19 b3 37 9e 9b ef
            Data Ascii: HVCeDtJM@)/WZ!tS%s1q}seM]r_rI_f*>y}eiZBX\/qZ;\#"7B=Nd9AXsax7o`\"483&/b@MOe#V7^w|H7
            2024-03-28 14:38:10 UTC16384INData Raw: 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff e9 81 7a ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff cb 5b 51 62 00 00 00 00 bc 53 4b e6 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff
            Data Ascii: {{{{{{{{zYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYP[QbSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSK
            2024-03-28 14:38:10 UTC16384INData Raw: 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff a9 50 49 ff 86 4a 46 ff 86 4a 46 ff 9f 57 52 ff d3 75 6e ff d3 75 6e ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff ec 84 7b ec f0 83 7c 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 5c 51 2f c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff ce 5c 51 2f 00 00 00 00 00 00 00 00 00 00 00 00 bf 5b 52 1c bc 54 4b ed
            Data Ascii: SKSKSKSKSKSKSKSKSKSKSKSKSKPIJFJFWRununun{{{{{{{{|!\Q/YPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYP\Q/[RTK
            2024-03-28 14:38:10 UTC16384INData Raw: 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff b8 52 4a ff 86 4a 46 ff 86 4a 46 ff d3 75 6e ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff cc 5c 52 4b 00 00 00 00 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff
            Data Ascii: SKSKSKSKSKSKRJJFJFunun{{{{{{{{{{{{{{YPYPYPYPYPYPYPYPYPYPYPYPYP\RKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSK
            2024-03-28 14:38:10 UTC10583INData Raw: 59 50 ff c9 59 50 ff 00 00 00 00 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff ff ff ff ff ff ff ff ff ff ff ff ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff 86 4a 46 ff 96 53 4f ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff 00 00 00 00 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: YPYPSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKJFSOun{{{{{{{{{{YPYPYPYPYPYPYPYPYPYPYPSKSKSKSKSKSKSKSKSKSK


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.44975620.114.59.183443
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GRPSEsrFPM2NFgF&MD=famdsCuY HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-03-28 14:38:11 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 1c85cb74-ef9c-4fe4-8879-b8e159615321
            MS-RequestId: 1abf00e8-0244-4609-b8de-c19a22894503
            MS-CV: 3fIfP3Jzj0m26fW0.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 28 Mar 2024 14:38:10 GMT
            Connection: close
            Content-Length: 24490
            2024-03-28 14:38:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-03-28 14:38:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.44976252.123.128.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:12 UTC1144OUTGET /dl/launcher/attribution.txt HTTP/1.1
            Host: teams.microsoft.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; MicrosoftApplicationsTelemetryFirstLaunchTime=2024-03-28T14:38:00.192Z; MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; ai_session=jZT4f2GcX/AN/AtfnuXyiM|1711636681586|1711636681586
            2024-03-28 14:38:12 UTC631INHTTP/1.1 200 OK
            Content-Length: 17514
            Content-Type: text/plain
            strict-transport-security: max-age=2592000
            x-ring-info: web: general [assigned], mt: general [assigned]
            requestid: |ad6de57a516baaebeb7e44e2375f9831.da017563eaf14aab.
            x-content-type-options: nosniff
            timing-allow-origin: *
            x-xss-protection: 1; mode=block
            x-frame-options: SAMEORIGIN
            x-envoy-upstream-service-time: 76
            x-request-id: 3d1998d9-ab87-47cf-a838-c24fc610425d
            X-Cache: CONFIG_NOCACHE
            X-MSEdge-Ref: Ref A: B2863898F518493496D53A3E623F3D17 Ref B: MNZ221060610019 Ref C: 2024-03-28T14:38:12Z
            Date: Thu, 28 Mar 2024 14:38:12 GMT
            Connection: close
            2024-03-28 14:38:12 UTC3552INData Raw: 0a 54 48 49 52 44 20 50 41 52 54 59 20 53 4f 46 54 57 41 52 45 20 4e 4f 54 49 43 45 53 20 41 4e 44 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 0a 44 6f 20 4e 6f 74 20 54 72 61 6e 73 6c 61 74 65 20 6f 72 20 4c 6f 63 61 6c 69 7a 65 0a 0a 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 20 4d 69 63 72 6f 73 6f 66 74 20 6d 61 6b 65 73 20 63 65 72 74 61 69 6e 0a 6f 70 65 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 68 74 74 70 3a 2f 2f 33 72 64 70 61 72 74 79 73 6f 75 72 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2c 20 6f 72 20 79 6f 75 20 6d 61 79 0a 73 65 6e 64 20 61 20 63 68 65 63 6b 20 6f 72 20 6d 6f 6e 65 79
            Data Ascii: THIRD PARTY SOFTWARE NOTICES AND INFORMATIONDo Not Translate or LocalizeThis software incorporates material from third parties. Microsoft makes certainopen source code available at http://3rdpartysource.microsoft.com, or you maysend a check or money
            2024-03-28 14:38:12 UTC8192INData Raw: 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 20 61 6e 64 20 76 65 6e 64 6f 72 20 64 69 72 65 63 74 6f 72 69 65 73 20 61 72 65 20 65 78 74 65 72 6e 61 6c 6c 79 0d 0a 6d 61 69 6e 74 61 69 6e 65 64 20 6c 69 62 72 61 72 69 65 73 20 75 73 65 64 20 62 79 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 69 72 20 6f 77 6e 0d 0a 6c 69 63 65 6e 73 65 73 3b 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 79 6f 75 20 72 65 61 64 20 74 68 65 6d 2c 20 61 73 20 74 68 65 69 72 20 74 65 72 6d 73 20 6d 61 79 20 64 69 66 66 65 72 20 66 72 6f 6d 20 74 68 65 0d 0a 74 65 72 6d 73 20 61 62 6f 76 65 2e 0a 0a 6f 62 6a 65 63 74 2d 61 73 73 69 67 6e 40 34 2e 31 2e 31 0a 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0d 0a 0d 0a 43 6f 70 79 72
            Data Ascii: node_modules and vendor directories are externallymaintained libraries used by this software which have their ownlicenses; we recommend you read them, as their terms may differ from theterms above.object-assign@4.1.1The MIT License (MIT)Copyr
            2024-03-28 14:38:12 UTC4144INData Raw: 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 0a 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 0a 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 0a 53 4f 46 54 57 41
            Data Ascii: IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHERLIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THESOFTWA
            2024-03-28 14:38:12 UTC1626INData Raw: 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52
            Data Ascii: n notice shall be included in allcopies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS ORIMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,FITNESS FOR A PARTICULAR


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.44976352.123.128.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:13 UTC947OUTGET /favicon.ico HTTP/1.1
            Host: teams.microsoft.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://teams.microsoft.com/dl/launcher/attribution.txt
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; clocale=en-us; MicrosoftApplicationsTelemetryDeviceId=a1ff1d47-a24b-4d48-9ed1-c679fd54bc4b; ai_session=jZT4f2GcX/AN/AtfnuXyiM|1711636681586|1711636681586
            2024-03-28 14:38:13 UTC732INHTTP/1.1 302 Found
            Cache-Control: public,max-age=31536000
            Location: https://statics.teams.cdn.office.net/hashed/favicon/prod/favicon-f1722d9.ico
            strict-transport-security: max-age=2592000
            x-ring-info: web: general [assigned], mt: general [assigned]
            requestid: |2b8c1d2850d39b3fc86c430ff97b7995.2c5c6cfba37ea1e4.
            x-content-type-options: nosniff
            timing-allow-origin: *
            x-xss-protection: 1; mode=block
            x-frame-options: SAMEORIGIN
            x-envoy-upstream-service-time: 15
            x-request-id: 454a204d-a157-41cd-b3db-944d10607f73
            X-Cache: CONFIG_NOCACHE
            X-MSEdge-Ref: Ref A: B0CB2DD5AF59499891E8241D1DD7C8A6 Ref B: MNZ221060609011 Ref C: 2024-03-28T14:38:13Z
            Date: Thu, 28 Mar 2024 14:38:12 GMT
            Connection: close
            Content-Length: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.44976552.123.129.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:14 UTC391OUTGET /hashed/favicon/prod/favicon-f1722d9.ico HTTP/1.1
            Host: statics.teams.cdn.office.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-03-28 14:38:14 UTC1244INHTTP/1.1 200 OK
            Cache-Control: public, max-age=31536000
            Content-Length: 91302
            Content-Type: image/x-icon
            Content-MD5: K0UJ2KhpkXu8XOEJgpVmGQ==
            Last-Modified: Fri, 06 May 2022 08:49:02 GMT
            Accept-Ranges: bytes
            ETag: "0x8DA2F3D45261943"
            X-Cache: TCP_HIT
            x-ms-request-id: a82a768a-d01e-0066-322a-805dd8000000
            x-ms-version: 2014-02-14
            x-ms-lease-status: unlocked
            x-ms-lease-state: available
            x-ms-blob-type: BlockBlob
            Content-Disposition:
            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
            Access-Control-Allow-Origin: *
            X-Azure-Ref-OriginShield: Ref A: 9C5295090CFB4F48887FEE0C089B79DA Ref B: MNZ221060617025 Ref C: 2024-03-27T09:58:07Z
            NEL: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
            Report-To: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
            X-MSEdge-Ref: Ref A: 55D4E1373DA04BCF88025605438C0F8A Ref B: MNZ221060618023 Ref C: 2024-03-28T14:38:14Z
            Date: Thu, 28 Mar 2024 14:38:14 GMT
            Connection: close
            2024-03-28 14:38:14 UTC15140INData Raw: 00 00 01 00 08 00 00 00 00 00 01 00 20 00 88 1b 00 00 86 00 00 00 00 00 00 00 01 00 20 00 88 1b 00 00 0e 1c 00 00 00 00 00 00 01 00 20 00 88 1b 00 00 96 37 00 00 60 60 00 00 01 00 20 00 a8 94 00 00 1e 53 00 00 40 40 00 00 01 00 20 00 28 42 00 00 c6 e7 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 29 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 96 4f 01 00 10 10 00 00 01 00 20 00 68 04 00 00 3e 60 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 1b 3a 49 44 41 54 78 9c ed dd 7b 98 14 f5 9d 2e f0 f7 fd 55 75 f7 dc 07 66 06 94 9b d1 8d a2 f1 12 23 72 79 92 3d 27 5e 8e bb 1b cd 31 a0 09 a8 41 5d b2 71 21 c7 f5 e4 24 5e a2 32 a3 b6 c2 60 d4
            Data Ascii: 7`` S@@ (B00 %) O h>`PNGIHDR\rfpHYsod:IDATx{.Uuf#ry='^1A]q!$^2`
            2024-03-28 14:38:14 UTC16384INData Raw: b7 00 42 28 b9 54 ca d2 db 5a ff c3 da 9d 7c c2 86 d8 11 1b d7 f0 67 c5 70 7b b1 99 2b c5 f1 d6 6c 9c 24 be fc 57 80 27 08 e4 04 00 13 48 56 43 0e dc 65 19 44 87 88 74 00 d8 4a f0 4d 40 de a4 e1 8b ce f4 29 2f b7 cc a2 57 c8 bc 5a 00 21 74 53 f3 ae b9 be 8f 25 b6 73 84 89 31 98 b7 a0 71 d4 7d b6 73 f4 65 ee dc 4d b1 5d 9d 72 1e c4 bf 14 e0 5f 08 72 1b a9 49 b0 1d 90 5f 81 66 f9 a8 2a 3e 79 df 7d 93 d3 f9 ce fa c9 65 aa d0 69 5a d0 fa 9b 42 dd c0 b3 58 10 5c b7 f0 a6 86 2f d8 ce 71 a8 99 df dd 5a 9e de b9 e3 3b 14 5c 23 22 f5 f9 9c 37 c9 dd 42 dc 1d 1b 3d e6 de 96 1f 4e e8 ce e7 bc ff 64 39 41 cd 58 e5 a6 e9 ce f6 e3 a4 a7 f7 f7 b6 73 84 11 13 f1 89 61 b8 e5 f8 cc 95 e2 78 ab 37 cd 11 f1 6f 15 60 5c 90 cb 22 b0 8d 34 b7 38 33 26 2f 0b 62 f7 40 0f 02 86 4d
            Data Ascii: B(TZ|gp{+l$W'HVCeDtJM@)/WZ!tS%s1q}seM]r_rI_f*>y}eiZBX\/qZ;\#"7B=Nd9AXsax7o`\"483&/b@M
            2024-03-28 14:38:14 UTC16384INData Raw: 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff e9 81 7a ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff cb 5b 51 62 00 00 00 00 bc 53 4b e6 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc
            Data Ascii: {{{{{{{{{{{{{{{{{{{zYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYPYP[QbSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSK
            2024-03-28 14:38:14 UTC16384INData Raw: 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff a9 50 49 ff 86 4a 46 ff 86 4a 46 ff 9f 57 52 ff d3 75 6e ff d3 75 6e ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff ec 84 7b ec f0 83 7c 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 5c 51 2f c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9
            Data Ascii: KSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKPIJFJFWRununun{{{{{{{{|!\Q/YPYPYPYPYPYPYPYPYPYPYPYPYPYP
            2024-03-28 14:38:15 UTC16384INData Raw: 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff b8 52 4a ff 86 4a 46 ff 86 4a 46 ff d3 75 6e ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff cc 5c 52 4b 00 00 00 00 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc
            Data Ascii: KSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKRJJFJFunun{{{{{{{{{{{{{{YPYPYPYPYPYPYPYPYPYPYPYPYP\RKSKSKSKSKSKSKSKSKSKSKSKSKSK
            2024-03-28 14:38:15 UTC10626INData Raw: 7b ff eb 83 7b ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff 00 00 00 00 bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff ff ff ff ff ff ff ff ff ff ff ff ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff bc 53 4b ff 86 4a 46 ff 96 53 4f ff d3 75 6e ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff eb 83 7b ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff c9 59 50 ff 00 00 00 00 bc 53 4b ff bc 53 4b ff bc
            Data Ascii: {{YPYPYPYPYPYPYPYPYPYPYPSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKSKJFSOun{{{{{{{{{{YPYPYPYPYPYPYPYPYPYPYPSKSK


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.44976620.114.59.183443
            TimestampBytes transferredDirectionData
            2024-03-28 14:38:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GRPSEsrFPM2NFgF&MD=famdsCuY HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-03-28 14:38:49 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
            MS-CorrelationId: b47716b9-3150-426c-afde-3b151c6d46cd
            MS-RequestId: 8c2e3c1b-be88-4d34-95ab-d32132471b5b
            MS-CV: runR1dOHn0q4eYkf.0
            X-Microsoft-SLSClientCache: 2160
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 28 Mar 2024 14:38:48 GMT
            Connection: close
            Content-Length: 25457
            2024-03-28 14:38:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
            2024-03-28 14:38:49 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:15:37:50
            Start date:28/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:15:37:54
            Start date:28/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2520,i,11192264535299303106,5018731688277403197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:15:37:56
            Start date:28/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/chat/0/0?users=carsten.deussing@onlyfy.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly