Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sixmanteams.com

Overview

General Information

Sample URL:http://sixmanteams.com
Analysis ID:1428868
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,8024478351435963552,14410549026584348512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sixmanteams.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sixmanteams.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sixmanteams.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: sixmanteams.com
Source: unknownHTTP traffic detected: POST /report/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 386Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 16:42:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 876e59adef1c678b-ATLalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,8024478351435963552,14410549026584348512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sixmanteams.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,8024478351435963552,14410549026584348512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      64.233.176.106
      truefalse
        high
        sixmanteams.com
        104.21.30.47
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://a.nel.cloudflare.com/report/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3Dfalse
              high
              https://sixmanteams.com/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.67.150.148
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                64.233.176.106
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                192.168.2.4
                192.168.2.6
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1428868
                Start date and time:2024-04-19 18:41:59 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 11s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://sixmanteams.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/2@8/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.105.101, 142.250.105.138, 142.250.105.102, 142.250.105.139, 142.250.105.100, 142.250.105.113, 142.251.15.84, 142.250.9.94, 34.104.35.123, 52.165.165.26, 199.232.210.172, 192.229.211.108, 20.242.39.171, 52.165.164.15, 108.177.122.94
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://sixmanteams.com
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):139
                Entropy (8bit):4.717826995152233
                Encrypted:false
                SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8K09AbBK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqsbBK34A
                MD5:DA7DA7D630292E7A2A7DDA8CA87B3D39
                SHA1:A4CB76424DC44433A2DF01FE8B0BBD836D15E970
                SHA-256:52C1E7A2C36BE28C42455FE1572D7D7918C3180CAD99A2B82DAA2A38A7E7BB23
                SHA-512:9E717F9C6699B280436CA9BE7107BA6301430D4DEF8311B963A266A5B3B91B2719687B04860509B6142FA24D629A3217BD450696559FE6D9DC8C60BCCFD740AD
                Malicious:false
                Reputation:low
                URL:https://sixmanteams.com/
                Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /</pre>.</body>.</html>.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 19, 2024 18:42:41.814258099 CEST49678443192.168.2.4104.46.162.224
                Apr 19, 2024 18:42:41.876770020 CEST49675443192.168.2.4173.222.162.32
                Apr 19, 2024 18:42:51.484807014 CEST49675443192.168.2.4173.222.162.32
                Apr 19, 2024 18:42:52.041620016 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.041647911 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.041718006 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.041979074 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.041992903 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.276289940 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.276789904 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.276812077 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.277858973 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.277956963 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.279398918 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.279474974 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.279639959 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.279647112 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.331279993 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.605148077 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.605402946 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.605575085 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.635880947 CEST49736443192.168.2.4172.67.150.148
                Apr 19, 2024 18:42:52.635905027 CEST44349736172.67.150.148192.168.2.4
                Apr 19, 2024 18:42:52.756912947 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.756953955 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.757059097 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.757286072 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.757302046 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.980823994 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.982053995 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.982120037 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.983571053 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.983654022 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.985574961 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.985661030 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:52.985827923 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:52.985846996 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.033252001 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.212663889 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.212862015 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.212923050 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.213480949 CEST49738443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.213504076 CEST4434973835.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.215205908 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.215262890 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.215334892 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.215770960 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.215794086 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.435318947 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.485045910 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.508084059 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.508130074 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.509470940 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.520256042 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.520533085 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.520768881 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.564141989 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.674052000 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.674153090 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:53.674235106 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.712555885 CEST49739443192.168.2.435.190.80.1
                Apr 19, 2024 18:42:53.712621927 CEST4434973935.190.80.1192.168.2.4
                Apr 19, 2024 18:42:54.363727093 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.363817930 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.363957882 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.364389896 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.364423037 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.591255903 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.594815969 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.594846964 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.596394062 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.596457005 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.613655090 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.613857031 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.657052994 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.657073021 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:42:54.703938961 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:42:54.927381992 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:54.927427053 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:54.927675962 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:54.931369066 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:54.931384087 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.149333954 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.149446964 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.154700994 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.154714108 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.154911041 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.203947067 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.229983091 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.272131920 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.355828047 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.355899096 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.355977058 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.356118917 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.356118917 CEST49741443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.356143951 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.356157064 CEST44349741184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.396579027 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.396626949 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.396729946 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.397135019 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.397150993 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.610971928 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.611059904 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.612626076 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.612639904 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.612847090 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.614569902 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.660115957 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.820270061 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.820350885 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.820471048 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.821580887 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.821599960 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:42:55.821613073 CEST49742443192.168.2.4184.24.36.112
                Apr 19, 2024 18:42:55.821619034 CEST44349742184.24.36.112192.168.2.4
                Apr 19, 2024 18:43:04.579812050 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:43:04.579898119 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:43:04.579977989 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:06.307040930 CEST49740443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:06.307080030 CEST4434974064.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.310842991 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:54.310899973 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.310962915 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:54.311352015 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:54.311373949 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.531008959 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.531982899 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:54.532002926 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.532705069 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.533061981 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:43:54.533181906 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:43:54.575099945 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:44:04.534948111 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:44:04.535017967 CEST4434975164.233.176.106192.168.2.4
                Apr 19, 2024 18:44:04.535115004 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:44:06.026323080 CEST49751443192.168.2.464.233.176.106
                Apr 19, 2024 18:44:06.026346922 CEST4434975164.233.176.106192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Apr 19, 2024 18:42:49.661175966 CEST53617151.1.1.1192.168.2.4
                Apr 19, 2024 18:42:49.692764044 CEST53551111.1.1.1192.168.2.4
                Apr 19, 2024 18:42:50.319436073 CEST53542721.1.1.1192.168.2.4
                Apr 19, 2024 18:42:51.779228926 CEST5995853192.168.2.41.1.1.1
                Apr 19, 2024 18:42:51.779598951 CEST5610053192.168.2.41.1.1.1
                Apr 19, 2024 18:42:51.911067963 CEST53599581.1.1.1192.168.2.4
                Apr 19, 2024 18:42:51.911770105 CEST53561001.1.1.1192.168.2.4
                Apr 19, 2024 18:42:51.916109085 CEST5688853192.168.2.41.1.1.1
                Apr 19, 2024 18:42:51.916342974 CEST5509353192.168.2.41.1.1.1
                Apr 19, 2024 18:42:52.025846004 CEST53550931.1.1.1192.168.2.4
                Apr 19, 2024 18:42:52.041023970 CEST53568881.1.1.1192.168.2.4
                Apr 19, 2024 18:42:52.634805918 CEST6041253192.168.2.41.1.1.1
                Apr 19, 2024 18:42:52.634980917 CEST5248953192.168.2.41.1.1.1
                Apr 19, 2024 18:42:52.739809036 CEST53524891.1.1.1192.168.2.4
                Apr 19, 2024 18:42:52.739856958 CEST53604121.1.1.1192.168.2.4
                Apr 19, 2024 18:42:54.256855011 CEST5396653192.168.2.41.1.1.1
                Apr 19, 2024 18:42:54.257064104 CEST5179553192.168.2.41.1.1.1
                Apr 19, 2024 18:42:54.361732960 CEST53517951.1.1.1192.168.2.4
                Apr 19, 2024 18:42:54.361768007 CEST53539661.1.1.1192.168.2.4
                Apr 19, 2024 18:43:07.305035114 CEST53571221.1.1.1192.168.2.4
                Apr 19, 2024 18:43:12.340378046 CEST138138192.168.2.4192.168.2.255
                Apr 19, 2024 18:43:26.435877085 CEST53500871.1.1.1192.168.2.4
                Apr 19, 2024 18:43:49.609399080 CEST53500551.1.1.1192.168.2.4
                Apr 19, 2024 18:43:49.616632938 CEST53651051.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 19, 2024 18:42:51.779228926 CEST192.168.2.41.1.1.10xbee7Standard query (0)sixmanteams.comA (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:51.779598951 CEST192.168.2.41.1.1.10x215Standard query (0)sixmanteams.com65IN (0x0001)false
                Apr 19, 2024 18:42:51.916109085 CEST192.168.2.41.1.1.10x827eStandard query (0)sixmanteams.comA (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:51.916342974 CEST192.168.2.41.1.1.10x5b25Standard query (0)sixmanteams.com65IN (0x0001)false
                Apr 19, 2024 18:42:52.634805918 CEST192.168.2.41.1.1.10x5f19Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:52.634980917 CEST192.168.2.41.1.1.10x5980Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                Apr 19, 2024 18:42:54.256855011 CEST192.168.2.41.1.1.10xa515Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.257064104 CEST192.168.2.41.1.1.10x7672Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 19, 2024 18:42:51.911067963 CEST1.1.1.1192.168.2.40xbee7No error (0)sixmanteams.com104.21.30.47A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:51.911067963 CEST1.1.1.1192.168.2.40xbee7No error (0)sixmanteams.com172.67.150.148A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:51.911770105 CEST1.1.1.1192.168.2.40x215No error (0)sixmanteams.com65IN (0x0001)false
                Apr 19, 2024 18:42:52.025846004 CEST1.1.1.1192.168.2.40x5b25No error (0)sixmanteams.com65IN (0x0001)false
                Apr 19, 2024 18:42:52.041023970 CEST1.1.1.1192.168.2.40x827eNo error (0)sixmanteams.com172.67.150.148A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:52.041023970 CEST1.1.1.1192.168.2.40x827eNo error (0)sixmanteams.com104.21.30.47A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:52.739856958 CEST1.1.1.1192.168.2.40x5f19No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361732960 CEST1.1.1.1192.168.2.40x7672No error (0)www.google.com65IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
                Apr 19, 2024 18:42:54.361768007 CEST1.1.1.1192.168.2.40xa515No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
                Apr 19, 2024 18:43:05.124253035 CEST1.1.1.1192.168.2.40x1e0cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 19, 2024 18:43:05.124253035 CEST1.1.1.1192.168.2.40x1e0cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 19, 2024 18:43:05.597862005 CEST1.1.1.1192.168.2.40x21f1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 19, 2024 18:43:05.597862005 CEST1.1.1.1192.168.2.40x21f1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 19, 2024 18:43:18.200757027 CEST1.1.1.1192.168.2.40x4013No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 19, 2024 18:43:18.200757027 CEST1.1.1.1192.168.2.40x4013No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 19, 2024 18:43:41.543867111 CEST1.1.1.1192.168.2.40x1f3dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 19, 2024 18:43:41.543867111 CEST1.1.1.1192.168.2.40x1f3dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 19, 2024 18:44:02.528644085 CEST1.1.1.1192.168.2.40x877aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 19, 2024 18:44:02.528644085 CEST1.1.1.1192.168.2.40x877aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                • sixmanteams.com
                • a.nel.cloudflare.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449736172.67.150.1484432172C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 16:42:52 UTC658OUTGET / HTTP/1.1
                Host: sixmanteams.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-19 16:42:52 UTC718INHTTP/1.1 404 Not Found
                Date: Fri, 19 Apr 2024 16:42:52 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                X-Powered-By: Express
                Access-Control-Allow-Origin: *
                Content-Security-Policy: default-src 'none'
                X-Content-Type-Options: nosniff
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 876e59adef1c678b-ATL
                alt-svc: h3=":443"; ma=86400
                2024-04-19 16:42:52 UTC145INData Raw: 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                Data Ascii: 8b<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /</pre></body></html>
                2024-04-19 16:42:52 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973835.190.80.14432172C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 16:42:52 UTC540OUTOPTIONS /report/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://sixmanteams.com
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-19 16:42:53 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: POST, OPTIONS
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Fri, 19 Apr 2024 16:42:52 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44973935.190.80.14432172C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 16:42:53 UTC482OUTPOST /report/v4?s=9frf3Ve3p7gzfi3XcRYqCmhwt0nmDcVIzGagHFe%2FP7HKtTnXfRNUG4O7CX%2FFM4II32MpWpkmstyCGa%2B%2FFNnZ36x0JDRFcJ5hSlmZ9D1eHWg6QnORrC9O%2FGK2YRpBQBHI2SY%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 386
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-19 16:42:53 UTC386OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 30 2e 31 34 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 69 78 6d 61 6e 74 65 61 6d 73 2e 63 6f 6d
                Data Ascii: [{"age":0,"body":{"elapsed_time":717,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.150.148","status_code":404,"type":"http.error"},"type":"network-error","url":"https://sixmanteams.com
                2024-04-19 16:42:53 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Fri, 19 Apr 2024 16:42:53 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.24.36.112443
                TimestampBytes transferredDirectionData
                2024-04-19 16:42:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-19 16:42:55 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/073D)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=137994
                Date: Fri, 19 Apr 2024 16:42:55 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449742184.24.36.112443
                TimestampBytes transferredDirectionData
                2024-04-19 16:42:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-19 16:42:55 UTC531INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=137985
                Date: Fri, 19 Apr 2024 16:42:55 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-19 16:42:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:42:45
                Start date:19/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:42:48
                Start date:19/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,8024478351435963552,14410549026584348512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:42:51
                Start date:19/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sixmanteams.com"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly