Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1

Overview

General Information

Sample URL:https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1
Analysis ID:1432273
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2488,i,5596698943673808519,4703168147859055955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teams.live.com/dl/launcher/attribution.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.106
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /8DC65F1626550D3-1-1 HTTP/1.1Host: urlshortener.teams.cloud.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9lZxm4dKhGl2+5y&MD=6exllT7+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9lZxm4dKhGl2+5y&MD=6exllT7+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: urlshortener.teams.cloud.microsoft
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: teams.live.com
Source: global trafficDNS traffic detected: DNS query: statics.teams.cdn.live.net
Source: chromecache_64.2.drString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_64.2.drString found in binary or memory: http://underscorejs.org/
Source: chromecache_64.2.drString found in binary or memory: https://github.com/lodash/lodash
Source: chromecache_64.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_58.2.drString found in binary or memory: https://statics.teams.cdn.live.net
Source: chromecache_58.2.drString found in binary or memory: https://statics.teams.cdn.live.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
Source: chromecache_58.2.drString found in binary or memory: https://statics.teams.cdn.live.net/hashedjs-launcher/launcher.3c5b23498b3a051ad013.js
Source: chromecache_58.2.drString found in binary or memory: https://statics.teams.cdn.live.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/23@12/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2488,i,5596698943673808519,4703168147859055955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2488,i,5596698943673808519,4703168147859055955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.foundation/0%URL Reputationsafe
https://statics.teams.cdn.live.net/hashedjs-launcher/launcher.3c5b23498b3a051ad013.js0%Avira URL Cloudsafe
https://statics.teams.cdn.live.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js0%Avira URL Cloudsafe
https://statics.teams.cdn.live.net0%Avira URL Cloudsafe
https://statics.teams.cdn.live.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css0%Avira URL Cloudsafe
https://statics.teams.cdn.live.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css0%VirustotalBrowse
https://statics.teams.cdn.live.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js0%VirustotalBrowse
https://statics.teams.cdn.live.net0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.189.132
truefalse
    high
    s-0005.dual-s-msedge.net
    52.123.129.14
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        urlshortener.teams.cloud.microsoft
        unknown
        unknownfalse
          unknown
          statics.teams.cdn.live.net
          unknown
          unknownfalse
            unknown
            teams.live.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1false
                unknown
                https://teams.live.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F19%3Auni01_hwqyajis52lhbwhhort3bchwjsah7ugopu6ankkekjxscrbwtaka%40thread.v2%2Fconversations%3FtenantId%3D9188040d-6c67-4c5b-b112-36a304b66dad%26launchAgent%3DES%26laEntry%3DMAE%26v%3DMAE5%26lm%3Ddeeplink%26lmsrc%3Demail%26emltid%3D6d58df1f-2a83-46df-9008-d8bdd89ec852%26linkpos%3D1%26emltype%3DNew_Activities_TFL%26linktype%3DNew_ChatActivity_TFL&type=chat&deeplinkId=2b273fac-8de0-4932-839e-a2f6bc23be94&directDl=true&msLaunch=true&enableMobilePage=true&suppressPrompt=truefalse
                  high
                  https://teams.live.com/dl/launcher/attribution.txtfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://statics.teams.cdn.live.netchromecache_58.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://statics.teams.cdn.live.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.jschromecache_58.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://creativecommons.org/publicdomain/zero/1.0/chromecache_64.2.drfalse
                      high
                      https://statics.teams.cdn.live.net/hashedjs-launcher/launcher.3c5b23498b3a051ad013.jschromecache_58.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://underscorejs.org/chromecache_64.2.drfalse
                        high
                        https://js.foundation/chromecache_64.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://github.com/lodash/lodashchromecache_64.2.drfalse
                          high
                          https://statics.teams.cdn.live.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.csschromecache_58.2.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.189.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          52.123.129.14
                          s-0005.dual-s-msedge.netUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          IP
                          192.168.2.4
                          192.168.2.14
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1432273
                          Start date and time:2024-04-26 18:55:11 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 58s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@19/23@12/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://teams.live.com/dl/launcher/attribution.txt
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.64.227, 172.217.2.206, 142.251.107.84, 34.104.35.123, 52.113.194.132, 23.221.212.219, 23.221.212.200, 199.232.214.172, 23.221.212.210, 52.168.112.67, 192.229.211.108, 52.182.143.208, 13.85.23.206, 20.242.39.171, 142.250.189.131, 142.250.64.206
                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, a1996.dscd.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, s-0005.s-msedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, statics.teams.cdn.live.net.edgesuite.net, onedscolprdeus04.eastus.cloudapp.azure.com, update.googleapis.com, tfl-staticscdn.trafficmanager.net, clients.l.google.com, onedscolprdcus04.centralus.cloudapp.azure.com, browser.pipe.aria.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):5621
                          Entropy (8bit):4.2543291215767
                          Encrypted:false
                          SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
                          MD5:EE0F7622A71A597595C5A8FB2F89A097
                          SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
                          SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
                          SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):91302
                          Entropy (8bit):5.083847889045784
                          Encrypted:false
                          SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                          MD5:2B4509D8A869917BBC5CE10982956619
                          SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                          SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                          SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashed/favicon/prod/favicon-f1722d9.ico
                          Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16913), with no line terminators
                          Category:downloaded
                          Size (bytes):16929
                          Entropy (8bit):4.9608809651835735
                          Encrypted:false
                          SSDEEP:384:P7L7e7e7e7n7vkZZkybCgKX6v169F7sV4Jz3ECGR7sjFtUQkwcuj3egT1gF7OU6/:P7L7e7e7e7n7vkY+CgKqv16LsV4JzUCp
                          MD5:46E93971B624BC4B0C713273ED9BB517
                          SHA1:3603950B7153E6315C7E99FDA0C9782A3DC63227
                          SHA-256:03E08B21D8B0C08CAB1F4BE55EF67AA02392AA44D159CBED2580BAED4DCB3033
                          SHA-512:568CFD2D383647144FA4F1732FD19055987761914CFD3BCF4153B0DFB5B9DEBC605D7793B2B33CA615017AB54C525805BF720880A22CF9B345630DBAD5976A0A
                          Malicious:false
                          Reputation:low
                          URL:https://teams.live.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fchat%2F19%3Auni01_hwqyajis52lhbwhhort3bchwjsah7ugopu6ankkekjxscrbwtaka%40thread.v2%2Fconversations%3FtenantId%3D9188040d-6c67-4c5b-b112-36a304b66dad%26launchAgent%3DES%26laEntry%3DMAE%26v%3DMAE5%26lm%3Ddeeplink%26lmsrc%3Demail%26emltid%3D6d58df1f-2a83-46df-9008-d8bdd89ec852%26linkpos%3D1%26emltype%3DNew_Activities_TFL%26linktype%3DNew_ChatActivity_TFL&type=chat&deeplinkId=2b273fac-8de0-4932-839e-a2f6bc23be94&directDl=true&msLaunch=true&enableMobilePage=true
                          Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon-96x96.png"><met
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):46672
                          Entropy (8bit):4.699890563164541
                          Encrypted:false
                          SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
                          MD5:570F11D9E530B70ED3FCC44B355C1D64
                          SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
                          SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
                          SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:low
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4212)
                          Category:downloaded
                          Size (bytes):31054
                          Entropy (8bit):5.115262666558672
                          Encrypted:false
                          SSDEEP:384:dZJPRAKEMuYgmJT0cISW6Z6qDD6b9nQFFQUR2IVf69AWhLX47SHTlk4nO8FIYTJ8:DE2tUsIW8FhdVG
                          MD5:62624B374594C5B37AC2840166D36869
                          SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
                          SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
                          SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
                          Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):5621
                          Entropy (8bit):4.2543291215767
                          Encrypted:false
                          SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
                          MD5:EE0F7622A71A597595C5A8FB2F89A097
                          SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
                          SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
                          SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):91302
                          Entropy (8bit):5.083847889045784
                          Encrypted:false
                          SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                          MD5:2B4509D8A869917BBC5CE10982956619
                          SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                          SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                          SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashedassets-launcher/favicon/favicon.ico
                          Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):17514
                          Entropy (8bit):5.194383164357832
                          Encrypted:false
                          SSDEEP:384:0V262CyC63D6UpR6L66646F6Or6f6e2686D6t6b:UVylOUpwWN3M1CmDeEb
                          MD5:BAA8CDEDEF47FD3950E654413765C8E6
                          SHA1:C618384521AA608E6E895DED423AA5974CEEDFB7
                          SHA-256:31534A922F42A7AE5672ED088270BA9BF07689774C375BC23A672614E86883BD
                          SHA-512:683A0D41A8F73C40ABA73AAD0CD5937A7022C46885058D90FF991EF915A376A8D9D1FC9A8C351363EE81CCD2813AA77A286733CDBDC9A2130785C3BAE82BA423
                          Malicious:false
                          Reputation:low
                          URL:https://teams.live.com/dl/launcher/attribution.txt
                          Preview:.THIRD PARTY SOFTWARE NOTICES AND INFORMATION.Do Not Translate or Localize..This software incorporates material from third parties. Microsoft makes certain.open source code available at http://3rdpartysource.microsoft.com, or you may.send a check or money order for US $5.00, including the product name, the open.source component name, and version number, to:..Source Code Compliance Team.Microsoft Corporation.One Microsoft Way.Redmond, WA 98052.USA..Notwithstanding any other terms, you may reverse engineer this software to the.extent required to debug changes to any libraries licensed under the GNU Lesser.General Public License...@babel/polyfill@7.6.0.Copyright (c) 2014-present Sebastian McKenzie and other contributors....Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):46672
                          Entropy (8bit):4.699890563164541
                          Encrypted:false
                          SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
                          MD5:570F11D9E530B70ED3FCC44B355C1D64
                          SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
                          SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
                          SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
                          Malicious:false
                          Reputation:low
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65449)
                          Category:downloaded
                          Size (bytes):727637
                          Entropy (8bit):5.392624931706444
                          Encrypted:false
                          SSDEEP:6144:BzoNDcDzTDZqLLWkYx2H2quAi07Fkmoml9JlsObw1Zk220HBz1JCY8U4UYUKuIaC:BzoNE07FkmTp3CBgpWC
                          MD5:1C620C053F64B1CC6580EB0976B03CF1
                          SHA1:CE0F97846637599FDBA6C151FE37CF5B932DFCE0
                          SHA-256:DE1C3258200DE22E0EB2850183FBC4EA15A1E39C4C5D979B88015D4EEA549F3B
                          SHA-512:9C05543F692058A4913AE50186BDC44E1227EE40F7DB25A3F07DB6356392E66DADFAD7D106AB3EDA055944D82801170F4636A46E04E25AF9C5929C3BF97AAED3
                          Malicious:false
                          Reputation:low
                          URL:https://statics.teams.cdn.live.net/hashedjs-launcher/launcher.3c5b23498b3a051ad013.js
                          Preview:/*! For license information please see launcher.3c5b23498b3a051ad013.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:dropped
                          Size (bytes):91302
                          Entropy (8bit):5.083847889045784
                          Encrypted:false
                          SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                          MD5:2B4509D8A869917BBC5CE10982956619
                          SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                          SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                          SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                          Malicious:false
                          Reputation:low
                          Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:dropped
                          Size (bytes):91302
                          Entropy (8bit):5.083847889045784
                          Encrypted:false
                          SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                          MD5:2B4509D8A869917BBC5CE10982956619
                          SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                          SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                          SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                          Malicious:false
                          Reputation:low
                          Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:low
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:low
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2024 18:55:58.671798944 CEST49675443192.168.2.4173.222.162.32
                          Apr 26, 2024 18:56:08.436264992 CEST49675443192.168.2.4173.222.162.32
                          Apr 26, 2024 18:56:11.158353090 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.158417940 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:11.158512115 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.290086985 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.290133953 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:11.290190935 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.290791988 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.290812969 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:11.291095018 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:11.291136980 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.093116045 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.095575094 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.095593929 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.096498966 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.096574068 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.098234892 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.098293066 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.098584890 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.098592997 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.106597900 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.112026930 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.112063885 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.113913059 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.113992929 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.115413904 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.115504980 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.157506943 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.157525063 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.191021919 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.206341982 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.364563942 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:12.364630938 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:12.364726067 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:12.365716934 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:12.365731955 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:12.709139109 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:12.710616112 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:12.710634947 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:12.712075949 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:12.712140083 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:12.823134899 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.823234081 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:12.823288918 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.823785067 CEST49737443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:12.823810101 CEST4434973752.123.129.14192.168.2.4
                          Apr 26, 2024 18:56:13.136799097 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:13.137026072 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:13.137825966 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:13.137866974 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:13.138102055 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:13.145040035 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:13.145056009 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:13.296915054 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:13.296932936 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:13.403480053 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:13.403584957 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:13.418220043 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:13.418242931 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:13.418477058 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:13.491599083 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:13.491601944 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:15.656203985 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:15.704118967 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:15.789582014 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:15.789665937 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:15.789721966 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:15.791599989 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:15.791620970 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:15.791646957 CEST49740443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:15.791655064 CEST4434974023.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.068356991 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.068403959 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.068486929 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.069792986 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.069811106 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.324174881 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.324259043 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.325839996 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.325845957 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.326111078 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.327532053 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.368130922 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.574318886 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.574394941 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.574929953 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.575361967 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.575377941 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:16.575391054 CEST49743443192.168.2.423.204.76.112
                          Apr 26, 2024 18:56:16.575397015 CEST4434974323.204.76.112192.168.2.4
                          Apr 26, 2024 18:56:22.263712883 CEST49672443192.168.2.4173.222.162.32
                          Apr 26, 2024 18:56:22.263819933 CEST44349672173.222.162.32192.168.2.4
                          Apr 26, 2024 18:56:22.393848896 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:22.393903017 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:22.393969059 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:22.396308899 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:22.396322966 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:22.702761889 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:22.702826977 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:22.702877998 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:22.875299931 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:22.875511885 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:22.879123926 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:22.879137993 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:22.879633904 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.003334045 CEST49739443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:56:23.003354073 CEST44349739142.250.189.132192.168.2.4
                          Apr 26, 2024 18:56:23.021898031 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.478346109 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.524106979 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789206982 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789235115 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789251089 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789272070 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789280891 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789288998 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789319038 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.789339066 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789369106 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789380074 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789396048 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.789407015 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789418936 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.789427996 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.789437056 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:23.789504051 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:23.790551901 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:26.040967941 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:26.040993929 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:26.041008949 CEST49746443192.168.2.420.12.23.50
                          Apr 26, 2024 18:56:26.041014910 CEST4434974620.12.23.50192.168.2.4
                          Apr 26, 2024 18:56:26.051331997 CEST4972380192.168.2.423.55.103.106
                          Apr 26, 2024 18:56:26.247386932 CEST804972323.55.103.106192.168.2.4
                          Apr 26, 2024 18:56:26.247466087 CEST4972380192.168.2.423.55.103.106
                          Apr 26, 2024 18:56:57.159811974 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:56:57.159837008 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:57:06.995861053 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:06.995909929 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:06.995991945 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:06.996510029 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:06.996527910 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.463556051 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.463752985 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.467951059 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.467967033 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.468225002 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.477262974 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.520118952 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921211004 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921236992 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921252012 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921504974 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.921551943 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921624899 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921660900 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.921667099 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921691895 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921704054 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.921752930 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.921777964 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.921849012 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.927993059 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.928009033 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:07.928044081 CEST49768443192.168.2.420.12.23.50
                          Apr 26, 2024 18:57:07.928050995 CEST4434976820.12.23.50192.168.2.4
                          Apr 26, 2024 18:57:12.281945944 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:57:12.282064915 CEST4434973652.123.129.14192.168.2.4
                          Apr 26, 2024 18:57:12.282218933 CEST49736443192.168.2.452.123.129.14
                          Apr 26, 2024 18:57:12.282459021 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:12.282495022 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.282665968 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:12.282851934 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:12.282866955 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.613018990 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.613373041 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:12.613396883 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.613734961 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.614247084 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:12.614310026 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:12.655602932 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:22.625741959 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:22.625824928 CEST44349770142.250.189.132192.168.2.4
                          Apr 26, 2024 18:57:22.625987053 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:24.298465014 CEST49770443192.168.2.4142.250.189.132
                          Apr 26, 2024 18:57:24.298500061 CEST44349770142.250.189.132192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2024 18:56:08.108740091 CEST53597151.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:08.197999954 CEST53584041.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:09.150949001 CEST53632101.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:11.013288975 CEST6086453192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:11.013446093 CEST5539953192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:11.138645887 CEST53553991.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:11.139879942 CEST53608641.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:12.221115112 CEST5857153192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:12.221393108 CEST5709353192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:12.346863031 CEST53570931.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:12.347654104 CEST53585711.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:13.133066893 CEST5915053192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:13.134035110 CEST6223253192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:13.261378050 CEST53622321.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:18.774238110 CEST5374153192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:18.774887085 CEST6072753192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:23.517782927 CEST5688253192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:23.517782927 CEST5935553192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:25.134462118 CEST5070853192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:25.210449934 CEST6398353192.168.2.41.1.1.1
                          Apr 26, 2024 18:56:25.548998117 CEST138138192.168.2.4192.168.2.255
                          Apr 26, 2024 18:56:30.369573116 CEST53585331.1.1.1192.168.2.4
                          Apr 26, 2024 18:56:55.442935944 CEST53498231.1.1.1192.168.2.4
                          Apr 26, 2024 18:57:07.846262932 CEST53556911.1.1.1192.168.2.4
                          Apr 26, 2024 18:57:20.329988003 CEST53587221.1.1.1192.168.2.4
                          Apr 26, 2024 18:57:52.814214945 CEST53639031.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Apr 26, 2024 18:56:25.336682081 CEST192.168.2.41.1.1.1c2af(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 26, 2024 18:56:11.013288975 CEST192.168.2.41.1.1.10x8f1Standard query (0)urlshortener.teams.cloud.microsoftA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:11.013446093 CEST192.168.2.41.1.1.10x906cStandard query (0)urlshortener.teams.cloud.microsoft65IN (0x0001)false
                          Apr 26, 2024 18:56:12.221115112 CEST192.168.2.41.1.1.10x5267Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:12.221393108 CEST192.168.2.41.1.1.10xc5f5Standard query (0)www.google.com65IN (0x0001)false
                          Apr 26, 2024 18:56:13.133066893 CEST192.168.2.41.1.1.10x391bStandard query (0)teams.live.comA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:13.134035110 CEST192.168.2.41.1.1.10xfb7aStandard query (0)teams.live.com65IN (0x0001)false
                          Apr 26, 2024 18:56:18.774238110 CEST192.168.2.41.1.1.10xa3a8Standard query (0)statics.teams.cdn.live.netA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:18.774887085 CEST192.168.2.41.1.1.10x93a6Standard query (0)statics.teams.cdn.live.net65IN (0x0001)false
                          Apr 26, 2024 18:56:23.517782927 CEST192.168.2.41.1.1.10x6d5aStandard query (0)statics.teams.cdn.live.net65IN (0x0001)false
                          Apr 26, 2024 18:56:23.517782927 CEST192.168.2.41.1.1.10xbe24Standard query (0)statics.teams.cdn.live.netA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:25.134462118 CEST192.168.2.41.1.1.10xca0fStandard query (0)statics.teams.cdn.live.netA (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:25.210449934 CEST192.168.2.41.1.1.10x7cd9Standard query (0)statics.teams.cdn.live.net65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 26, 2024 18:56:11.138645887 CEST1.1.1.1192.168.2.40x906cNo error (0)urlshortener.teams.cloud.microsofturlshortener-teams-cloud-microsoft.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:11.139879942 CEST1.1.1.1192.168.2.40x8f1No error (0)urlshortener.teams.cloud.microsofturlshortener-teams-cloud-microsoft.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:11.139879942 CEST1.1.1.1192.168.2.40x8f1No error (0)urlshortener-teams-cloud-microsoft.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:11.139879942 CEST1.1.1.1192.168.2.40x8f1No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:11.139879942 CEST1.1.1.1192.168.2.40x8f1No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:12.346863031 CEST1.1.1.1192.168.2.40xc5f5No error (0)www.google.com65IN (0x0001)false
                          Apr 26, 2024 18:56:12.347654104 CEST1.1.1.1192.168.2.40x5267No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:13.261339903 CEST1.1.1.1192.168.2.40x391bNo error (0)teams.live.coms-0005.s-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:13.261378050 CEST1.1.1.1192.168.2.40xfb7aNo error (0)teams.live.coms-0005.s-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:18.904254913 CEST1.1.1.1192.168.2.40x93a6No error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:18.904274940 CEST1.1.1.1192.168.2.40xa3a8No error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:23.644092083 CEST1.1.1.1192.168.2.40xbe24No error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:23.644273996 CEST1.1.1.1192.168.2.40x6d5aNo error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:25.262500048 CEST1.1.1.1192.168.2.40xca0fNo error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:25.336460114 CEST1.1.1.1192.168.2.40x7cd9No error (0)statics.teams.cdn.live.nettfl-staticscdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:27.139178038 CEST1.1.1.1192.168.2.40xa81bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:27.139178038 CEST1.1.1.1192.168.2.40xa81bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:56:51.825284958 CEST1.1.1.1192.168.2.40x558fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:56:51.825284958 CEST1.1.1.1192.168.2.40x558fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:57:12.817029953 CEST1.1.1.1192.168.2.40x8480No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:57:12.817029953 CEST1.1.1.1192.168.2.40x8480No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Apr 26, 2024 18:57:37.720367908 CEST1.1.1.1192.168.2.40x1f13No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2024 18:57:37.720367908 CEST1.1.1.1192.168.2.40x1f13No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          • urlshortener.teams.cloud.microsoft
                          • fs.microsoft.com
                          • slscr.update.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44973752.123.129.144434340C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-04-26 16:56:12 UTC696OUTGET /8DC65F1626550D3-1-1 HTTP/1.1
                          Host: urlshortener.teams.cloud.microsoft
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-04-26 16:56:12 UTC732INHTTP/1.1 301 Moved Permanently
                          Location: https://teams.live.com/l/chat/19:uni01_hwqyajis52lhbwhhort3bchwjsah7ugopu6ankkekjxscrbwtaka@thread.v2/conversations?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&launchAgent=ES&laEntry=MAE&v=MAE5&lm=deeplink&lmsrc=email&emltid=6d58df1f-2a83-46df-9008-d8bdd89ec852&linkpos=1&emltype=New_Activities_TFL&linktype=New_ChatActivity_TFL
                          correlationTags: serverRequestId: aa8b3480-6401-4060-ace2-0501652e130a, clientRequestId:
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 13C7457FC0F044E9A1C4F97DF745E237 Ref B: MIAEDGE2621 Ref C: 2024-04-26T16:56:12Z
                          Date: Fri, 26 Apr 2024 16:56:12 GMT
                          Connection: close
                          Content-Length: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44974023.204.76.112443
                          TimestampBytes transferredDirectionData
                          2024-04-26 16:56:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-04-26 16:56:15 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (chd/0758)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus-z1
                          Cache-Control: public, max-age=50850
                          Date: Fri, 26 Apr 2024 16:56:15 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.44974323.204.76.112443
                          TimestampBytes transferredDirectionData
                          2024-04-26 16:56:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-04-26 16:56:16 UTC530INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                          Cache-Control: public, max-age=50843
                          Date: Fri, 26 Apr 2024 16:56:16 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-04-26 16:56:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.44974620.12.23.50443
                          TimestampBytes transferredDirectionData
                          2024-04-26 16:56:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9lZxm4dKhGl2+5y&MD=6exllT7+ HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-04-26 16:56:23 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: 71c74505-cbd4-4518-8dbc-b2d28455ecd2
                          MS-RequestId: 2c95c900-f352-486b-8658-5493aaed6eda
                          MS-CV: tbNIFbViaUi8FaCI.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Fri, 26 Apr 2024 16:56:22 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-04-26 16:56:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-04-26 16:56:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44976820.12.23.50443
                          TimestampBytes transferredDirectionData
                          2024-04-26 16:57:07 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9lZxm4dKhGl2+5y&MD=6exllT7+ HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-04-26 16:57:07 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                          MS-CorrelationId: d016379c-6d09-421c-a8ac-d4713b95b680
                          MS-RequestId: 84fb4180-969c-4add-9cca-30c0f5a3ff2a
                          MS-CV: hNn3NtmKZ0aVTM/E.0
                          X-Microsoft-SLSClientCache: 2160
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Fri, 26 Apr 2024 16:57:06 GMT
                          Connection: close
                          Content-Length: 25457
                          2024-04-26 16:57:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                          2024-04-26 16:57:07 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:18:56:02
                          Start date:26/04/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:56:06
                          Start date:26/04/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2488,i,5596698943673808519,4703168147859055955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:56:09
                          Start date:26/04/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://urlshortener.teams.cloud.microsoft/8DC65F1626550D3-1-1"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly