Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://onedriveclubproddm20001.blob.core.windows.net

Overview

General Information

Sample URL:https://onedriveclubproddm20001.blob.core.windows.net
Analysis ID:1417172
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2180,i,1311213644654788604,15293476285968304222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://onedriveclubproddm20001.blob.core.windows.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1FYvscshyRlM328&MD=WSRazZRc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1FYvscshyRlM328&MD=WSRazZRc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2180,i,1311213644654788604,15293476285968304222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://onedriveclubproddm20001.blob.core.windows.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2180,i,1311213644654788604,15293476285968304222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://onedriveclubproddm20001.blob.core.windows.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.111.105
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      windowsupdatebg.s.llnwi.net
      69.164.0.0
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.251.111.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1417172
        Start date and time:2024-03-28 17:59:47 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 6s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://onedriveclubproddm20001.blob.core.windows.net
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/4@2/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.253.122.94, 142.250.31.138, 142.250.31.100, 142.250.31.102, 142.250.31.101, 142.250.31.139, 142.250.31.113, 172.253.62.84, 34.104.35.123, 20.209.142.129, 192.229.211.108, 69.164.0.0, 20.3.187.198, 72.21.81.240, 13.95.31.18, 142.251.16.94
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://onedriveclubproddm20001.blob.core.windows.net
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
        Category:downloaded
        Size (bytes):351
        Entropy (8bit):5.233023218681055
        Encrypted:false
        SSDEEP:6:JiMVBdgqZjH37ze9tWxW8h2uzRcC5E1nX/IEoWpSXcRIVf/fvTeiuMzXiMzX90Qy:MMHdVBXkWlhpzRF5mIcE3fiiual9pA2g
        MD5:53E349ED782CD1C30DCBD9551BFFFBE1
        SHA1:7C97BB0916F32E05D39F131BF903631F3332C7E4
        SHA-256:6E56C83FF8DB94542E155E3F9170F182241FA35080CDE5B50099789BB2D414FD
        SHA-512:E32F3E5CF38568A728847D964538F38F1FAF8C788FA57C00546CBF1C212C56EAB9E9DDDE2FD5C43508EB064355DF938ADDB050D4AD922F421590FD8396025492
        Malicious:false
        Reputation:low
        URL:https://onedriveclubproddm20001.blob.core.windows.net/
        Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>InvalidQueryParameterValue</Code><Message>Value for one of the query parameters specified in the request URI is invalid..RequestId:4fe6f7d7-201e-00a3-5331-817923000000.Time:2024-03-28T17:00:39.6317526Z</Message><QueryParameterName>comp</QueryParameterName><QueryParameterValue /><Reason /></Error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
        Category:downloaded
        Size (bytes):226
        Entropy (8bit):5.326069481965249
        Encrypted:false
        SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV18Vv9RIVf/fvd4AJzAg6n:MMHdVBMHgWdzR058VvO3fF4Av6
        MD5:D049B6F0DFDE5091566F3432BB96EFF9
        SHA1:F352022888E7BB8343830299AF9E0BAE21697BFD
        SHA-256:BABBC8965337ED24BD891DB28E476EE6D745AB312196DC5051BD77F3A578AE88
        SHA-512:EB7B2CA1304F66F2B4D2859625FCF8FFC7D7360269118D6C2FC9F39C458FD5624043A2BE6BA0D04B721CC984BF76A79DA57126651A2FCBAECD5039762E10DA28
        Malicious:false
        Reputation:low
        URL:https://onedriveclubproddm20001.blob.core.windows.net/favicon.ico
        Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:325cdb61-c01e-00bb-6331-81a644000000.Time:2024-03-28T17:00:39.8987150Z</Message></Error>
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 18:00:31.677362919 CET49673443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:31.677364111 CET49674443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:32.005472898 CET49672443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:41.284785986 CET49673443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:41.284871101 CET49674443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:41.440897942 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.440932035 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.441014051 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.442167997 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.442181110 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.612910032 CET49672443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:41.723216057 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.724369049 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.724387884 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.725467920 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.725580931 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.725975990 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:41.726007938 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:41.726182938 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:41.730546951 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.730551004 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:41.730567932 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:41.730660915 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.786880970 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.786902905 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:41.831657887 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:41.921338081 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:41.921374083 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:41.921705961 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:41.922897100 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:41.922908068 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.085966110 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.086189985 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.091450930 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.091470957 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.091789007 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.150418043 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.167774916 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.212233067 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.235858917 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.236114025 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.244266033 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.244276047 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.244546890 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.250008106 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.250108004 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.250113010 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.250540018 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.296242952 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.349605083 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.349708080 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.355159998 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.372159004 CET49721443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:42.372179985 CET4434972120.10.31.115192.168.2.6
        Mar 28, 2024 18:00:42.425761938 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.425837994 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.426023960 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.426024914 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.426141977 CET49720443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.426155090 CET4434972023.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.460724115 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.460755110 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.460872889 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.461117029 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.461127996 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.812738895 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.812804937 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.814409971 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.814419985 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.814670086 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.815881014 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:42.860228062 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:42.998823881 CET44349708173.222.162.64192.168.2.6
        Mar 28, 2024 18:00:42.998915911 CET49708443192.168.2.6173.222.162.64
        Mar 28, 2024 18:00:43.161467075 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:43.161537886 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:43.161585093 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:43.263279915 CET49722443192.168.2.623.221.242.90
        Mar 28, 2024 18:00:43.263303995 CET4434972223.221.242.90192.168.2.6
        Mar 28, 2024 18:00:48.921175003 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:48.921211958 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:48.921272993 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:48.922080040 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:48.922092915 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.248379946 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.248451948 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.250838995 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.250848055 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.251081944 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.253252983 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.253446102 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.253451109 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.254025936 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.296242952 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.357403994 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.357506037 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:49.357564926 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.357821941 CET49723443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:49.357832909 CET4434972320.10.31.115192.168.2.6
        Mar 28, 2024 18:00:51.682615042 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:51.682655096 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:51.682729959 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:51.683912039 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:51.683928013 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:51.733052015 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:51.733113050 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:51.733194113 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:52.207854033 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.207951069 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.211601973 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.211622953 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.212003946 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.261226892 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.401212931 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.448240995 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739511967 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739532948 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739540100 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739589930 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739605904 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.739638090 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739645004 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739655018 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.739700079 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739707947 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.739734888 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:52.739772081 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.739788055 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.765290022 CET49724443192.168.2.620.114.59.183
        Mar 28, 2024 18:00:52.765312910 CET4434972420.114.59.183192.168.2.6
        Mar 28, 2024 18:00:53.488578081 CET49719443192.168.2.6142.251.111.105
        Mar 28, 2024 18:00:53.488619089 CET44349719142.251.111.105192.168.2.6
        Mar 28, 2024 18:00:58.973339081 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:58.973373890 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:58.973562956 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:58.974235058 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:58.974246979 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.289441109 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.289745092 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.292805910 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.292817116 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.293083906 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.295181990 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.295342922 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.295342922 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.295350075 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.340231895 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.396433115 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.396505117 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:00:59.396742105 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.397134066 CET49727443192.168.2.620.10.31.115
        Mar 28, 2024 18:00:59.397145033 CET4434972720.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.092678070 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.092713118 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.092802048 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.094137907 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.094151974 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.406131983 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.406234026 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.416235924 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.416244984 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.416497946 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.421638012 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.421710968 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.421716928 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.422441006 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.464240074 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.520972967 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.521076918 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:12.521147966 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.521605968 CET49728443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:12.521622896 CET4434972820.10.31.115192.168.2.6
        Mar 28, 2024 18:01:29.297873020 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.297919035 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:29.297988892 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.298881054 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.298896074 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:29.818746090 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:29.818886042 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.824965954 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.824975014 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:29.825222015 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:29.878251076 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.911292076 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:29.952233076 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327142954 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327164888 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327193022 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327219963 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327231884 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327238083 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327246904 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327269077 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327275991 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327312946 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327465057 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327495098 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327497959 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327507973 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327508926 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327538013 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.327563047 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:30.327608109 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.362998962 CET49729443192.168.2.620.114.59.183
        Mar 28, 2024 18:01:30.363027096 CET4434972920.114.59.183192.168.2.6
        Mar 28, 2024 18:01:31.404799938 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.404850960 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.405014992 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.406687021 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.406698942 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.836821079 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.836895943 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.840948105 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.840959072 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.841222048 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.844980001 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.851923943 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.851929903 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.853076935 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.900238991 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.954790115 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.954864025 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:31.954935074 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.955115080 CET49730443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:31.955130100 CET4434973020.10.31.115192.168.2.6
        Mar 28, 2024 18:01:41.247294903 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:41.247322083 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.247567892 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:41.247876883 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:41.247889996 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.522022009 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.522475958 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:41.522491932 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.522816896 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.523207903 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:41.523269892 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:41.566597939 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:51.568607092 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:51.568681002 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:51.568746090 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:53.303740978 CET49732443192.168.2.6142.251.111.105
        Mar 28, 2024 18:01:53.303766012 CET44349732142.251.111.105192.168.2.6
        Mar 28, 2024 18:01:56.479502916 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.479540110 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.479613066 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.480626106 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.480639935 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.792159081 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.792258024 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.795861959 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.795871019 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.796097040 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.798621893 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.798793077 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.798798084 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.799094915 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.844230890 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.898523092 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.898601055 CET4434973320.10.31.115192.168.2.6
        Mar 28, 2024 18:01:56.898890018 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.899161100 CET49733443192.168.2.620.10.31.115
        Mar 28, 2024 18:01:56.899177074 CET4434973320.10.31.115192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 18:00:36.992088079 CET53604921.1.1.1192.168.2.6
        Mar 28, 2024 18:00:37.112185001 CET53649611.1.1.1192.168.2.6
        Mar 28, 2024 18:00:37.727493048 CET53515491.1.1.1192.168.2.6
        Mar 28, 2024 18:00:40.965847969 CET6069653192.168.2.61.1.1.1
        Mar 28, 2024 18:00:40.966734886 CET5526853192.168.2.61.1.1.1
        Mar 28, 2024 18:00:41.060911894 CET53606961.1.1.1192.168.2.6
        Mar 28, 2024 18:00:41.061883926 CET53552681.1.1.1192.168.2.6
        Mar 28, 2024 18:00:55.009881020 CET53600091.1.1.1192.168.2.6
        Mar 28, 2024 18:01:14.119576931 CET53622551.1.1.1192.168.2.6
        Mar 28, 2024 18:01:36.790719032 CET53535191.1.1.1192.168.2.6
        Mar 28, 2024 18:01:37.252229929 CET53537141.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 28, 2024 18:00:40.965847969 CET192.168.2.61.1.1.10xed22Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:40.966734886 CET192.168.2.61.1.1.10x3c1Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.060911894 CET1.1.1.1192.168.2.60xed22No error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:41.061883926 CET1.1.1.1192.168.2.60x3c1No error (0)www.google.com65IN (0x0001)false
        Mar 28, 2024 18:00:52.543590069 CET1.1.1.1192.168.2.60x988bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 18:00:52.543590069 CET1.1.1.1192.168.2.60x988bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:53.115473032 CET1.1.1.1192.168.2.60x517No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
        Mar 28, 2024 18:00:53.115473032 CET1.1.1.1192.168.2.60x517No error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
        Mar 28, 2024 18:01:29.287734032 CET1.1.1.1192.168.2.60x801aNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
        Mar 28, 2024 18:01:49.573421001 CET1.1.1.1192.168.2.60x98eaNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.64972023.221.242.90443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 17:00:42 UTC468INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/073D)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=223367
        Date: Thu, 28 Mar 2024 17:00:42 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64972120.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 44 37 4a 2f 65 53 65 74 6b 6d 44 5a 4b 51 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 38 37 32 31 34 36 35 66 30 62 37 65 30 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: kD7J/eSetkmDZKQE.1Context: cd8721465f0b7e0a
        2024-03-28 17:00:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:00:42 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6b 44 37 4a 2f 65 53 65 74 6b 6d 44 5a 4b 51 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 38 37 32 31 34 36 35 66 30 62 37 65 30 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: kD7J/eSetkmDZKQE.2Context: cd8721465f0b7e0a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:00:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 44 37 4a 2f 65 53 65 74 6b 6d 44 5a 4b 51 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 38 37 32 31 34 36 35 66 30 62 37 65 30 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: kD7J/eSetkmDZKQE.3Context: cd8721465f0b7e0a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:00:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:00:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 73 55 54 67 4a 38 55 52 55 61 54 32 42 58 6f 77 37 38 4d 44 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: asUTgJ8URUaT2BXow78MDw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.64972223.221.242.90443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 17:00:43 UTC774INHTTP/1.1 200 OK
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-CID: 7
        X-CCC: US
        X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
        X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
        Content-Type: application/octet-stream
        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=223346
        Date: Thu, 28 Mar 2024 17:00:43 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-03-28 17:00:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64972320.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 32 62 43 74 51 43 77 5a 30 2b 66 68 2f 57 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 37 31 35 63 39 30 31 31 63 34 62 64 38 34 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: d2bCtQCwZ0+fh/Wk.1Context: 5a715c9011c4bd84
        2024-03-28 17:00:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:00:49 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 64 32 62 43 74 51 43 77 5a 30 2b 66 68 2f 57 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 37 31 35 63 39 30 31 31 63 34 62 64 38 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: d2bCtQCwZ0+fh/Wk.2Context: 5a715c9011c4bd84<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:00:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 32 62 43 74 51 43 77 5a 30 2b 66 68 2f 57 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 37 31 35 63 39 30 31 31 63 34 62 64 38 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: d2bCtQCwZ0+fh/Wk.3Context: 5a715c9011c4bd84<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:00:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:00:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 36 45 6a 4b 77 45 51 5a 30 47 2f 76 51 66 52 73 49 2b 36 4d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: w6EjKwEQZ0G/vQfRsI+6Mg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.64972420.114.59.183443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1FYvscshyRlM328&MD=WSRazZRc HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-03-28 17:00:52 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 96346a1f-546b-4092-9b80-7938f86ce2ee
        MS-RequestId: 4acaaee0-a86f-4c00-bd30-e88470d9a840
        MS-CV: TioVXJn9F0idzpiD.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 28 Mar 2024 17:00:51 GMT
        Connection: close
        Content-Length: 24490
        2024-03-28 17:00:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-03-28 17:00:52 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.64972720.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:00:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 47 46 79 43 61 4a 42 4d 55 4f 46 76 58 47 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 32 39 38 62 39 31 61 31 30 65 63 30 36 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: aGFyCaJBMUOFvXGB.1Context: 9f1298b91a10ec06
        2024-03-28 17:00:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:00:59 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 61 47 46 79 43 61 4a 42 4d 55 4f 46 76 58 47 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 32 39 38 62 39 31 61 31 30 65 63 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: aGFyCaJBMUOFvXGB.2Context: 9f1298b91a10ec06<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:00:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 47 46 79 43 61 4a 42 4d 55 4f 46 76 58 47 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 32 39 38 62 39 31 61 31 30 65 63 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: aGFyCaJBMUOFvXGB.3Context: 9f1298b91a10ec06<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:00:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:00:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 2f 6d 74 51 65 57 39 6e 55 75 6b 68 44 46 49 4d 65 4f 54 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: B/mtQeW9nUukhDFIMeOT4g.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.64972820.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:01:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 44 5a 49 36 52 33 4e 75 55 71 76 30 75 47 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 63 32 65 32 65 32 61 62 32 32 62 37 65 66 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: qDZI6R3NuUqv0uGv.1Context: 72c2e2e2ab22b7ef
        2024-03-28 17:01:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:01:12 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 71 44 5a 49 36 52 33 4e 75 55 71 76 30 75 47 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 63 32 65 32 65 32 61 62 32 32 62 37 65 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: qDZI6R3NuUqv0uGv.2Context: 72c2e2e2ab22b7ef<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:01:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 44 5a 49 36 52 33 4e 75 55 71 76 30 75 47 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 63 32 65 32 65 32 61 62 32 32 62 37 65 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: qDZI6R3NuUqv0uGv.3Context: 72c2e2e2ab22b7ef<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:01:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:01:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 35 78 48 49 38 77 63 53 45 79 4d 30 75 6d 43 51 79 48 57 7a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: Y5xHI8wcSEyM0umCQyHWzw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.64972920.114.59.183443
        TimestampBytes transferredDirectionData
        2024-03-28 17:01:29 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1FYvscshyRlM328&MD=WSRazZRc HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-03-28 17:01:30 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: 53ce77eb-7827-4e15-b563-e1328b93450b
        MS-RequestId: 6cafc657-f138-4bd5-94c2-b736476b4cf7
        MS-CV: 16TbGABC30+1Kp7x.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 28 Mar 2024 17:01:29 GMT
        Connection: close
        Content-Length: 25457
        2024-03-28 17:01:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-03-28 17:01:30 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.64973020.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:01:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 39 46 45 70 4e 33 43 4a 45 75 56 43 30 56 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 31 32 65 66 38 32 64 62 31 35 34 37 33 39 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: g9FEpN3CJEuVC0V4.1Context: 4812ef82db154739
        2024-03-28 17:01:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:01:31 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 67 39 46 45 70 4e 33 43 4a 45 75 56 43 30 56 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 31 32 65 66 38 32 64 62 31 35 34 37 33 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: g9FEpN3CJEuVC0V4.2Context: 4812ef82db154739<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:01:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 39 46 45 70 4e 33 43 4a 45 75 56 43 30 56 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 31 32 65 66 38 32 64 62 31 35 34 37 33 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: g9FEpN3CJEuVC0V4.3Context: 4812ef82db154739<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:01:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:01:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 64 32 64 41 6c 50 70 73 30 61 6c 51 4e 6f 2b 52 52 78 65 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: Bd2dAlPps0alQNo+RRxexw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.64973320.10.31.115443
        TimestampBytes transferredDirectionData
        2024-03-28 17:01:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 58 75 33 2f 32 52 38 4b 55 4f 49 4f 36 7a 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 32 31 37 39 33 38 31 31 66 38 32 39 37 38 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: PXu3/2R8KUOIO6zb.1Context: e921793811f82978
        2024-03-28 17:01:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-03-28 17:01:56 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 50 58 75 33 2f 32 52 38 4b 55 4f 49 4f 36 7a 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 32 31 37 39 33 38 31 31 66 38 32 39 37 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 76 58 2f 30 54 75 62 4f 49 68 6e 70 34 6f 4a 41 43 33 35 35 67 43 4f 35 76 42 4b 4f 59 2f 62 46 59 74 41 4a 42 6b 6f 69 6a 4d 63 4c 66 36 42 75 69 6e 73 47 39 4b 2f 39 34 37 48 44 74 53 75 59 5a 35 38 2b 78 51 4e 42 63 4f 49 2b 4d 70 4d 39 6c 79 6a 42 2b 7a 63 7a 4b 6f 68 33 6a 36 50 4a 49 4c 43 30 32 2f 35 67 6c 39 58 71
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: PXu3/2R8KUOIO6zb.2Context: e921793811f82978<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYvX/0TubOIhnp4oJAC355gCO5vBKOY/bFYtAJBkoijMcLf6BuinsG9K/947HDtSuYZ58+xQNBcOI+MpM9lyjB+zczKoh3j6PJILC02/5gl9Xq
        2024-03-28 17:01:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 58 75 33 2f 32 52 38 4b 55 4f 49 4f 36 7a 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 32 31 37 39 33 38 31 31 66 38 32 39 37 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: PXu3/2R8KUOIO6zb.3Context: e921793811f82978<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-03-28 17:01:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-03-28 17:01:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 65 58 52 67 62 39 6f 65 45 61 6b 63 44 4c 57 67 6a 73 52 6e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 7eXRgb9oeEakcDLWgjsRng.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:00:30
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:00:34
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2180,i,1311213644654788604,15293476285968304222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:00:37
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://onedriveclubproddm20001.blob.core.windows.net"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly