Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d

Overview

General Information

Sample URL:https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d
Analysis ID:1428964
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1904,i,10655053462368616655,13429345714269944312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d HTTP/1.1Host: mail-cloudstation-us-west-2.prod.hydra.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo.png HTTP/1.1Host: cloud.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: cloud.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/logo.png HTTP/1.1Host: cloud.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: cloud.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm?isSendToLabs=true HTTP/1.1Host: mail-cloudstation-us-west-2.prod.hydra.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E9C7403133E563E380F154BC49098529; SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/logo.png HTTP/1.1Host: cloud.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/success-icon.png HTTP/1.1Host: cloud.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/logo.png HTTP/1.1Host: cloud.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/success-icon.png HTTP/1.1Host: cloud.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm HTTP/1.1Host: mail-cloudstation-us-west-2.prod.hydra.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=681E09A48DD1B3BADCD6D502FD3FA417; SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/401-error-icon.png HTTP/1.1Host: cloud.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: global trafficHTTP traffic detected: GET /assets/401-error-icon.png HTTP/1.1Host: cloud.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
Source: unknownDNS traffic detected: queries for: mail-cloudstation-us-west-2.prod.hydra.sophos.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713560924018&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_62.2.drString found in binary or memory: https://cloud.sophos.com/assets/401-error-icon.png
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_61.2.drString found in binary or memory: https://cloud.sophos.com/assets/favicon.ico
Source: chromecache_61.2.drString found in binary or memory: https://cloud.sophos.com/assets/logo
Source: chromecache_60.2.dr, chromecache_61.2.drString found in binary or memory: https://cloud.sophos.com/assets/logo.png
Source: chromecache_60.2.drString found in binary or memory: https://cloud.sophos.com/assets/success-icon
Source: chromecache_60.2.drString found in binary or memory: https://cloud.sophos.com/assets/success-icon.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/12@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1904,i,10655053462368616655,13429345714269944312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1904,i,10655053462368616655,13429345714269944312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    mail-spinnaker-1148880338.us-west-2.elb.amazonaws.com
    44.240.188.192
    truefalse
      high
      cloud.sophos.com
      54.171.140.60
      truefalse
        high
        www.google.com
        142.250.105.103
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.42.0
            truefalse
              unknown
              mail-cloudstation-us-west-2.prod.hydra.sophos.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cloud.sophos.com/assets/favicon.icofalse
                  high
                  https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461dfalse
                    high
                    https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirmfalse
                      high
                      https://cloud.sophos.com/assets/success-icon.pngfalse
                        high
                        https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm?isSendToLabs=truefalse
                          high
                          https://cloud.sophos.com/assets/logo.pngfalse
                            high
                            https://cloud.sophos.com/assets/401-error-icon.pngfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://cloud.sophos.com/assets/logochromecache_61.2.drfalse
                                high
                                https://cloud.sophos.com/assets/success-iconchromecache_60.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  54.171.140.60
                                  cloud.sophos.comUnited States
                                  16509AMAZON-02USfalse
                                  52.51.41.19
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  44.240.188.192
                                  mail-spinnaker-1148880338.us-west-2.elb.amazonaws.comUnited States
                                  16509AMAZON-02USfalse
                                  142.250.105.103
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.5
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1428964
                                  Start date and time:2024-04-19 23:08:04 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 22s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean1.win@18/12@8/6
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Browse: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm?isSendToLabs=true
                                  • Browse: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.105.113, 142.250.105.101, 142.250.105.102, 142.250.105.139, 142.250.105.138, 142.250.105.100, 64.233.177.94, 142.250.9.84, 34.104.35.123, 52.165.165.26, 192.229.211.108, 69.164.42.0, 20.242.39.171, 23.40.205.58, 23.40.205.56, 23.40.205.59, 23.40.205.18, 23.40.205.83, 23.40.205.67, 23.40.205.66, 23.40.205.49, 23.40.205.57, 142.251.15.94, 23.40.205.19, 23.40.205.24, 23.40.205.34, 23.40.205.43, 23.40.205.33, 23.40.205.11, 23.40.205.51, 23.40.205.26
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 20:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.98353658521123
                                  Encrypted:false
                                  SSDEEP:48:832dATksvHcidAKZdA19ehwiZUklqehJy+3:83ZvSCy
                                  MD5:726A8B004CD01DE70DA92648893EC757
                                  SHA1:89772567D8E079F99E788BD44836C6357AECA08E
                                  SHA-256:FCC568EA6B02735F5122A905F9BE5D30D1F9FFB0CF6D823C48AE4B4AF21710F7
                                  SHA-512:4D7F0BE3CB765F98F02CEC0EEB7370C13A168364B09266AFFE7B8AE3BECEB25A2AC20E60CA326E31E772F14EEC9C832AEA45ABBB52EC1CB0989065F13041586F
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......S....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 20:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9969372021376723
                                  Encrypted:false
                                  SSDEEP:48:8u2dATksvHcidAKZdA1weh/iZUkAQkqehyy+2:8uZvI9Qjy
                                  MD5:2144932FD61B93F851C1A35672029188
                                  SHA1:6D0F629981742B1A432C1878CCD9A77F4C57A29D
                                  SHA-256:52E8A729EEF9ACEEAC072283FBD1DA5C8E0483220E0982FABC5185BCE7BE90F2
                                  SHA-512:9C53268867E3C205F92EE4963D9246B86290DEC48723C7C38C52D0CBE308BDDE8A12E79BB1B4FC7A54A5FC6C84C22DED27C318164B29FCE1CDDDB743C1E9E174
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....'RF....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.009094422643862
                                  Encrypted:false
                                  SSDEEP:48:8xY2dATkssHcidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xYZvlnmy
                                  MD5:86F80B2B8A9E0041ADA78404B53B1638
                                  SHA1:F856B48D1F6A20F2A2202C9F73D2BCC3C660429C
                                  SHA-256:A15C5C1F985E6931EB58DD7D51F95FA219C1284D79FC1C625B78E33543B54F02
                                  SHA-512:BF6A47F385BC78CF2D0634229D668EC3BFC00DE45374EDC37E9AB977711095D6D7FD329B2F4A99BA424147F77DBD4FA1DEB12336189A1083768FF6658A7F4D1E
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 20:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9969237713582855
                                  Encrypted:false
                                  SSDEEP:48:822dATksvHcidAKZdA1vehDiZUkwqeh+y+R:82ZvT8y
                                  MD5:9B1CF602DED68BDF977438A18398A939
                                  SHA1:7B39B0C68C9A2D156405066386DCB5D637499290
                                  SHA-256:E9DFD8C3DB235931C685AF903D494758BAEFBC4504940BB7232D688F1647E01E
                                  SHA-512:571DDC9825AB64002A03C5D285D37CF1ED58348D7264D3AA7053EE74EB5FA5802733948565D87745CD0A068CBE8E9C3376F3CBA12E2748E7A737E39CA07BB67A
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....0@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 20:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.983572137253115
                                  Encrypted:false
                                  SSDEEP:48:8G2dATksvHcidAKZdA1hehBiZUk1W1qeh4y+C:8GZvD9Yy
                                  MD5:2048A2E14E8B3AA8E88BE0E21763D4A3
                                  SHA1:913B6334BA24FD451527BFF55524A3EB5699E282
                                  SHA-256:C2D4BD6D21D8A0209F7DA2DB3A764F9183D2F99F834B443E8ABB184F7A4B9F63
                                  SHA-512:DFF472C087FFB55674F68AE9A957634A693ACC2A925E0C760AE7C8012E8C0F896C61E61FECE0ABDFB79DAD4E00B497FC1C5C9C338D1E4FF5D9B99567DFDBB5C8
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....hUL....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 20:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.997463224757998
                                  Encrypted:false
                                  SSDEEP:48:8C2dATksvHcidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8CZvzT/TbxWOvTbmy7T
                                  MD5:8BEB8300165B731A2514C4C0FA547CC3
                                  SHA1:CC0478C9FE763CFA8E091FA75DB9ADA6084337F4
                                  SHA-256:54C74088AC6208CFC55EE150EF2AAD6B24FAE628C9DD193E970736EEB9538338
                                  SHA-512:62F780310B6BE912E2A26138EFB6BF7C01AEAC40ECA8B654E9D57EE4C93C36276B3D1836381E8ECB6F1055D54B39288C78E211F68C957F32E14E674A99552AC9
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):2551
                                  Entropy (8bit):4.663625308248363
                                  Encrypted:false
                                  SSDEEP:48:pR/5HMZKQKODSABCVGei00fK+zHAi73iKgVn3:H/x0KQnDQVGvFfK+zmn3
                                  MD5:11F5E356B36166E333B76AB8B45D5F0A
                                  SHA1:121A6193FD41FB9C83A029AF1EF2CF4DBAE8E326
                                  SHA-256:D3C241AA77EA856244DB7F21028E922D9218A60B163A18FE0058ACC90FB43823
                                  SHA-512:878F28C9B00514D17F114B85053EBC839C98C0C53D18AB0DC972EBD5D0759694628B5EE88BEBB2AC482609F009D1C498812C18F7947EEA7EDF8707CDA4E2C40A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm?isSendToLabs=true
                                  Preview:.......<!DOCTYPE html>.<html lang="en-US">.<head>. Sophos Central Version: 2024.15.187 -->. <meta charset="utf-8">. <title>Sophos Central</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <link rel="shortcut icon" href="https://cloud.sophos.com/assets/favicon.ico" />. <style type="text/css">. . html, body { height: 99%; margin: 0; line-height: 20px; padding-left: 0; padding-right: 0; }. body,div,dl,dt,dd,th,ul,ol,li,p,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,blockquote,label {. font-family: Arial, Helvetica, sans-serif;. font-size: 12px;. color: #262626;. }. .serverMsg {. width: 670px;. height: 100px;. margin: 72px auto;. }. .serverMsg img { float: left; margin-right: 20px; }. .serverMsg span { display: block;}. .logo {. width: 104px;. height: 55px;. object-fi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):2582
                                  Entropy (8bit):4.681453848126074
                                  Encrypted:false
                                  SSDEEP:48:pR/5HMZKQKODSABCWrX0YGaNmqFV5zHD2vKZPF1sc62ncPS:H/x0KQnDQWAYGaNmqFV5zlZP/pgK
                                  MD5:EE575EB7319FE651208F4277248148D2
                                  SHA1:70A1AC740D39D6CD6225C463C064CF064935C98F
                                  SHA-256:BDBB122CF1609886D5E70192236935F037CD1DFA884908515C150AD614BC8E4F
                                  SHA-512:279FCBF4087C3DCB81DF7CCDC5660CFEB7BF18CAEFFE17A52108361C51174496C6881E8C99ABBA0A7D683C8B5D0A74E7C1DD73F976492FF6E5FB7B0821FC810B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d
                                  Preview:.......<!DOCTYPE html>.<html lang="en-US">.<head>. Sophos Central Version: 2024.15.187 -->. <meta charset="utf-8">. <title>Sophos Central</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <link rel="shortcut icon" href="https://cloud.sophos.com/assets/favicon.ico" />. <style type="text/css">. . html, body { height: 99%; margin: 0; line-height: 20px; padding-left: 0; padding-right: 0; }. body,div,dl,dt,dd,th,ul,ol,li,p,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,blockquote,label {. font-family: Arial, Helvetica, sans-serif;. font-size: 12px;. color: #262626;. }. .serverMsg {. width: 1070px;. margin: 100px auto;. display: flex;. flex-direction: column;. justify-content: center;. align-items: center;. }.. .logo {. width: 104px;. height: 55px;. obje
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):1534
                                  Entropy (8bit):4.93940602637222
                                  Encrypted:false
                                  SSDEEP:24:hYj+sQsLPL8cMiwdcQo3lATTAigR2OayfUriP4OVSPDZDXcGuildfELTO6XR5jQq:Ly/MJKQKOTKgByfVgOeDZ7duildfmTOc
                                  MD5:5FCED270DF1460E365F4330C376E4504
                                  SHA1:D76C41CAF4BC0BDB3242582718F01DF8021C833E
                                  SHA-256:00026D3071A5ED97B1ABBED78420D86E77407271541E5762A9333C2DDC462CAA
                                  SHA-512:106766DBD240F7908371E5F1CF18B2EA70E57BD5BDD7C1969B867C92AE619741964DF01D35904CA76E01D242E1E86C26CEB4982C056A5098EBFFA9929715F968
                                  Malicious:false
                                  Reputation:low
                                  URL:https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm
                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <title>Sophos Central</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <link rel="shortcut icon" href="https://cloud.sophos.com/assets/favicon.ico" />. <style type="text/css">. . html, body { height: 99%; margin: 0; line-height: 20px; padding-left: 0; padding-right: 0; }. body,div,dl,dt,dd,th,ul,ol,li,p,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,blockquote,label {. font-family: Arial, Helvetica, sans-serif;. font-size: 12px;. color: #262626;. }. .serverMsg {. width: 550px;. height: 200px;. margin: 72px auto;. }. .error-icon {. width: 90px;. height: 90px;. object-fit: contain;. margin-right: 20px;. }. .heading-2 {. font-size: 14px;. line-height: 1.5;. color: #7f8b93;. margin-top: 6px;. }. .textLarge { font-size: 18px }. .bold { font-weight: bold }. .serv
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 19, 2024 23:08:53.926683903 CEST49675443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:08:53.926697969 CEST49674443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:08:54.036032915 CEST49673443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:03.213076115 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.213170052 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.213259935 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.213696003 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.213761091 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.213829994 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.213954926 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.213989019 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.214220047 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.214255095 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.527525902 CEST49675443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:03.527643919 CEST49674443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:03.637535095 CEST49673443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:03.749855042 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.750211000 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.750242949 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.751121998 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.751384974 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.751425982 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.751671076 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.751741886 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.752805948 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.752912045 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.753011942 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.753021955 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.755382061 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.755553007 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.755914927 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.756369114 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.795442104 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.810878992 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.810920000 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.857908010 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.985358000 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.985385895 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.985452890 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:03.985589981 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.985589981 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.986546040 CEST49710443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:03.986588001 CEST4434971044.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:04.124622107 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.124674082 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.124748945 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.124936104 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.124946117 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.772017956 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.772345066 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.772365093 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.773833036 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.773890018 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.775897980 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.775979042 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.776287079 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.776303053 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.823995113 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.993597031 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.993623018 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.993669987 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.993691921 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.993743896 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.993758917 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:04.993758917 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:04.993804932 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.004061937 CEST49714443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.004086971 CEST4434971454.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.021342993 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.021461010 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.021542072 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.021981001 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.022018909 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.022085905 CEST4434970323.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:05.022173882 CEST49703443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:05.144500017 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.144541979 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.144613981 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.145277977 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.145298958 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.168358088 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.168396950 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.168451071 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.169266939 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.169282913 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.391133070 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.391417980 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.391447067 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.392900944 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.392965078 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.441665888 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.442006111 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.442064047 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.443523884 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.444063902 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.444247961 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.444264889 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.444453955 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.484375000 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.757756948 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.758205891 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.798773050 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.799500942 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.799516916 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.803394079 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.803459883 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.804214954 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.804481983 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.804518938 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.808521032 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.808533907 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:05.855360985 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.855369091 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:05.855377913 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:05.857932091 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.858092070 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:05.858146906 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.902251959 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:05.910444975 CEST49715443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:05.910507917 CEST4434971554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:06.024607897 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.024636984 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.024696112 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.024714947 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.024769068 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.027786016 CEST49716443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.027803898 CEST4434971652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.221892118 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.221951008 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.222086906 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.222512007 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.222546101 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.415723085 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.415796041 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.415906906 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.440896988 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.440922976 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.644298077 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.651492119 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.651549101 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.653085947 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.654447079 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.654691935 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.654905081 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:06.666109085 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.666191101 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.670283079 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.670294046 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.670783997 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.699328899 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:06.714940071 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.843256950 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.884123087 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.948710918 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.948942900 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.949106932 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.949106932 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.949106932 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.986953974 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.986994982 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:06.987380028 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.987894058 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:06.987907887 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.064413071 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:07.065948963 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:07.066025019 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:07.066364050 CEST49718443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:07.066401958 CEST4434971852.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:07.168056011 CEST49720443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.168090105 CEST4434972023.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.207544088 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.207613945 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.208800077 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.208817959 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.209198952 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.210298061 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.252130032 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.412571907 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.412724018 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.412786007 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.435365915 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.435365915 CEST49721443192.168.2.523.44.104.130
                                  Apr 19, 2024 23:09:07.435391903 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:07.435409069 CEST4434972123.44.104.130192.168.2.5
                                  Apr 19, 2024 23:09:15.197947979 CEST49703443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.198169947 CEST49703443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.199063063 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.199141979 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.199431896 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.246797085 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.246849060 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.350147009 CEST4434970323.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.350275040 CEST4434970323.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.416793108 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:15.416937113 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:15.417098999 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:15.563918114 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.564163923 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.583865881 CEST49717443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:09:15.583884001 CEST44349717142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:09:15.619520903 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.619597912 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.619704962 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.626665115 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.626738071 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.659703970 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.704155922 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.843281984 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.843358994 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.843857050 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.844055891 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.844573021 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.844650984 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:15.844780922 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:15.980072021 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.980823040 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.980881929 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.981370926 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:15.982142925 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:15.982430935 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:16.031601906 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:16.291224003 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:16.291284084 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:16.291413069 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:16.291424036 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:16.291479111 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:16.314059019 CEST49711443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:16.314090967 CEST4434971144.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:16.463157892 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.463195086 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.463274956 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.464534998 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.464572906 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.464643955 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.464792967 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.464811087 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.486382961 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.486463070 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.889633894 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.891782999 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.891813040 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.892301083 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.893693924 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.893770933 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.893987894 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.903616905 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.904057980 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.904084921 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.905215979 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.905905008 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.906076908 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.929868937 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:16.940116882 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:16.972196102 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314070940 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314094067 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314146996 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.314147949 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314173937 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314186096 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.314202070 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.314243078 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.317924976 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.317994118 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.318221092 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.318259001 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.318511963 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.318878889 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.320638895 CEST49730443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.320650101 CEST4434973054.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.321597099 CEST49731443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:17.321624041 CEST4434973154.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:17.347388983 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.347415924 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.347575903 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.348045111 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.348058939 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.350513935 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.350585938 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.350724936 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.351272106 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.351303101 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.765816927 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.766128063 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.766145945 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.767275095 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.767601013 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.767750025 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.767786026 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.773494959 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.773879051 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.773899078 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.774993896 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.775321960 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.775419950 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.775499105 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:17.808445930 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.824512959 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:17.898870945 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:17.917762995 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:17.917866945 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:17.917968035 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:17.918226004 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:17.918261051 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:17.940159082 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.080169916 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.080226898 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.080301046 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.080360889 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.080391884 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.080539942 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.175780058 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.175807953 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.175843954 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.175875902 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.175874949 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.175911903 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.175923109 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.179629087 CEST49733443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.179651022 CEST4434973352.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.181857109 CEST49727443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.181916952 CEST4434972744.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.197561026 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.197613955 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.197679043 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.197693110 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.198486090 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.198577881 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.200000048 CEST49732443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:18.200010061 CEST4434973252.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:18.225107908 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:18.225203037 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:18.225614071 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:18.225670099 CEST4434972623.1.237.91192.168.2.5
                                  Apr 19, 2024 23:09:18.225680113 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:18.225713968 CEST49726443192.168.2.523.1.237.91
                                  Apr 19, 2024 23:09:18.251873016 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.251909971 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.251991034 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.252298117 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.252315044 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.273324966 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.302623987 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.302684069 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.303155899 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.303986073 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.304059982 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:09:18.345138073 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:09:18.681704044 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.693655014 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.693722010 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.695223093 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.695971966 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.696149111 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:18.696161985 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.696419001 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:18.747946978 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.109719038 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.109805107 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.109826088 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.109883070 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.109919071 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.109976053 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.110030890 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.110065937 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.110080004 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.110080004 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.110080004 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.110119104 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.110711098 CEST49735443192.168.2.554.171.140.60
                                  Apr 19, 2024 23:09:19.110743999 CEST4434973554.171.140.60192.168.2.5
                                  Apr 19, 2024 23:09:19.114798069 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.114831924 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.114891052 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.115083933 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.115098000 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.549752951 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.550019026 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.550040007 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.551517010 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.551853895 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.552000046 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.552310944 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.605214119 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.981343031 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981401920 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981426954 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981463909 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981511116 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.981511116 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.981523037 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981535912 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.981553078 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981633902 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.981652021 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981702089 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.981765032 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.982137918 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.982137918 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:09:19.982153893 CEST4434973652.51.41.19192.168.2.5
                                  Apr 19, 2024 23:09:19.982251883 CEST49736443192.168.2.552.51.41.19
                                  Apr 19, 2024 23:10:03.309084892 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:10:03.309140921 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:10:05.123405933 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:05.123485088 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.123577118 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:05.123852015 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:05.123878956 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.336091995 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.336471081 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:05.336507082 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.336802959 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.337349892 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:05.337414980 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:05.387221098 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:15.356642008 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:15.356774092 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:15.356959105 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:15.576538086 CEST49739443192.168.2.5142.250.105.103
                                  Apr 19, 2024 23:10:15.576601028 CEST44349739142.250.105.103192.168.2.5
                                  Apr 19, 2024 23:10:19.576803923 CEST49734443192.168.2.544.240.188.192
                                  Apr 19, 2024 23:10:19.576982021 CEST4434973444.240.188.192192.168.2.5
                                  Apr 19, 2024 23:10:19.577105045 CEST49734443192.168.2.544.240.188.192
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 19, 2024 23:09:01.470432997 CEST53520641.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:01.470758915 CEST53537331.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:02.081840992 CEST53634231.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:03.086338997 CEST5755253192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:03.086931944 CEST5923753192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:03.210541010 CEST53575521.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:03.212471008 CEST53592371.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:04.002532959 CEST5864753192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:04.002855062 CEST5149953192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:04.120623112 CEST53514991.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:04.124075890 CEST53586471.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:05.035229921 CEST5661653192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:05.035653114 CEST5772753192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:05.060688019 CEST6170253192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:05.061203003 CEST5165353192.168.2.51.1.1.1
                                  Apr 19, 2024 23:09:05.143322945 CEST53566161.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:05.143838882 CEST53577271.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:05.165714025 CEST53617021.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:05.166197062 CEST53516531.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:19.116847992 CEST53553701.1.1.1192.168.2.5
                                  Apr 19, 2024 23:09:38.117310047 CEST53622211.1.1.1192.168.2.5
                                  Apr 19, 2024 23:10:00.660677910 CEST53587741.1.1.1192.168.2.5
                                  Apr 19, 2024 23:10:01.400765896 CEST53608541.1.1.1192.168.2.5
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 19, 2024 23:09:03.086338997 CEST192.168.2.51.1.1.10xf184Standard query (0)mail-cloudstation-us-west-2.prod.hydra.sophos.comA (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:03.086931944 CEST192.168.2.51.1.1.10x2f3bStandard query (0)mail-cloudstation-us-west-2.prod.hydra.sophos.com65IN (0x0001)false
                                  Apr 19, 2024 23:09:04.002532959 CEST192.168.2.51.1.1.10x43a6Standard query (0)cloud.sophos.comA (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:04.002855062 CEST192.168.2.51.1.1.10x34a5Standard query (0)cloud.sophos.com65IN (0x0001)false
                                  Apr 19, 2024 23:09:05.035229921 CEST192.168.2.51.1.1.10x26f3Standard query (0)cloud.sophos.comA (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.035653114 CEST192.168.2.51.1.1.10xa750Standard query (0)cloud.sophos.com65IN (0x0001)false
                                  Apr 19, 2024 23:09:05.060688019 CEST192.168.2.51.1.1.10x20f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.061203003 CEST192.168.2.51.1.1.10x8c87Standard query (0)www.google.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 19, 2024 23:09:03.210541010 CEST1.1.1.1192.168.2.50xf184No error (0)mail-cloudstation-us-west-2.prod.hydra.sophos.commail-spinnaker-1148880338.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 19, 2024 23:09:03.210541010 CEST1.1.1.1192.168.2.50xf184No error (0)mail-spinnaker-1148880338.us-west-2.elb.amazonaws.com44.240.188.192A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:03.210541010 CEST1.1.1.1192.168.2.50xf184No error (0)mail-spinnaker-1148880338.us-west-2.elb.amazonaws.com54.187.126.227A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:03.210541010 CEST1.1.1.1192.168.2.50xf184No error (0)mail-spinnaker-1148880338.us-west-2.elb.amazonaws.com54.149.22.143A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:03.212471008 CEST1.1.1.1192.168.2.50x2f3bNo error (0)mail-cloudstation-us-west-2.prod.hydra.sophos.commail-spinnaker-1148880338.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 19, 2024 23:09:04.124075890 CEST1.1.1.1192.168.2.50x43a6No error (0)cloud.sophos.com54.171.140.60A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:04.124075890 CEST1.1.1.1192.168.2.50x43a6No error (0)cloud.sophos.com54.154.82.165A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:04.124075890 CEST1.1.1.1192.168.2.50x43a6No error (0)cloud.sophos.com52.51.41.19A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.143322945 CEST1.1.1.1192.168.2.50x26f3No error (0)cloud.sophos.com52.51.41.19A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.143322945 CEST1.1.1.1192.168.2.50x26f3No error (0)cloud.sophos.com54.154.82.165A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.143322945 CEST1.1.1.1192.168.2.50x26f3No error (0)cloud.sophos.com54.171.140.60A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.165714025 CEST1.1.1.1192.168.2.50x20f4No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:05.166197062 CEST1.1.1.1192.168.2.50x8c87No error (0)www.google.com65IN (0x0001)false
                                  Apr 19, 2024 23:09:14.699743032 CEST1.1.1.1192.168.2.50x298bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 19, 2024 23:09:14.699743032 CEST1.1.1.1192.168.2.50x298bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:15.081643105 CEST1.1.1.1192.168.2.50x7803No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:53.195636988 CEST1.1.1.1192.168.2.50x6aabNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Apr 19, 2024 23:09:53.195636988 CEST1.1.1.1192.168.2.50x6aabNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  • mail-cloudstation-us-west-2.prod.hydra.sophos.com
                                  • https:
                                    • cloud.sophos.com
                                    • www.bing.com
                                  • fs.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.54971044.240.188.1924432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:03 UTC754OUTGET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d HTTP/1.1
                                  Host: mail-cloudstation-us-west-2.prod.hydra.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-19 21:09:03 UTC247INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:03 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 2582
                                  Connection: close
                                  Set-Cookie: JSESSIONID=E9C7403133E563E380F154BC49098529; Path=/mail; HttpOnly
                                  vary: accept-encoding
                                  Server: -
                                  2024-04-19 21:09:03 UTC2582INData Raw: 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 53 6f 70 68 6f 73 20 43 65 6e 74 72 61 6c 20 56 65 72 73 69 6f 6e 3a 20 32 30 32 34 2e 31 35 2e 31 38 37 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 6f 70 68 6f 73 20 43 65 6e 74 72 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head> ... Sophos Central Version: 2024.15.187 --> <meta charset="utf-8"> <title>Sophos Central</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <link rel="shortc


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.54971454.171.140.604432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:04 UTC623OUTGET /assets/logo.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-19 21:09:04 UTC663INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:04 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4346
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Set-Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi; Domain=sophos.com; Path=/; Secure; HttpOnly; SameSite=Lax
                                  Server: -
                                  2024-04-19 21:09:04 UTC4346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 68 00 00 00 33 08 06 00 00 00 7b 55 4d 95 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 b4 49 44 41 54 78 01 ed 5c 09 74 56 c5 15 be f7 fd 4b 0c 92 80 40 b1 50 2c 65 3b 2a 96 90 b0 85 44 8f 85 22 ad 0b 11 b4 54 a9 b6 b5 d8 ba 6f 15 f7 2c f2 20 0b 56 2c f5 e8 b1 1e 7a 3c 2a 16 b5 e2 52 89 88 22 58 c0 25 0b 04 92 40 41 45 d9 c4 05 15 d0 40 22 c9 bf bc e9 37 ef e5 bd ff bd f7 ff c9 9f 8d 48 8f ff 9c f3 fe 37 f7 ce 9d 3b 73 67 b9 73 e7 ce bc 9f c9 0c 79 95 e3 48 68 b7 10 d3 58 22 d1 97 04 f9 10 67 33 39 f6 9b 77 52 71 d6 b8 a8 34 75 f7 09 14 fc 3c 87 88 d3 c0 67 28 b8 0c 05 8d 02 be 5f 01 b7 8d 3c fc 3a 29 99 eb 49 65 2d 2a 6f 7e c5 4c d4 63 6a 14 de 81 e0 00 31 1f 25 21 76 11 fb 56 53 d1 b8 9d 8e e4
                                  Data Ascii: PNGIHDRh3{UMsRGBIDATx\tVK@P,e;*D"To, V,z<*R"X%@AE@"7H7;sgsyHhX"g39wRq4u<g(_<:)Ie-*o~Lcj1%!vVS


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.54971554.171.140.604432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:05 UTC692OUTGET /assets/favicon.ico HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:05 UTC537INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:05 GMT
                                  Content-Type: image/x-icon;charset=UTF-8
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:05 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 d0 99 40 00 d4 d4 d6 00 ff ff ff 00 dc b3 70 00 c8 88 20 00 e7 cc 9f 00 99 99 99 00 c0 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: h( @p w


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.54971652.51.41.194432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:05 UTC421OUTGET /assets/logo.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:06 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:05 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4346
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:06 UTC4346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 68 00 00 00 33 08 06 00 00 00 7b 55 4d 95 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 b4 49 44 41 54 78 01 ed 5c 09 74 56 c5 15 be f7 fd 4b 0c 92 80 40 b1 50 2c 65 3b 2a 96 90 b0 85 44 8f 85 22 ad 0b 11 b4 54 a9 b6 b5 d8 ba 6f 15 f7 2c f2 20 0b 56 2c f5 e8 b1 1e 7a 3c 2a 16 b5 e2 52 89 88 22 58 c0 25 0b 04 92 40 41 45 d9 c4 05 15 d0 40 22 c9 bf bc e9 37 ef e5 bd ff bd f7 ff c9 9f 8d 48 8f ff 9c f3 fe 37 f7 ce 9d 3b 73 67 b9 73 e7 ce bc 9f c9 0c 79 95 e3 48 68 b7 10 d3 58 22 d1 97 04 f9 10 67 33 39 f6 9b 77 52 71 d6 b8 a8 34 75 f7 09 14 fc 3c 87 88 d3 c0 67 28 b8 0c 05 8d 02 be 5f 01 b7 8d 3c fc 3a 29 99 eb 49 65 2d 2a 6f 7e c5 4c d4 63 6a 14 de 81 e0 00 31 1f 25 21 76 11 fb 56 53 d1 b8 9d 8e e4
                                  Data Ascii: PNGIHDRh3{UMsRGBIDATx\tVK@P,e;*D"To, V,z<*R"X%@AE@"7H7;sgsyHhX"g39wRq4u<g(_<:)Ie-*o~Lcj1%!vVS


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.54971852.51.41.194432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:06 UTC424OUTGET /assets/favicon.ico HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:07 UTC537INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:06 GMT
                                  Content-Type: image/x-icon;charset=UTF-8
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:07 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 d0 99 40 00 d4 d4 d6 00 ff ff ff 00 dc b3 70 00 c8 88 20 00 e7 cc 9f 00 99 99 99 00 c0 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: h( @p w


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.54972023.44.104.130443
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-19 21:09:06 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (chd/0758)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus-z1
                                  Cache-Control: public, max-age=122111
                                  Date: Fri, 19 Apr 2024 21:09:06 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.54972123.44.104.130443
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-19 21:09:07 UTC531INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                  Cache-Control: public, max-age=122091
                                  Date: Fri, 19 Apr 2024 21:09:07 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-04-19 21:09:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.54971144.240.188.1924432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:15 UTC881OUTGET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm?isSendToLabs=true HTTP/1.1
                                  Host: mail-cloudstation-us-west-2.prod.hydra.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: JSESSIONID=E9C7403133E563E380F154BC49098529; SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:16 UTC247INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:16 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 2551
                                  Connection: close
                                  Set-Cookie: JSESSIONID=681E09A48DD1B3BADCD6D502FD3FA417; Path=/mail; HttpOnly
                                  vary: accept-encoding
                                  Server: -
                                  2024-04-19 21:09:16 UTC2551INData Raw: 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 53 6f 70 68 6f 73 20 43 65 6e 74 72 61 6c 20 56 65 72 73 69 6f 6e 3a 20 32 30 32 34 2e 31 35 2e 31 38 37 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 6f 70 68 6f 73 20 43 65 6e 74 72 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head> ... Sophos Central Version: 2024.15.187 --> <meta charset="utf-8"> <title>Sophos Central</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <link rel="shortc


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.2.54972623.1.237.91443
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:15 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                  Origin: https://www.bing.com
                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                  Accept: */*
                                  Accept-Language: en-CH
                                  Content-type: text/xml
                                  X-Agent-DeviceId: 01000A410900D492
                                  X-BM-CBT: 1696428841
                                  X-BM-DateFormat: dd/MM/yyyy
                                  X-BM-DeviceDimensions: 784x984
                                  X-BM-DeviceDimensionsLogical: 784x984
                                  X-BM-DeviceScale: 100
                                  X-BM-DTZ: 120
                                  X-BM-Market: CH
                                  X-BM-Theme: 000000;0078d7
                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                  X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                  X-Device-isOptin: false
                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                  X-Device-OSSKU: 48
                                  X-Device-Touch: false
                                  X-DeviceID: 01000A410900D492
                                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                  X-MSEdge-ExternalExpType: JointCoord
                                  X-PositionerType: Desktop
                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                  X-Search-CortanaAvailableCapabilities: None
                                  X-Search-SafeSearch: Moderate
                                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                  X-UserAgeClass: Unknown
                                  Accept-Encoding: gzip, deflate, br
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                  Host: www.bing.com
                                  Content-Length: 2484
                                  Connection: Keep-Alive
                                  Cache-Control: no-cache
                                  Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713560924018&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                  2024-04-19 21:09:15 UTC1OUTData Raw: 3c
                                  Data Ascii: <
                                  2024-04-19 21:09:15 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                  Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                  2024-04-19 21:09:18 UTC480INHTTP/1.1 204 No Content
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  X-MSEdge-Ref: Ref A: E6768A41E3F04B79BFC78AD82095F3D6 Ref B: LAX311000111017 Ref C: 2024-04-19T21:09:16Z
                                  Date: Fri, 19 Apr 2024 21:09:18 GMT
                                  Connection: close
                                  Alt-Svc: h3=":443"; ma=93600
                                  X-CDN-TraceID: 0.57ed0117.1713560955.134457b7


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.54973054.171.140.604432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:16 UTC689OUTGET /assets/logo.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:17 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:17 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4346
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:17 UTC4346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 68 00 00 00 33 08 06 00 00 00 7b 55 4d 95 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 b4 49 44 41 54 78 01 ed 5c 09 74 56 c5 15 be f7 fd 4b 0c 92 80 40 b1 50 2c 65 3b 2a 96 90 b0 85 44 8f 85 22 ad 0b 11 b4 54 a9 b6 b5 d8 ba 6f 15 f7 2c f2 20 0b 56 2c f5 e8 b1 1e 7a 3c 2a 16 b5 e2 52 89 88 22 58 c0 25 0b 04 92 40 41 45 d9 c4 05 15 d0 40 22 c9 bf bc e9 37 ef e5 bd ff bd f7 ff c9 9f 8d 48 8f ff 9c f3 fe 37 f7 ce 9d 3b 73 67 b9 73 e7 ce bc 9f c9 0c 79 95 e3 48 68 b7 10 d3 58 22 d1 97 04 f9 10 67 33 39 f6 9b 77 52 71 d6 b8 a8 34 75 f7 09 14 fc 3c 87 88 d3 c0 67 28 b8 0c 05 8d 02 be 5f 01 b7 8d 3c fc 3a 29 99 eb 49 65 2d 2a 6f 7e c5 4c d4 63 6a 14 de 81 e0 00 31 1f 25 21 76 11 fb 56 53 d1 b8 9d 8e e4
                                  Data Ascii: PNGIHDRh3{UMsRGBIDATx\tVK@P,e;*D"To, V,z<*R"X%@AE@"7H7;sgsyHhX"g39wRq4u<g(_<:)Ie-*o~Lcj1%!vVS


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.54973154.171.140.604432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:16 UTC697OUTGET /assets/success-icon.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:17 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:17 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4709
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:17 UTC4709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 5c 08 06 00 00 00 e3 ef d2 58 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 12 1f 49 44 41 54 78 01 ed 5d 0b 74 5c 45 19 9e b9 9b dd 4d d2 06 db 23 09 0f ed 03 fb 08 c9 2e a5 50 2c 6a 3d 64 37 69 4b 5b 9a 26 1b 2c da 2a 54 51 0a 02 55 11 d1 23 a8 54 54 7c 81 9e 23 28 2a da 23 ad b6 da 42 36 8f 96 d2 47 b2 1b 04 ab 48 79 b4 d9 84 46 aa b4 55 b1 2d 47 90 b6 49 93 ec de f1 fb 67 73 73 6e b6 37 dd bd 77 ef 2e 9b b4 f7 9c 3d f7 35 f3 cf cc 77 e7 ce fd e7 ff bf f9 97 b3 1c de 56 8b d5 ca d3 0d 8f 5f 84 2a 4e 11 4c 14 09 c6 f0 13 45 38 1f 3b 50 ed e3 9c f1 63 9c 31 fc f8 31 5c db 7f 55 ed 47 fe b1 9a af 56 07 ee e7 dc 0e 75 cd 8d 6d e5 f3 b3 9c 5d 07 4f 5e 29 38 f3 33 a1 5e c6 38 2f 65 82 4d 45
                                  Data Ascii: PNGIHDR\\XsRGBIDATx]t\EM#.P,j=d7iK[&,*TQU#TT|#(*#B6GHyFU-GIgssn7w.=5wV_*NLE8;Pc11\UGVum]O^)83^8/eME


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.54973352.51.41.194432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:17 UTC421OUTGET /assets/logo.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:18 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:18 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4346
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:18 UTC4346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 68 00 00 00 33 08 06 00 00 00 7b 55 4d 95 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 b4 49 44 41 54 78 01 ed 5c 09 74 56 c5 15 be f7 fd 4b 0c 92 80 40 b1 50 2c 65 3b 2a 96 90 b0 85 44 8f 85 22 ad 0b 11 b4 54 a9 b6 b5 d8 ba 6f 15 f7 2c f2 20 0b 56 2c f5 e8 b1 1e 7a 3c 2a 16 b5 e2 52 89 88 22 58 c0 25 0b 04 92 40 41 45 d9 c4 05 15 d0 40 22 c9 bf bc e9 37 ef e5 bd ff bd f7 ff c9 9f 8d 48 8f ff 9c f3 fe 37 f7 ce 9d 3b 73 67 b9 73 e7 ce bc 9f c9 0c 79 95 e3 48 68 b7 10 d3 58 22 d1 97 04 f9 10 67 33 39 f6 9b 77 52 71 d6 b8 a8 34 75 f7 09 14 fc 3c 87 88 d3 c0 67 28 b8 0c 05 8d 02 be 5f 01 b7 8d 3c fc 3a 29 99 eb 49 65 2d 2a 6f 7e c5 4c d4 63 6a 14 de 81 e0 00 31 1f 25 21 76 11 fb 56 53 d1 b8 9d 8e e4
                                  Data Ascii: PNGIHDRh3{UMsRGBIDATx\tVK@P,e;*D"To, V,z<*R"X%@AE@"7H7;sgsyHhX"g39wRq4u<g(_<:)Ie-*o~Lcj1%!vVS


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.54973252.51.41.194432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:17 UTC429OUTGET /assets/success-icon.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:18 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:18 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 4709
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:18 UTC4709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 5c 08 06 00 00 00 e3 ef d2 58 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 12 1f 49 44 41 54 78 01 ed 5d 0b 74 5c 45 19 9e b9 9b dd 4d d2 06 db 23 09 0f ed 03 fb 08 c9 2e a5 50 2c 6a 3d 64 37 69 4b 5b 9a 26 1b 2c da 2a 54 51 0a 02 55 11 d1 23 a8 54 54 7c 81 9e 23 28 2a da 23 ad b6 da 42 36 8f 96 d2 47 b2 1b 04 ab 48 79 b4 d9 84 46 aa b4 55 b1 2d 47 90 b6 49 93 ec de f1 fb 67 73 73 6e b6 37 dd bd 77 ef 2e 9b b4 f7 9c 3d f7 35 f3 cf cc 77 e7 ce fd e7 ff bf f9 97 b3 1c de 56 8b d5 ca d3 0d 8f 5f 84 2a 4e 11 4c 14 09 c6 f0 13 45 38 1f 3b 50 ed e3 9c f1 63 9c 31 fc f8 31 5c db 7f 55 ed 47 fe b1 9a af 56 07 ee e7 dc 0e 75 cd 8d 6d e5 f3 b3 9c 5d 07 4f 5e 29 38 f3 33 a1 5e c6 38 2f 65 82 4d 45
                                  Data Ascii: PNGIHDR\\XsRGBIDATx]t\EM#.P,j=d7iK[&,*TQU#TT|#(*#B6GHyFU-GIgssn7w.=5wV_*NLE8;Pc11\UGVum]O^)83^8/eME


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.54972744.240.188.1924432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:17 UTC863OUTGET /mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d/allowBlockConfirm HTTP/1.1
                                  Host: mail-cloudstation-us-west-2.prod.hydra.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: JSESSIONID=681E09A48DD1B3BADCD6D502FD3FA417; SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:18 UTC150INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:17 GMT
                                  Content-Type: text/html;charset=ISO-8859-1
                                  Content-Length: 1534
                                  Connection: close
                                  Server: -
                                  2024-04-19 21:09:18 UTC1534INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 6f 70 68 6f 73 20 43 65 6e 74 72 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 3c 73
                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>Sophos Central</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <link rel="shortcut icon" href="https://cloud.sophos.com/assets/favicon.ico" /> <s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.54973554.171.140.604432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:18 UTC699OUTGET /assets/401-error-icon.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:19 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:19 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 8843
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:19 UTC8843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 23 00 00 02 23 08 06 00 00 00 d1 2a 1b b1 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 22 18 49 44 41 54 78 da ec dd cb 8b 5c d9 61 c0 e1 3b 85 1f 0b 3f d4 28 4b 37 a8 b2 08 59 56 0f 21 1b 63 e8 0a 59 66 a1 76 56 d9 04 d5 c0 10 30 c6 4c cf 22 bb 80 6a fe 81 58 83 31 06 33 30 25 bc f3 c6 ad 45 36 81 e0 12 04 13 b2 71 f7 3a 9b 16 28 ab 90 46 ed d8 01 3f 88 72 8f fa d4 4c a9 d5 ad 7a dd 7b cf b9 f7 7e 1f 34 a5 b1 67 46 dd a7 4a d3 bf 3e af 7a e7 e5 cb 97 05 d0 4d 17 fb a3 61 f9 30 8c 7f b9 fc eb bd f2 e3 e0 da df 7e 98 e0 53 7c 56 7e 9c 2f fd f5 8b f2 e3 74 e9 af e7 8b
                                  Data Ascii: PNGIHDR##*pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<"IDATx\a;?(K7YV!cYfvV0L"jX130%E6q:(F?rLz{~4gFJ>zMa0~S|V~/t


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.54973652.51.41.194432000C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-19 21:09:19 UTC431OUTGET /assets/401-error-icon.png HTTP/1.1
                                  Host: cloud.sophos.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: SESSION=NmVkZTY5ZGItMTg1Mi00MGVjLTliYjktMzIyN2M1MjI3MTVi
                                  2024-04-19 21:09:19 UTC534INHTTP/1.1 200
                                  Date: Fri, 19 Apr 2024 21:09:19 GMT
                                  Content-Type: image/png;charset=UTF-8
                                  Content-Length: 8843
                                  Connection: close
                                  Vary: Origin
                                  Vary: Access-Control-Request-Method
                                  Vary: Access-Control-Request-Headers
                                  Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
                                  Strict-Transport-Security: max-age=31536000
                                  X-XSS-Protection: 1
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: DENY
                                  Content-Security-Policy: frame-ancestors 'none'
                                  Last-Modified: Fri, 12 Apr 2024 01:17:56 GMT
                                  Accept-Ranges: bytes
                                  Server: -
                                  2024-04-19 21:09:19 UTC8843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 23 00 00 02 23 08 06 00 00 00 d1 2a 1b b1 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 22 18 49 44 41 54 78 da ec dd cb 8b 5c d9 61 c0 e1 3b 85 1f 0b 3f d4 28 4b 37 a8 b2 08 59 56 0f 21 1b 63 e8 0a 59 66 a1 76 56 d9 04 d5 c0 10 30 c6 4c cf 22 bb 80 6a fe 81 58 83 31 06 33 30 25 bc f3 c6 ad 45 36 81 e0 12 04 13 b2 71 f7 3a 9b 16 28 ab 90 46 ed d8 01 3f 88 72 8f fa d4 4c a9 d5 ad 7a dd 7b cf b9 f7 7e 1f 34 a5 b1 67 46 dd a7 4a d3 bf 3e af 7a e7 e5 cb 97 05 d0 4d 17 fb a3 61 f9 30 8c 7f b9 fc eb bd f2 e3 e0 da df 7e 98 e0 53 7c 56 7e 9c 2f fd f5 8b f2 e3 74 e9 af e7 8b
                                  Data Ascii: PNGIHDR##*pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<"IDATx\a;?(K7YV!cYfvV0L"jX130%E6q:(F?rLz{~4gFJ>zMa0~S|V~/t


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:23:08:55
                                  Start date:19/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:23:08:59
                                  Start date:19/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1904,i,10655053462368616655,13429345714269944312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:23:09:02
                                  Start date:19/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail-cloudstation-us-west-2.prod.hydra.sophos.com/mail/api/xgemail/smart-banner/4e682efb4a916972a21d789dbb40461d"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly