Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://d1lfch1kat8a9g.cloudfront.net

Overview

General Information

Sample URL:http://d1lfch1kat8a9g.cloudfront.net
Analysis ID:1430397
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1872,i,2813836013340844784,1361737100984135466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d1lfch1kat8a9g.cloudfront.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49731 version: TLS 1.0
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49731 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: d1lfch1kat8a9g.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d1lfch1kat8a9g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lfch1kat8a9g.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: d1lfch1kat8a9g.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: d1lfch1kat8a9g.cloudfront.net
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 23 Apr 2024 14:05:35 GMTContent-Type: text/xmlContent-Length: 146Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7b7e50db6589e0f941d9a919773b8e8a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL56-C2X-Amz-Cf-Id: UIE07gwddxBKYCitj2PpgmEIsColcTePPulAZ-5fm6cHTcTjWM646w==Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 23 Apr 2024 14:05:36 GMTContent-Type: text/xmlContent-Length: 146Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1dc78b483a05802622534dc6e5ba6780.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL56-C2X-Amz-Cf-Id: XoTsL_WwV2uKz3YX4KZebM6VgFsvZ_eHfjQ7kdXd9ruV6OtkFpnOHw==Vary: Origin
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1872,i,2813836013340844784,1361737100984135466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d1lfch1kat8a9g.cloudfront.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1872,i,2813836013340844784,1361737100984135466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://d1lfch1kat8a9g.cloudfront.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
74.125.136.103
truefalse
    high
    d1lfch1kat8a9g.cloudfront.net
    54.230.139.92
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://d1lfch1kat8a9g.cloudfront.net/favicon.icofalse
        high
        https://d1lfch1kat8a9g.cloudfront.net/false
          high
          http://d1lfch1kat8a9g.cloudfront.net/false
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            54.230.139.92
            d1lfch1kat8a9g.cloudfront.netUnited States
            16509AMAZON-02USfalse
            74.125.136.103
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1430397
            Start date and time:2024-04-23 16:04:38 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 25s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://d1lfch1kat8a9g.cloudfront.net
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@17/4@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.215.94, 142.250.105.139, 142.250.105.100, 142.250.105.101, 142.250.105.138, 142.250.105.102, 142.250.105.113, 172.253.124.84, 34.104.35.123, 40.127.169.103, 13.85.23.206, 40.68.123.157, 23.207.202.19, 23.207.202.24, 23.207.202.6, 23.207.202.8, 23.207.202.12, 23.207.202.15, 23.207.202.18, 23.207.202.14, 23.207.202.16, 142.250.105.94
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://d1lfch1kat8a9g.cloudfront.net
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):146
            Entropy (8bit):4.840658488077
            Encrypted:false
            SSDEEP:3:vFWWMNHU8LdgCfIqZj+Rfc0jAbWWUTkKFOXckAmSb3FS9KgqLn:TMVBd/IqZjKXjLWae/oRjg6n
            MD5:40A481F43CA93BBBDD18621B439EA397
            SHA1:14D3E0410423ED5F02262322C8296F509DCF4661
            SHA-256:95769EB326E23B8CD1B7A9B82D884A713A9724F49B2794AC5B967D8CD706DE83
            SHA-512:19701AD4A5157A503BBEF4B2A654FD37830704CF6BCA1DBE58A6B7946D6ABAC490CD1747AD8332C297CD6A446655B1F01740F4FDC0D10194ACA7CB349B7E14BA
            Malicious:false
            Reputation:low
            URL:https://d1lfch1kat8a9g.cloudfront.net/favicon.ico
            Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>MissingKey</Code><Message>Missing Key-Pair-Id query parameter or cookie value</Message></Error>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):146
            Entropy (8bit):4.840658488077
            Encrypted:false
            SSDEEP:3:vFWWMNHU8LdgCfIqZj+Rfc0jAbWWUTkKFOXckAmSb3FS9KgqLn:TMVBd/IqZjKXjLWae/oRjg6n
            MD5:40A481F43CA93BBBDD18621B439EA397
            SHA1:14D3E0410423ED5F02262322C8296F509DCF4661
            SHA-256:95769EB326E23B8CD1B7A9B82D884A713A9724F49B2794AC5B967D8CD706DE83
            SHA-512:19701AD4A5157A503BBEF4B2A654FD37830704CF6BCA1DBE58A6B7946D6ABAC490CD1747AD8332C297CD6A446655B1F01740F4FDC0D10194ACA7CB349B7E14BA
            Malicious:false
            Reputation:low
            URL:https://d1lfch1kat8a9g.cloudfront.net/
            Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>MissingKey</Code><Message>Missing Key-Pair-Id query parameter or cookie value</Message></Error>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 23, 2024 16:05:24.759110928 CEST49674443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:24.759125948 CEST49673443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:25.055876017 CEST49672443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:33.299274921 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.299330950 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.299411058 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.300143003 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.300158978 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.684711933 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.684875965 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.691656113 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.691682100 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.692132950 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.695017099 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.695082903 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.695090055 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.695235968 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.736129999 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.817158937 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.817264080 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:33.817378998 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.817720890 CEST49720443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:33.817737103 CEST4434972052.159.127.243192.168.2.6
            Apr 23, 2024 16:05:34.369716883 CEST4972180192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.372170925 CEST49673443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:34.372172117 CEST49674443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:34.437985897 CEST4972280192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.474008083 CEST804972154.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.474081039 CEST4972180192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.474848032 CEST4972180192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.542422056 CEST804972254.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.542496920 CEST4972280192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.579138041 CEST804972154.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.579408884 CEST804972154.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.622967005 CEST4972180192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.663141012 CEST49672443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:34.734740973 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.734797955 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.734867096 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.735827923 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.735853910 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.957621098 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.958354950 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.958389044 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.960041046 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.960119963 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.973153114 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.973263025 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:34.974186897 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:34.974217892 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:35.024236917 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.159487009 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:35.159604073 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:35.159971952 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.160398006 CEST49723443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.160432100 CEST4434972354.230.139.92192.168.2.6
            Apr 23, 2024 16:05:35.868976116 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.869026899 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:35.869225979 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.887713909 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:35.887742043 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.061623096 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:36.061748981 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:36.104202986 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.121299982 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:36.121335030 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.121969938 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.122597933 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:36.122684002 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.123101950 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:36.164149046 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.292671919 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.292711973 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.292800903 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.293380976 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.293394089 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.312432051 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.312515020 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.312562943 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:36.316777945 CEST49725443192.168.2.654.230.139.92
            Apr 23, 2024 16:05:36.316787004 CEST4434972554.230.139.92192.168.2.6
            Apr 23, 2024 16:05:36.512017965 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.512294054 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.512311935 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.513358116 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.513430119 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.516791105 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.516865015 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.569371939 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.569390059 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:36.616250992 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:36.996783972 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:36.996834040 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:36.996908903 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:36.998758078 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:36.998774052 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.247689009 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.248486042 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.256171942 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.256200075 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.256563902 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.304202080 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.351705074 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.392118931 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.469032049 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.469208002 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.470540047 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.580910921 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.580961943 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.581000090 CEST49727443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.581016064 CEST4434972723.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.641967058 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.642024040 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.642098904 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.642606020 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.642623901 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.891702890 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.891813040 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.894140959 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.894151926 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.894407988 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:37.896430016 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:37.940126896 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:38.125221968 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:38.125401974 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:38.125469923 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:38.149851084 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:38.149851084 CEST49728443192.168.2.623.221.242.90
            Apr 23, 2024 16:05:38.149923086 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:38.149933100 CEST4434972823.221.242.90192.168.2.6
            Apr 23, 2024 16:05:40.316206932 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.316248894 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.316472054 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.317361116 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.317373991 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.698463917 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.698597908 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.978920937 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.978956938 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.979463100 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.988909960 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.989025116 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:40.989037991 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:40.989211082 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:41.032140017 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:41.111128092 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:41.111264944 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:41.111346960 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:41.111597061 CEST49729443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:41.111633062 CEST4434972952.159.127.243192.168.2.6
            Apr 23, 2024 16:05:46.509032965 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:46.509120941 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:46.509269953 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:46.585073948 CEST49726443192.168.2.674.125.136.103
            Apr 23, 2024 16:05:46.585107088 CEST4434972674.125.136.103192.168.2.6
            Apr 23, 2024 16:05:46.709856033 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:46.711139917 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:46.715827942 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:46.715858936 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:46.715925932 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:46.757397890 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:46.757426977 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:46.862201929 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:46.863445044 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.071146965 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.071235895 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.178675890 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.178709030 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.179090023 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.179277897 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.181822062 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.181858063 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.183532000 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.224117041 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.451406002 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.451498032 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.451972008 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.452020884 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.452217102 CEST44349731173.222.162.64192.168.2.6
            Apr 23, 2024 16:05:47.452270031 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:47.452291012 CEST49731443192.168.2.6173.222.162.64
            Apr 23, 2024 16:05:50.846390009 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:50.846427917 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:50.846504927 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:50.847220898 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:50.847234011 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.219748020 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.219820023 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.221792936 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.221798897 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.222038031 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.224140882 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.224241972 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.224247932 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.224392891 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.268137932 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.346482038 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.346689939 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:05:51.346757889 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.346934080 CEST49732443192.168.2.652.159.127.243
            Apr 23, 2024 16:05:51.346950054 CEST4434973252.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.610506058 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.610563993 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.610877037 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.611511946 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.611526012 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.647387028 CEST804972254.230.139.92192.168.2.6
            Apr 23, 2024 16:06:04.647454023 CEST4972280192.168.2.654.230.139.92
            Apr 23, 2024 16:06:04.983510971 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.983583927 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.985821962 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.985831976 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.986109972 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.988203049 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.988322020 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:04.988326073 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:04.988492966 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:05.036118984 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:05.110816002 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:05.110902071 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:05.111090899 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:05.111246109 CEST49733443192.168.2.652.159.127.243
            Apr 23, 2024 16:06:05.111258984 CEST4434973352.159.127.243192.168.2.6
            Apr 23, 2024 16:06:06.172842979 CEST4972280192.168.2.654.230.139.92
            Apr 23, 2024 16:06:06.277076006 CEST804972254.230.139.92192.168.2.6
            Apr 23, 2024 16:06:19.590950966 CEST4972180192.168.2.654.230.139.92
            Apr 23, 2024 16:06:19.695173025 CEST804972154.230.139.92192.168.2.6
            Apr 23, 2024 16:06:25.733937979 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:25.734000921 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:25.734106064 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:25.734982014 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:25.735013008 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.108299971 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.108390093 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.114300966 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.114312887 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.114577055 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.119541883 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.119858027 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.119864941 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.120338917 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.164159060 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.242130995 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.242217064 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:26.242304087 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.243036985 CEST49736443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:26.243077993 CEST4434973620.25.241.18192.168.2.6
            Apr 23, 2024 16:06:36.256386995 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:36.256417990 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.256573915 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:36.256767988 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:36.256784916 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.475135088 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.519753933 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:36.519783974 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.521223068 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.521908998 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:36.522097111 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:36.570822954 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:46.481995106 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:46.482084990 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:46.482129097 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:48.119287014 CEST49738443192.168.2.674.125.136.103
            Apr 23, 2024 16:06:48.119321108 CEST4434973874.125.136.103192.168.2.6
            Apr 23, 2024 16:06:55.173528910 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.173578024 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.173832893 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.174710035 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.174724102 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.546952009 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.547041893 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.549319029 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.549330950 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.551624060 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.553647995 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.553698063 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.553703070 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.553844929 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.596124887 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.676294088 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.676387072 CEST4434973920.25.241.18192.168.2.6
            Apr 23, 2024 16:06:55.676448107 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.676687002 CEST49739443192.168.2.620.25.241.18
            Apr 23, 2024 16:06:55.676697969 CEST4434973920.25.241.18192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Apr 23, 2024 16:05:31.765044928 CEST53516231.1.1.1192.168.2.6
            Apr 23, 2024 16:05:31.950804949 CEST53652831.1.1.1192.168.2.6
            Apr 23, 2024 16:05:32.555248022 CEST53573171.1.1.1192.168.2.6
            Apr 23, 2024 16:05:34.259398937 CEST5773453192.168.2.61.1.1.1
            Apr 23, 2024 16:05:34.262432098 CEST5309553192.168.2.61.1.1.1
            Apr 23, 2024 16:05:34.364898920 CEST53577341.1.1.1192.168.2.6
            Apr 23, 2024 16:05:34.368470907 CEST53530951.1.1.1192.168.2.6
            Apr 23, 2024 16:05:34.605751038 CEST5939653192.168.2.61.1.1.1
            Apr 23, 2024 16:05:34.605894089 CEST5245453192.168.2.61.1.1.1
            Apr 23, 2024 16:05:34.711544991 CEST53524541.1.1.1192.168.2.6
            Apr 23, 2024 16:05:34.713277102 CEST53593961.1.1.1192.168.2.6
            Apr 23, 2024 16:05:36.185327053 CEST5272753192.168.2.61.1.1.1
            Apr 23, 2024 16:05:36.185733080 CEST5270553192.168.2.61.1.1.1
            Apr 23, 2024 16:05:36.290227890 CEST53527271.1.1.1192.168.2.6
            Apr 23, 2024 16:05:36.290596008 CEST53527051.1.1.1192.168.2.6
            Apr 23, 2024 16:05:49.824812889 CEST53495601.1.1.1192.168.2.6
            Apr 23, 2024 16:06:08.980554104 CEST53530131.1.1.1192.168.2.6
            Apr 23, 2024 16:06:31.745595932 CEST53607691.1.1.1192.168.2.6
            Apr 23, 2024 16:06:32.275032997 CEST53529751.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 23, 2024 16:05:34.259398937 CEST192.168.2.61.1.1.10xb978Standard query (0)d1lfch1kat8a9g.cloudfront.netA (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.262432098 CEST192.168.2.61.1.1.10xcb2cStandard query (0)d1lfch1kat8a9g.cloudfront.net65IN (0x0001)false
            Apr 23, 2024 16:05:34.605751038 CEST192.168.2.61.1.1.10x2530Standard query (0)d1lfch1kat8a9g.cloudfront.netA (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.605894089 CEST192.168.2.61.1.1.10x391aStandard query (0)d1lfch1kat8a9g.cloudfront.net65IN (0x0001)false
            Apr 23, 2024 16:05:36.185327053 CEST192.168.2.61.1.1.10x46f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.185733080 CEST192.168.2.61.1.1.10x50ccStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 23, 2024 16:05:34.364898920 CEST1.1.1.1192.168.2.60xb978No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.92A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.364898920 CEST1.1.1.1192.168.2.60xb978No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.109A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.364898920 CEST1.1.1.1192.168.2.60xb978No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.63A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.364898920 CEST1.1.1.1192.168.2.60xb978No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.136A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.713277102 CEST1.1.1.1192.168.2.60x2530No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.92A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.713277102 CEST1.1.1.1192.168.2.60x2530No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.136A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.713277102 CEST1.1.1.1192.168.2.60x2530No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.63A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:34.713277102 CEST1.1.1.1192.168.2.60x2530No error (0)d1lfch1kat8a9g.cloudfront.net54.230.139.109A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290227890 CEST1.1.1.1192.168.2.60x46f3No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
            Apr 23, 2024 16:05:36.290596008 CEST1.1.1.1192.168.2.60x50ccNo error (0)www.google.com65IN (0x0001)false
            • d1lfch1kat8a9g.cloudfront.net
            • https:
              • www.bing.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.64972154.230.139.92804368C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 23, 2024 16:05:34.474848032 CEST444OUTGET / HTTP/1.1
            Host: d1lfch1kat8a9g.cloudfront.net
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Apr 23, 2024 16:05:34.579408884 CEST593INHTTP/1.1 301 Moved Permanently
            Server: CloudFront
            Date: Tue, 23 Apr 2024 14:05:34 GMT
            Content-Type: text/html
            Content-Length: 167
            Connection: keep-alive
            Location: https://d1lfch1kat8a9g.cloudfront.net/
            X-Cache: Redirect from cloudfront
            Via: 1.1 73f444b3100b70188ac24e407d02e6e2.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: ATL56-C2
            X-Amz-Cf-Id: vaV6YaZfqIbRKsFgp5iNnM7ieqR0pGUOyTVfmqqkKG8o1avzUAokcg==
            Vary: Origin
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
            Apr 23, 2024 16:06:19.590950966 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64972052.159.127.243443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 6d 42 73 59 78 41 4a 4a 45 6d 63 6b 6d 57 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 35 64 39 30 63 31 36 37 36 37 64 31 31 61 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: vmBsYxAJJEmckmWT.1Context: ee5d90c16767d11a
            2024-04-23 14:05:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:05:33 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 76 6d 42 73 59 78 41 4a 4a 45 6d 63 6b 6d 57 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 35 64 39 30 63 31 36 37 36 37 64 31 31 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: vmBsYxAJJEmckmWT.2Context: ee5d90c16767d11a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:05:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 6d 42 73 59 78 41 4a 4a 45 6d 63 6b 6d 57 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 35 64 39 30 63 31 36 37 36 37 64 31 31 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: vmBsYxAJJEmckmWT.3Context: ee5d90c16767d11a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:05:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:05:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 35 70 7a 76 49 46 71 39 45 57 75 34 69 41 61 31 4d 6b 6c 72 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: t5pzvIFq9EWu4iAa1Mklrg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64972354.230.139.924434368C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:34 UTC672OUTGET / HTTP/1.1
            Host: d1lfch1kat8a9g.cloudfront.net
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-23 14:05:35 UTC359INHTTP/1.1 403 Forbidden
            Server: CloudFront
            Date: Tue, 23 Apr 2024 14:05:35 GMT
            Content-Type: text/xml
            Content-Length: 146
            Connection: close
            X-Cache: Error from cloudfront
            Via: 1.1 7b7e50db6589e0f941d9a919773b8e8a.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: ATL56-C2
            X-Amz-Cf-Id: UIE07gwddxBKYCitj2PpgmEIsColcTePPulAZ-5fm6cHTcTjWM646w==
            Vary: Origin
            2024-04-23 14:05:35 UTC146INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4d 69 73 73 69 6e 67 4b 65 79 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 4d 69 73 73 69 6e 67 20 4b 65 79 2d 50 61 69 72 2d 49 64 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 20 6f 72 20 63 6f 6f 6b 69 65 20 76 61 6c 75 65 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>MissingKey</Code><Message>Missing Key-Pair-Id query parameter or cookie value</Message></Error>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.64972554.230.139.924434368C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:36 UTC614OUTGET /favicon.ico HTTP/1.1
            Host: d1lfch1kat8a9g.cloudfront.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://d1lfch1kat8a9g.cloudfront.net/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-23 14:05:36 UTC359INHTTP/1.1 403 Forbidden
            Server: CloudFront
            Date: Tue, 23 Apr 2024 14:05:36 GMT
            Content-Type: text/xml
            Content-Length: 146
            Connection: close
            X-Cache: Error from cloudfront
            Via: 1.1 1dc78b483a05802622534dc6e5ba6780.cloudfront.net (CloudFront)
            X-Amz-Cf-Pop: ATL56-C2
            X-Amz-Cf-Id: XoTsL_WwV2uKz3YX4KZebM6VgFsvZ_eHfjQ7kdXd9ruV6OtkFpnOHw==
            Vary: Origin
            2024-04-23 14:05:36 UTC146INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4d 69 73 73 69 6e 67 4b 65 79 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 4d 69 73 73 69 6e 67 20 4b 65 79 2d 50 61 69 72 2d 49 64 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 20 6f 72 20 63 6f 6f 6b 69 65 20 76 61 6c 75 65 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>MissingKey</Code><Message>Missing Key-Pair-Id query parameter or cookie value</Message></Error>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.64972723.221.242.90443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-23 14:05:37 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0790)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=43158
            Date: Tue, 23 Apr 2024 14:05:37 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.64972823.221.242.90443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-23 14:05:38 UTC773INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-CID: 7
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
            X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=43162
            Date: Tue, 23 Apr 2024 14:05:38 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-23 14:05:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972952.159.127.243443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 4e 33 4c 35 74 71 5a 66 45 43 58 4f 58 75 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 32 38 35 30 38 37 62 32 33 64 66 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: xN3L5tqZfECXOXuE.1Context: d037285087b23df0
            2024-04-23 14:05:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:05:40 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 78 4e 33 4c 35 74 71 5a 66 45 43 58 4f 58 75 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 32 38 35 30 38 37 62 32 33 64 66 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: xN3L5tqZfECXOXuE.2Context: d037285087b23df0<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:05:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 4e 33 4c 35 74 71 5a 66 45 43 58 4f 58 75 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 32 38 35 30 38 37 62 32 33 64 66 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: xN3L5tqZfECXOXuE.3Context: d037285087b23df0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:05:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:05:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 43 31 64 4f 68 62 37 55 30 57 74 52 48 55 70 5a 56 63 2b 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: wC1dOhb7U0WtRHUpZVc+8g.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.649731173.222.162.64443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:47 UTC2256OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900C4F3
            X-BM-CBT: 1696488253
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900C4F3
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 516
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
            2024-04-23 14:05:47 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-23 14:05:47 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-23 14:05:47 UTC480INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 721B64ED5798433E85772C476BE0FC04 Ref B: LAX311000110045 Ref C: 2024-04-23T14:05:47Z
            Date: Tue, 23 Apr 2024 14:05:47 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.40a6dc17.1713881147.14bbfe6c


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64973252.159.127.243443
            TimestampBytes transferredDirectionData
            2024-04-23 14:05:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 59 72 71 47 44 74 34 4d 30 2b 35 78 56 46 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 62 31 35 63 30 32 66 65 32 31 62 61 62 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: rYrqGDt4M0+5xVF0.1Context: d2b15c02fe21babd
            2024-04-23 14:05:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:05:51 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 72 59 72 71 47 44 74 34 4d 30 2b 35 78 56 46 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 62 31 35 63 30 32 66 65 32 31 62 61 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: rYrqGDt4M0+5xVF0.2Context: d2b15c02fe21babd<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:05:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 59 72 71 47 44 74 34 4d 30 2b 35 78 56 46 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 62 31 35 63 30 32 66 65 32 31 62 61 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: rYrqGDt4M0+5xVF0.3Context: d2b15c02fe21babd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:05:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:05:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 77 62 67 62 67 37 2b 58 45 2b 70 50 34 53 78 43 61 62 32 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: mwbgbg7+XE+pP4SxCab2bg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64973352.159.127.243443
            TimestampBytes transferredDirectionData
            2024-04-23 14:06:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 53 79 32 67 34 49 55 33 45 6d 50 6c 65 38 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 63 34 32 31 65 34 62 32 37 30 63 37 30 32 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: lSy2g4IU3EmPle89.1Context: 66c421e4b270c702
            2024-04-23 14:06:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:06:04 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6c 53 79 32 67 34 49 55 33 45 6d 50 6c 65 38 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 63 34 32 31 65 34 62 32 37 30 63 37 30 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: lSy2g4IU3EmPle89.2Context: 66c421e4b270c702<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:06:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 53 79 32 67 34 49 55 33 45 6d 50 6c 65 38 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 63 34 32 31 65 34 62 32 37 30 63 37 30 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: lSy2g4IU3EmPle89.3Context: 66c421e4b270c702<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:06:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:06:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 30 30 57 4b 33 56 78 58 45 4b 62 4f 68 79 78 2b 64 41 46 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: w00WK3VxXEKbOhyx+dAF8g.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.64973620.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:06:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 43 30 68 76 71 6d 54 33 30 47 56 37 6d 49 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 37 62 31 36 65 38 65 39 61 66 65 30 31 62 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: /C0hvqmT30GV7mIY.1Context: aa7b16e8e9afe01b
            2024-04-23 14:06:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:06:26 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 2f 43 30 68 76 71 6d 54 33 30 47 56 37 6d 49 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 37 62 31 36 65 38 65 39 61 66 65 30 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: /C0hvqmT30GV7mIY.2Context: aa7b16e8e9afe01b<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:06:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 43 30 68 76 71 6d 54 33 30 47 56 37 6d 49 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 37 62 31 36 65 38 65 39 61 66 65 30 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: /C0hvqmT30GV7mIY.3Context: aa7b16e8e9afe01b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:06:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:06:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 65 31 34 75 45 69 65 31 30 69 54 47 67 51 73 51 5a 6c 56 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Se14uEie10iTGgQsQZlVtQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.64973920.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:06:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 76 66 2f 54 78 31 2f 66 30 79 6a 70 62 47 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 36 64 64 31 37 61 36 66 32 32 62 34 30 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: /vf/Tx1/f0yjpbGr.1Context: 1f6dd17a6f22b40d
            2024-04-23 14:06:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:06:55 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 2f 76 66 2f 54 78 31 2f 66 30 79 6a 70 62 47 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 36 64 64 31 37 61 36 66 32 32 62 34 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 35 74 67 48 4f 64 72 4b 4d 6f 42 34 4d 68 57 38 6a 4a 6d 31 43 72 4b 75 31 65 4e 52 39 2f 37 2b 67 6f 6c 38 63 67 78 6b 71 39 32 77 6b 73 39 4e 51 4e 6c 61 2b 76 41 31 43 6f 52 52 69 31 36 64 66 54 46 2f 6e 73 4e 6a 35 38 47 64 77 6b 75 73 4e 70 4d 38 63 63 42 72 65 4e 46 48 34 31 51 76 53 66 62 43 67 37 61 42 6d 4b 65
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: /vf/Tx1/f0yjpbGr.2Context: 1f6dd17a6f22b40d<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYn5tgHOdrKMoB4MhW8jJm1CrKu1eNR9/7+gol8cgxkq92wks9NQNla+vA1CoRRi16dfTF/nsNj58GdwkusNpM8ccBreNFH41QvSfbCg7aBmKe
            2024-04-23 14:06:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 76 66 2f 54 78 31 2f 66 30 79 6a 70 62 47 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 66 36 64 64 31 37 61 36 66 32 32 62 34 30 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: /vf/Tx1/f0yjpbGr.3Context: 1f6dd17a6f22b40d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:06:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:06:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 75 33 7a 75 70 4d 43 46 45 71 4b 69 4d 69 34 36 7a 52 42 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Su3zupMCFEqKiMi46zRBIQ.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:05:25
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:05:29
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1872,i,2813836013340844784,1361737100984135466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:05:32
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d1lfch1kat8a9g.cloudfront.net"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly