Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://xpaywalletcdn.azureedge.net

Overview

General Information

Sample URL:http://xpaywalletcdn.azureedge.net
Analysis ID:1430406
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2056,i,13224223457071868368,10642675770853154510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xpaywalletcdn.azureedge.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://xpaywalletcdn.azureedge.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2056,i,13224223457071868368,10642675770853154510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xpaywalletcdn.azureedge.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2056,i,13224223457071868368,10642675770853154510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430406 URL: http://xpaywalletcdn.azuree... Startdate: 23/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 443, 49706, 49720 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 74.125.136.104, 443, 49721, 49735 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://xpaywalletcdn.azureedge.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    part-0013.t-0009.t-msedge.net
    13.107.213.41
    truefalse
      unknown
      www.google.com
      74.125.136.104
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          69.164.42.0
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            74.125.136.104
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1430406
            Start date and time:2024-04-23 16:17:18 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 17s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://xpaywalletcdn.azureedge.net
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:12
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/4@2/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.215.94, 172.253.124.139, 172.253.124.113, 172.253.124.102, 172.253.124.138, 172.253.124.101, 172.253.124.100, 64.233.176.84, 34.104.35.123, 13.107.213.41, 20.12.23.50, 192.229.211.108, 199.232.214.172, 20.166.126.56, 13.85.23.206, 142.250.105.94, 104.91.175.23, 104.91.175.30, 69.164.42.0
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://xpaywalletcdn.azureedge.net
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):54
            Entropy (8bit):4.164326105646233
            Encrypted:false
            SSDEEP:3:a2yh2hFIVzKC9exi:aqAtexi
            MD5:0D89EB733F51AEE92D10122FDF5533CB
            SHA1:3D5C82DAC1AC9B645C38E66FC270AB3A0F176995
            SHA-256:3494D22A0B9AE1678A72DF5841B7A6EC60E75499B91341F9763A556D6B8CB1F9
            SHA-512:23CE4FEA0F40043F4A8C6D1E3EC442C573F8C0A26456DF3D55DEAE79F4B8AB24BDCF3D45DA4D3F67562234D15F7333FBA32C9400BA6D37EABA65646C1D4217FF
            Malicious:false
            Reputation:low
            URL:http://xpaywalletcdn.azureedge.net/
            Preview:{ "statusCode": 404, "message": "Resource not found" }
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):54
            Entropy (8bit):4.164326105646233
            Encrypted:false
            SSDEEP:3:a2yh2hFIVzKC9exi:aqAtexi
            MD5:0D89EB733F51AEE92D10122FDF5533CB
            SHA1:3D5C82DAC1AC9B645C38E66FC270AB3A0F176995
            SHA-256:3494D22A0B9AE1678A72DF5841B7A6EC60E75499B91341F9763A556D6B8CB1F9
            SHA-512:23CE4FEA0F40043F4A8C6D1E3EC442C573F8C0A26456DF3D55DEAE79F4B8AB24BDCF3D45DA4D3F67562234D15F7333FBA32C9400BA6D37EABA65646C1D4217FF
            Malicious:false
            Reputation:low
            URL:http://xpaywalletcdn.azureedge.net/favicon.ico
            Preview:{ "statusCode": 404, "message": "Resource not found" }
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 23, 2024 16:18:05.055982113 CEST49674443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:05.056000948 CEST49673443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:05.368439913 CEST49672443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:13.626552105 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:13.626588106 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:13.626655102 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:13.627321005 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:13.627336979 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.007800102 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.007901907 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.023492098 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.023510933 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.023921013 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.028830051 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.028976917 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.028985977 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.029565096 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.072124004 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.150873899 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.150974989 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.151036024 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.151333094 CEST49720443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:14.151362896 CEST4434972020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:14.663996935 CEST49674443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:14.663996935 CEST49673443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:14.759963036 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:14.760015011 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:14.760085106 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:14.760314941 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:14.760337114 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:14.977528095 CEST49672443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:14.980926991 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:14.981213093 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:14.981234074 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:14.982969999 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:14.983056068 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:15.419800043 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:15.420218945 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:15.465488911 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:15.465507984 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:15.512479067 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:15.768754005 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:15.768815041 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:15.772844076 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:15.775067091 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:15.775100946 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.016443014 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.016839981 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.031936884 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.031955957 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.032264948 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.074870110 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.180321932 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.224123955 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.298254967 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.298383951 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.298722982 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.300180912 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.300200939 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.300231934 CEST49722443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.300239086 CEST4434972223.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.362442017 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.362478018 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.362545967 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.362922907 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.362936020 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.379164934 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:16.379275084 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:16.599188089 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.599276066 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.600785017 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.600790024 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.601028919 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.602241993 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.648133993 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.832794905 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.832861900 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.832909107 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.835078955 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.835098982 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:16.835112095 CEST49723443192.168.2.623.209.58.93
            Apr 23, 2024 16:18:16.835118055 CEST4434972323.209.58.93192.168.2.6
            Apr 23, 2024 16:18:20.702044964 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:20.702079058 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:20.702260017 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:20.702853918 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:20.702873945 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:21.081646919 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:21.086282015 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.506587982 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.506613970 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.506959915 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.554529905 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.571065903 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.571175098 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.571185112 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.571508884 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.612116098 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.692889929 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.692961931 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:22.693021059 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.693373919 CEST49724443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:22.693392038 CEST4434972420.25.241.18192.168.2.6
            Apr 23, 2024 16:18:24.975289106 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:24.975452900 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:24.975532055 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:25.642009974 CEST49721443192.168.2.674.125.136.104
            Apr 23, 2024 16:18:25.642045021 CEST4434972174.125.136.104192.168.2.6
            Apr 23, 2024 16:18:27.286328077 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.286530018 CEST49706443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.286942005 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.286988020 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.287051916 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.287398100 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.287414074 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.438621044 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.438741922 CEST44349706173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.609249115 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.609348059 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.706104994 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.706135035 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.707328081 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.707524061 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.712080956 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.712161064 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.712567091 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.756114006 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.978995085 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.979068995 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.979556084 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.979724884 CEST44349729173.222.162.64192.168.2.6
            Apr 23, 2024 16:18:27.979747057 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:27.979773045 CEST49729443192.168.2.6173.222.162.64
            Apr 23, 2024 16:18:33.690241098 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:33.690277100 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:33.690363884 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:33.691026926 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:33.691037893 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.069840908 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.069937944 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.076608896 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.076627016 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.077537060 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.083733082 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.083806038 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.083815098 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.084413052 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.128158092 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.224615097 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.224841118 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:34.225096941 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.234036922 CEST49730443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:34.234050989 CEST4434973020.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.287481070 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.287534952 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.287599087 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.288701057 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.288728952 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.667262077 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.667349100 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.672362089 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.672380924 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.672626019 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.675729036 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.675797939 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.675802946 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.675920963 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.716155052 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.797591925 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.797693014 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:18:51.797797918 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.797949076 CEST49731443192.168.2.620.25.241.18
            Apr 23, 2024 16:18:51.797966003 CEST4434973120.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.442118883 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.442171097 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.442234993 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.442848921 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.442878008 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.828885078 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.828988075 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.832640886 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.832663059 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.833563089 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.836536884 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.836926937 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.836945057 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.837650061 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.884119987 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.959358931 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.959588051 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:12.959815979 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.961196899 CEST49734443192.168.2.620.25.241.18
            Apr 23, 2024 16:19:12.961226940 CEST4434973420.25.241.18192.168.2.6
            Apr 23, 2024 16:19:14.699213028 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:14.699254990 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.699352026 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:14.700186968 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:14.700201035 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.915261984 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.916027069 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:14.916053057 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.917249918 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.918190002 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:14.918376923 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:14.961591005 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:24.911983967 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:24.912157059 CEST4434973574.125.136.104192.168.2.6
            Apr 23, 2024 16:19:24.912210941 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:25.387048006 CEST49735443192.168.2.674.125.136.104
            Apr 23, 2024 16:19:25.387056112 CEST4434973574.125.136.104192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Apr 23, 2024 16:18:11.167834997 CEST53578641.1.1.1192.168.2.6
            Apr 23, 2024 16:18:11.221115112 CEST53560551.1.1.1192.168.2.6
            Apr 23, 2024 16:18:11.811744928 CEST53533371.1.1.1192.168.2.6
            Apr 23, 2024 16:18:14.649049044 CEST5242953192.168.2.61.1.1.1
            Apr 23, 2024 16:18:14.649744987 CEST5618253192.168.2.61.1.1.1
            Apr 23, 2024 16:18:14.753861904 CEST53524291.1.1.1192.168.2.6
            Apr 23, 2024 16:18:14.754338980 CEST53561821.1.1.1192.168.2.6
            Apr 23, 2024 16:18:29.209245920 CEST53575011.1.1.1192.168.2.6
            Apr 23, 2024 16:18:47.978097916 CEST53618441.1.1.1192.168.2.6
            Apr 23, 2024 16:19:10.612116098 CEST53523721.1.1.1192.168.2.6
            Apr 23, 2024 16:19:10.645711899 CEST53598931.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 23, 2024 16:18:14.649049044 CEST192.168.2.61.1.1.10x57efStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.649744987 CEST192.168.2.61.1.1.10xb703Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 23, 2024 16:18:12.072458982 CEST1.1.1.1192.168.2.60xcd3dNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Apr 23, 2024 16:18:12.072458982 CEST1.1.1.1192.168.2.60xcd3dNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:12.072458982 CEST1.1.1.1192.168.2.60xcd3dNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.753861904 CEST1.1.1.1192.168.2.60x57efNo error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:14.754338980 CEST1.1.1.1192.168.2.60xb703No error (0)www.google.com65IN (0x0001)false
            Apr 23, 2024 16:18:26.230609894 CEST1.1.1.1192.168.2.60x3b6aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 23, 2024 16:18:26.230609894 CEST1.1.1.1192.168.2.60x3b6aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:26.812812090 CEST1.1.1.1192.168.2.60xc943No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:26.812812090 CEST1.1.1.1192.168.2.60xc943No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:39.068043947 CEST1.1.1.1192.168.2.60x79fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 23, 2024 16:18:39.068043947 CEST1.1.1.1192.168.2.60x79fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 23, 2024 16:19:03.066004038 CEST1.1.1.1192.168.2.60xa38bNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
            Apr 23, 2024 16:19:27.411789894 CEST1.1.1.1192.168.2.60x819No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • https:
              • www.bing.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64972020.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 35 47 44 4e 45 44 76 38 6b 69 5a 50 62 44 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 30 66 31 61 65 38 66 66 64 62 39 33 65 31 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: a5GDNEDv8kiZPbDu.1Context: fc0f1ae8ffdb93e1
            2024-04-23 14:18:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:18:14 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 61 35 47 44 4e 45 44 76 38 6b 69 5a 50 62 44 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 30 66 31 61 65 38 66 66 64 62 39 33 65 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 4f 47 42 7a 51 67 37 53 59 58 34 6d 32 4b 6f 6f 74 6c 2b 58 6c 6a 77 42 6d 54 55 6e 76 34 68 79 61 50 51 36 72 2f 51 73 32 4a 68 7a 4a 56 43 2b 64 47 39 33 71 45 30 53 58 43 78 73 62 46 2b 44 44 37 52 5a 2f 66 68 7a 51 74 56 34 63 50 4c 41 32 4e 77 73 72 6e 47 77 43 48 51 42 76 68 55 56 32 32 6a 34 54 42 72 77 32 41 6e 49
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: a5GDNEDv8kiZPbDu.2Context: fc0f1ae8ffdb93e1<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATOGBzQg7SYX4m2Kootl+XljwBmTUnv4hyaPQ6r/Qs2JhzJVC+dG93qE0SXCxsbF+DD7RZ/fhzQtV4cPLA2NwsrnGwCHQBvhUV22j4TBrw2AnI
            2024-04-23 14:18:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 35 47 44 4e 45 44 76 38 6b 69 5a 50 62 44 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 30 66 31 61 65 38 66 66 64 62 39 33 65 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: a5GDNEDv8kiZPbDu.3Context: fc0f1ae8ffdb93e1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:18:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:18:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 47 4f 75 53 7a 6d 6d 74 6b 6d 67 39 58 51 32 63 76 4e 52 59 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: MGOuSzmmtkmg9XQ2cvNRYA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64972223.209.58.93443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-23 14:18:16 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/079C)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus2-z1
            Cache-Control: public, max-age=60341
            Date: Tue, 23 Apr 2024 14:18:16 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.64972323.209.58.93443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-23 14:18:16 UTC773INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-CID: 7
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
            X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=60316
            Date: Tue, 23 Apr 2024 14:18:16 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-23 14:18:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972420.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 71 5a 2f 43 2b 76 6d 68 55 4f 4f 43 32 64 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 36 63 32 33 63 36 64 39 63 35 62 37 35 37 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: BqZ/C+vmhUOOC2dK.1Context: 576c23c6d9c5b757
            2024-04-23 14:18:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:18:22 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 42 71 5a 2f 43 2b 76 6d 68 55 4f 4f 43 32 64 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 36 63 32 33 63 36 64 39 63 35 62 37 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 4f 47 42 7a 51 67 37 53 59 58 34 6d 32 4b 6f 6f 74 6c 2b 58 6c 6a 77 42 6d 54 55 6e 76 34 68 79 61 50 51 36 72 2f 51 73 32 4a 68 7a 4a 56 43 2b 64 47 39 33 71 45 30 53 58 43 78 73 62 46 2b 44 44 37 52 5a 2f 66 68 7a 51 74 56 34 63 50 4c 41 32 4e 77 73 72 6e 47 77 43 48 51 42 76 68 55 56 32 32 6a 34 54 42 72 77 32 41 6e 49
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: BqZ/C+vmhUOOC2dK.2Context: 576c23c6d9c5b757<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATOGBzQg7SYX4m2Kootl+XljwBmTUnv4hyaPQ6r/Qs2JhzJVC+dG93qE0SXCxsbF+DD7RZ/fhzQtV4cPLA2NwsrnGwCHQBvhUV22j4TBrw2AnI
            2024-04-23 14:18:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 71 5a 2f 43 2b 76 6d 68 55 4f 4f 43 32 64 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 36 63 32 33 63 36 64 39 63 35 62 37 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: BqZ/C+vmhUOOC2dK.3Context: 576c23c6d9c5b757<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:18:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:18:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 78 64 46 32 2f 73 68 78 45 79 75 7a 34 79 53 61 73 4d 36 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: dxdF2/shxEyuz4ySasM6xQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.649729173.222.162.64443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:27 UTC2256OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900C4F3
            X-BM-CBT: 1696488253
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900C4F3
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 516
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
            2024-04-23 14:18:27 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-23 14:18:27 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-23 14:18:27 UTC480INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 353981CCEA924A829B7FAE0F15DE49F3 Ref B: LAX311000110019 Ref C: 2024-04-23T14:18:27Z
            Date: Tue, 23 Apr 2024 14:18:27 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.40a6dc17.1713881907.14d18f58


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64973020.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 69 65 6b 30 77 59 48 73 45 57 30 50 73 64 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 32 30 61 66 32 31 31 34 39 61 32 32 63 31 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 1iek0wYHsEW0PsdK.1Context: 8120af21149a22c1
            2024-04-23 14:18:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:18:34 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 31 69 65 6b 30 77 59 48 73 45 57 30 50 73 64 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 32 30 61 66 32 31 31 34 39 61 32 32 63 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 4f 47 42 7a 51 67 37 53 59 58 34 6d 32 4b 6f 6f 74 6c 2b 58 6c 6a 77 42 6d 54 55 6e 76 34 68 79 61 50 51 36 72 2f 51 73 32 4a 68 7a 4a 56 43 2b 64 47 39 33 71 45 30 53 58 43 78 73 62 46 2b 44 44 37 52 5a 2f 66 68 7a 51 74 56 34 63 50 4c 41 32 4e 77 73 72 6e 47 77 43 48 51 42 76 68 55 56 32 32 6a 34 54 42 72 77 32 41 6e 49
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 1iek0wYHsEW0PsdK.2Context: 8120af21149a22c1<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATOGBzQg7SYX4m2Kootl+XljwBmTUnv4hyaPQ6r/Qs2JhzJVC+dG93qE0SXCxsbF+DD7RZ/fhzQtV4cPLA2NwsrnGwCHQBvhUV22j4TBrw2AnI
            2024-04-23 14:18:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 69 65 6b 30 77 59 48 73 45 57 30 50 73 64 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 32 30 61 66 32 31 31 34 39 61 32 32 63 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1iek0wYHsEW0PsdK.3Context: 8120af21149a22c1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:18:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:18:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 38 6c 38 61 74 76 6a 72 30 43 53 47 70 52 39 54 39 6f 78 7a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 58l8atvjr0CSGpR9T9oxzA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64973120.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:18:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 66 33 4a 4a 69 6a 34 6b 6b 32 2f 4c 68 52 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 36 63 65 36 61 35 63 39 32 34 63 61 32 66 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: Ef3JJij4kk2/LhRh.1Context: 3b6ce6a5c924ca2f
            2024-04-23 14:18:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:18:51 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 45 66 33 4a 4a 69 6a 34 6b 6b 32 2f 4c 68 52 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 36 63 65 36 61 35 63 39 32 34 63 61 32 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 4f 47 42 7a 51 67 37 53 59 58 34 6d 32 4b 6f 6f 74 6c 2b 58 6c 6a 77 42 6d 54 55 6e 76 34 68 79 61 50 51 36 72 2f 51 73 32 4a 68 7a 4a 56 43 2b 64 47 39 33 71 45 30 53 58 43 78 73 62 46 2b 44 44 37 52 5a 2f 66 68 7a 51 74 56 34 63 50 4c 41 32 4e 77 73 72 6e 47 77 43 48 51 42 76 68 55 56 32 32 6a 34 54 42 72 77 32 41 6e 49
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Ef3JJij4kk2/LhRh.2Context: 3b6ce6a5c924ca2f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATOGBzQg7SYX4m2Kootl+XljwBmTUnv4hyaPQ6r/Qs2JhzJVC+dG93qE0SXCxsbF+DD7RZ/fhzQtV4cPLA2NwsrnGwCHQBvhUV22j4TBrw2AnI
            2024-04-23 14:18:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 66 33 4a 4a 69 6a 34 6b 6b 32 2f 4c 68 52 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 36 63 65 36 61 35 63 39 32 34 63 61 32 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ef3JJij4kk2/LhRh.3Context: 3b6ce6a5c924ca2f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:18:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:18:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 2f 32 67 52 2f 59 4c 37 55 71 69 49 62 79 35 57 46 68 6b 2b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: R/2gR/YL7UqiIby5WFhk+A.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64973420.25.241.18443
            TimestampBytes transferredDirectionData
            2024-04-23 14:19:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 41 77 36 4b 6e 39 43 6b 55 36 63 38 54 33 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 34 66 35 39 36 33 61 33 38 33 36 37 66 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: gAw6Kn9CkU6c8T3V.1Context: 6fc4f5963a38367f
            2024-04-23 14:19:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-23 14:19:12 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 67 41 77 36 4b 6e 39 43 6b 55 36 63 38 54 33 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 34 66 35 39 36 33 61 33 38 33 36 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 4f 47 42 7a 51 67 37 53 59 58 34 6d 32 4b 6f 6f 74 6c 2b 58 6c 6a 77 42 6d 54 55 6e 76 34 68 79 61 50 51 36 72 2f 51 73 32 4a 68 7a 4a 56 43 2b 64 47 39 33 71 45 30 53 58 43 78 73 62 46 2b 44 44 37 52 5a 2f 66 68 7a 51 74 56 34 63 50 4c 41 32 4e 77 73 72 6e 47 77 43 48 51 42 76 68 55 56 32 32 6a 34 54 42 72 77 32 41 6e 49
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: gAw6Kn9CkU6c8T3V.2Context: 6fc4f5963a38367f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATOGBzQg7SYX4m2Kootl+XljwBmTUnv4hyaPQ6r/Qs2JhzJVC+dG93qE0SXCxsbF+DD7RZ/fhzQtV4cPLA2NwsrnGwCHQBvhUV22j4TBrw2AnI
            2024-04-23 14:19:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 41 77 36 4b 6e 39 43 6b 55 36 63 38 54 33 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 34 66 35 39 36 33 61 33 38 33 36 37 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: gAw6Kn9CkU6c8T3V.3Context: 6fc4f5963a38367f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-23 14:19:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-23 14:19:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 58 30 6c 74 35 58 4b 6d 45 4b 4b 78 33 4a 74 6d 54 71 38 41 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: zX0lt5XKmEKKx3JtmTq8Ag.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:18:05
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:18:08
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2056,i,13224223457071868368,10642675770853154510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:18:11
            Start date:23/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xpaywalletcdn.azureedge.net"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly