Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://proofpoint.onelogin.sso-signon.com/

Overview

General Information

Sample URL:https://proofpoint.onelogin.sso-signon.com/
Analysis ID:1430565
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,9740115810024139992,438052550857420297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proofpoint.onelogin.sso-signon.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://proofpoint.onelogin.sso-signon.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://proofpoint.onelogin.sso-signon.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://proofpoint.onelogin.sso-signon.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proofpoint.onelogin.sso-signon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proofpoint.onelogin.sso-signon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proofpoint.onelogin.sso-signon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proofpoint.onelogin.sso-signon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1K6HENz9=bzqjKG9bv0o106o%2FUJ%2B7W3A4KHYi3Lmg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proofpoint.onelogin.sso-signon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1K6HENz9=bzqjKG9bv0o106o%2FUJ%2B7W3A4KHYi3Lmg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: proofpoint.onelogin.sso-signon.com
Source: chromecache_51.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWACm7JLQ.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWCCm7JLQ.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWLCm7JLQ.woff2)
Source: chromecache_49.2.drString found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWPCm4.woff2)
Source: chromecache_51.2.drString found in binary or memory: https://images.unsplash.com/photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/14@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,9740115810024139992,438052550857420297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proofpoint.onelogin.sso-signon.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,9740115810024139992,438052550857420297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://proofpoint.onelogin.sso-signon.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://proofpoint.onelogin.sso-signon.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    74.125.136.103
    truefalse
      high
      proofpoint.onelogin.sso-signon.com
      3.144.141.109
      truefalse
        unknown
        dualstack.com.imgix.map.fastly.net
        151.101.2.208
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            images.unsplash.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://proofpoint.onelogin.sso-signon.com/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              https://images.unsplash.com/photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80false
                high
                https://proofpoint.onelogin.sso-signon.com/true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://images.unsplash.com/photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG9chromecache_51.2.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    3.144.141.109
                    proofpoint.onelogin.sso-signon.comUnited States
                    16509AMAZON-02USfalse
                    151.101.2.208
                    dualstack.com.imgix.map.fastly.netUnited States
                    54113FASTLYUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    151.101.66.208
                    unknownUnited States
                    54113FASTLYUSfalse
                    74.125.136.103
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1430565
                    Start date and time:2024-04-23 21:57:26 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 18s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://proofpoint.onelogin.sso-signon.com/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal56.win@16/14@10/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.105.94, 142.250.9.139, 142.250.9.101, 142.250.9.102, 142.250.9.113, 142.250.9.138, 142.250.9.100, 173.194.219.84, 34.104.35.123, 108.177.122.95, 172.217.215.94, 40.68.123.157, 199.232.214.172, 192.229.211.108, 20.166.126.56, 52.165.164.15, 20.12.23.50, 64.233.185.94
                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • VT rate limit hit for: https://proofpoint.onelogin.sso-signon.com/
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 19196, version 1.0
                    Category:downloaded
                    Size (bytes):19196
                    Entropy (8bit):7.989209132268184
                    Encrypted:false
                    SSDEEP:384:ycYY1hOMLJN/L7kToUe+moQ1MoEw82YJn54T8+74PVGCD7ZFDtWlBYKuHfR:9r1hhJt7mQ1MoEwKnGT74PVGy7ZFDIMX
                    MD5:D7287CFD5DFEC2655D89B20D0BFB2205
                    SHA1:91D8CF08C3873E87C1D62284FF0C8AEBA1F6F565
                    SHA-256:F78BB4FEAD90EA6966383155118B67AFBC0BDB0F870F4918944DE11227D583E7
                    SHA-512:E6FA7F2F8DAEE840212AF25761A98B2ECF7CC98C4CEEC447DEC68F2876DF10F8CCB91854D32CDBA3870D139E02EA73623192DF82A5B6013096359408BF7DDAFF
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWPCm4.woff2
                    Preview:wOF2......J...........J..............................R..4.`..x...........p..s..L..6.$.... ..*..N..#.C....#.<....G............B...r....1&4h....m..G.1.X].9...7...,....$..&...5...fI.......b.g^.x...u.!.....k.. er>.[.B..O..j<..F.$'/I..EEV...z&..5."..A.=Z...q.{I...gm1+P..|..-...e".]..U.{....I..-.Z.)v..rf...0J.R..TY....\Eu.h..._...|.g..R.6@...... ..(.#.RP:.S.(..U.5 Vtf...P1:.....PJ..&'.5.a...E.US..[..L..0.8..G.....{.1......6V.mo.#.X.......1.D...N.^..Ujs...;."bI..5.>.v^^`.Bq .....BD.%t.m.<D.A:....u:.l> ..6v...6E..].p...m......a........[K...9...D.jR...${Q...K...d...6i......#.d_..v.:D/a.(."..E#......}D.`.#......Pa....4:BE.(##L.....O,.^...-&)..-.c...G...........Q..D..G.."g%.m.x.uR.eV.....%.+.{..=.z....w"..8..=/V.4.l.%H..>._...pUA.....r....!.$....8...0B...}|.if../ {T.!......5..t.7.QT..(kh........&#h=.#.x.=....S..D.CBBHA..s..<!o......Y%@..@Y. ...J....6.:.0..1.SOQ...........s.t4....P..........M....\z~G..../Z.b.46..^.....JP.UA03fS.....I1..^d..WFL ..o[.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):95
                    Entropy (8bit):4.347811435468635
                    Encrypted:false
                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                    Malicious:false
                    Reputation:low
                    URL:https://proofpoint.onelogin.sso-signon.com/favicon.ico
                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                    Category:downloaded
                    Size (bytes):48236
                    Entropy (8bit):7.994912604882335
                    Encrypted:true
                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                    MD5:015C126A3520C9A8F6A27979D0266E96
                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):95
                    Entropy (8bit):4.347811435468635
                    Encrypted:false
                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 928x1160, components 3
                    Category:dropped
                    Size (bytes):100275
                    Entropy (8bit):7.971775240418294
                    Encrypted:false
                    SSDEEP:1536:hwEUSzJb7KilNM+lBeV6fT7Ru9Sh8n0X3m3rLMlfY9KBmxLovIIG2FA:hw/S198V6nRuI8EuMl8Omxy9BA
                    MD5:D126C01E06AAF5B3C83B83220397A801
                    SHA1:70A6BFA8F6390A17D0723CD283BD89F260E83AE9
                    SHA-256:3038C18B350C5EF3E87330D4CE95152D1C5E338CDAF7F63A9DDA8C8D05D2EC75
                    SHA-512:9E89B59FB35C77296901CB1FED9E0DD5E1348B98A86FFFCFE6D9AE0DF42A5054E5A1F46B0833C6A0E4A24263DC78ACD04C85DF470197993451E4001B6E782D0C
                    Malicious:false
                    Reputation:low
                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1572)
                    Category:downloaded
                    Size (bytes):13020
                    Entropy (8bit):5.387876962013119
                    Encrypted:false
                    SSDEEP:192:a/KWbqXV6uyErbqGIwYjc1YT/7Hqqmg6uy5rbqGIwYyx1tFtt+EV1:kaHq9N3gq9uMa
                    MD5:1760FB613A8F76AB1B1D6C23EA6DA133
                    SHA1:C7075E9A576908DA5E624A5D19D27A39ED93301E
                    SHA-256:CC98FC24FCD4D751854488243EF6F7E3964D3001877BAF267A57832E864B9AAE
                    SHA-512:6398AECDE6B97BCD71C5CB7287D1DF1A7990722051B795820EF6BEAA30212717279A5B1BA7BF67B54C0E64371BE33E260190861087258D2D691379BF45938702
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;700&family=Prata&display=swap
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ISO Media, AVIF Image
                    Category:downloaded
                    Size (bytes):34366
                    Entropy (8bit):7.9590197294333045
                    Encrypted:false
                    SSDEEP:768:CYyK8HtV7Wle1MlQ9yavX4i7fwXYdIFQLf2L2iqQCavej:CuIjWleBZf4i8iifLWf
                    MD5:F20D28292D13CFFA4EDC9CE9CDC3AE9A
                    SHA1:58BBC21D10777BFF8F4D1375678EE78E4C3EF78A
                    SHA-256:3BA59DF07B28D1BA2DDAABAD21CBCA50ECB4B69F685E3441D3DE8376E4A29D44
                    SHA-512:52C39584DE958EAEEEC7F2A2584C753B2AF157E94D564BB3FE9EE92E224FBB456E84C58F3A6720258FE76E4794EACCF57A034F504814EDE3681339FFBA1FA3EE
                    Malicious:false
                    Reputation:low
                    URL:https://images.unsplash.com/photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80
                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..x....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (309)
                    Category:downloaded
                    Size (bytes):4924
                    Entropy (8bit):5.135252550076797
                    Encrypted:false
                    SSDEEP:96:f7jVHAUWHywcr+6V8gWODU70oiQ8GDiBzZqu/rChNsYShTvtGaS8UeUmOPS+M:TOEvVm8T1rONuhTEed4M
                    MD5:51E8A58D7E8950AE6D99B8FE5300AA69
                    SHA1:EAA00AEFF0AB08F6E59210B67C6F92701CBC4581
                    SHA-256:144A2C14EA29D59AFFB40108374CA88E6B70EDDD5174389DE6F11B6EDFA966AB
                    SHA-512:4680A51520C1A8EBC39F6CACBB4AFF5D947708B624D31698F80E6443A6236AC0E0BF49E9E7464D778C010C897237FFA3C12185AFFD16D729509FA39DE0E5EB6D
                    Malicious:false
                    Reputation:low
                    URL:https://proofpoint.onelogin.sso-signon.com/
                    Preview:<!DOCTYPE html>.<html>..<head>..<title>AI & Automation</title>..<style>...@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;700&family=Prata&display=swap');....:root {....--f-headline: 'Prata', serif;....--f-body: 'Open Sans', sans-serif;.....--c-primary: #e24630;....--c-darkest: #4c4f55;....--c-lightest: #ffffff;...}....* {....padding: 0;....margin: 0;....border: 0;....box-sizing: border-box;...}....html {....font-size: 62.5%;...}....body {....font-size: 1.6rem;....line-height: 1.625;....font-family: var(--f-body);....color: var(--c-darkest);...}..../* WYWIWG Styles */.....rich-text p {....font-size: 1.6rem;...}.....rich-text a {....color: var(--c-primary);...}.....rich-text h1,....rich-text h2,....rich-text h3,....rich-text h4 {....font-family: var(--f-headline);....padding-top: 4rem...}.....rich-text h1 {....font-size: 3.6rem;...}.....rich-text h2 {....font-size: 2.8rem;...}.....rich-text h3 {....padding-top: 2rem;....font-size: 2.2rem;...}.....rich-text li:no
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 23, 2024 21:58:09.416798115 CEST49678443192.168.2.4104.46.162.224
                    Apr 23, 2024 21:58:10.494970083 CEST49675443192.168.2.4173.222.162.32
                    Apr 23, 2024 21:58:20.103311062 CEST49675443192.168.2.4173.222.162.32
                    Apr 23, 2024 21:58:20.452855110 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.452933073 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.453015089 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.453239918 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.453283072 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.453336954 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.453496933 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.453572035 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.453744888 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.453758001 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.713958979 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.714230061 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.714267015 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.715265036 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.715338945 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.716306925 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.716377974 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.716528893 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.716545105 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.721224070 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.721410990 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.721473932 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.723119020 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.723261118 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.724242926 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.724512100 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.767550945 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.767751932 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:20.767807961 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:20.814089060 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:21.319847107 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.319881916 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.319947004 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.319962025 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:21.320012093 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.320041895 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:21.320044041 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.320122004 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:21.341053963 CEST49736443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:21.341088057 CEST443497363.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:21.454385042 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.454458952 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.454543114 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.454711914 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.454737902 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.789915085 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.790368080 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.790405989 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.792098045 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.792207003 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.796756983 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.796858072 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.796928883 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.796942949 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.838833094 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.903881073 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.904129028 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.904180050 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.904205084 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.904304028 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.904349089 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.904361963 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.907258987 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.907318115 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.907331944 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.910765886 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.910820961 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.910836935 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.914556980 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.914675951 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.914690971 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.918239117 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.918303967 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.918318033 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.921792984 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.921869993 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.921883106 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.925303936 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.925362110 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.925375938 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.928855896 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.928913116 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.928925037 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.932513952 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.932564020 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.932576895 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.936083078 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.936136007 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.936150074 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943053007 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943115950 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.943134069 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943232059 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943279982 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.943294048 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943419933 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:21.943473101 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.987760067 CEST49740443192.168.2.4151.101.2.208
                    Apr 23, 2024 21:58:21.987819910 CEST44349740151.101.2.208192.168.2.4
                    Apr 23, 2024 21:58:22.247817039 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.247895002 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.247981071 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.252418995 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.252500057 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.581346989 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.581552029 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.581573009 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.582593918 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.582647085 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.582967043 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.583030939 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.583081007 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.624164104 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.626223087 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.626281023 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.668493032 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.753393888 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753602982 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753637075 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753664017 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753715038 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753772974 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.753773928 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.753839016 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.753916979 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.757129908 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.760386944 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.760477066 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.760476112 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.760535955 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.760607958 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.764087915 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.768275976 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.768476009 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.768536091 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.771123886 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.771280050 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.771339893 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.774611950 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.774774075 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.774833918 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.778350115 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.778511047 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.778570890 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.781852007 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.782023907 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.782083988 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.788817883 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.788866043 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.789006948 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.789067984 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.789169073 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.792397976 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.795917034 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.796148062 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.796206951 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.842483044 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.860404015 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.862093925 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.862126112 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.862216949 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.862277985 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.864097118 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.865309954 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.868359089 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.868383884 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.868520021 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.868583918 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.868666887 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.886174917 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.886189938 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.886243105 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.886254072 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.886317968 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.886352062 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.886384964 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.886384964 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.886415005 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.897615910 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.897630930 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.897877932 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.897938013 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.898338079 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.908046007 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.908061028 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.908191919 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.908281088 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.908354998 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.940934896 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.941019058 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:22.941046000 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.941121101 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.945290089 CEST49743443192.168.2.4151.101.66.208
                    Apr 23, 2024 21:58:22.945350885 CEST44349743151.101.66.208192.168.2.4
                    Apr 23, 2024 21:58:23.097611904 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.097693920 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.097815990 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.098097086 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.098128080 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.137646914 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.184146881 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.265741110 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.265922070 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.266087055 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.269956112 CEST49735443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.270015955 CEST443497353.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.316308022 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.317169905 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.317223072 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.318186998 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.318272114 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.321476936 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.321546078 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.368237972 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.368257046 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:23.415110111 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:23.619664907 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.619720936 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.619827032 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.620122910 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.620141029 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.677961111 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.678037882 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:23.678356886 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.680313110 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.680362940 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:23.881472111 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.929301023 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.929315090 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:23.929364920 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.929397106 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.933330059 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.933455944 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.937472105 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.937522888 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:23.937949896 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:23.944396973 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.944751978 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.945524931 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:23.945583105 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:23.977971077 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.984242916 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:23.993495941 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:24.028217077 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.164413929 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.164592028 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.164845943 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.165354967 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.165354967 CEST49746443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.165417910 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.165455103 CEST4434974623.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.175301075 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:24.175474882 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:24.175649881 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:24.176130056 CEST49745443192.168.2.43.144.141.109
                    Apr 23, 2024 21:58:24.176167011 CEST443497453.144.141.109192.168.2.4
                    Apr 23, 2024 21:58:24.201308012 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.201387882 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.201498985 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.201890945 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.201925993 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.445805073 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.445903063 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.449048996 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.449075937 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.449582100 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.451998949 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.492155075 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.683244944 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.683393002 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.683571100 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.751581907 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.751583099 CEST49747443192.168.2.423.221.242.90
                    Apr 23, 2024 21:58:24.751643896 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:24.751672983 CEST4434974723.221.242.90192.168.2.4
                    Apr 23, 2024 21:58:33.320246935 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:33.320312023 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:33.320374012 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:34.857355118 CEST49744443192.168.2.474.125.136.103
                    Apr 23, 2024 21:58:34.857433081 CEST4434974474.125.136.103192.168.2.4
                    Apr 23, 2024 21:58:53.268729925 CEST804972469.164.42.0192.168.2.4
                    Apr 23, 2024 21:58:53.268882036 CEST4972480192.168.2.469.164.42.0
                    Apr 23, 2024 21:58:53.268882036 CEST4972480192.168.2.469.164.42.0
                    Apr 23, 2024 21:58:53.373214960 CEST804972469.164.42.0192.168.2.4
                    Apr 23, 2024 21:59:22.960088015 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:22.960141897 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:22.960316896 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:22.962433100 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:22.962450981 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:23.177243948 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:23.183079958 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:23.183109999 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:23.183407068 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:23.183809996 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:23.183875084 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:23.230432987 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:33.194267988 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:33.194432974 CEST4434975674.125.136.103192.168.2.4
                    Apr 23, 2024 21:59:33.194488049 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:34.715006113 CEST49756443192.168.2.474.125.136.103
                    Apr 23, 2024 21:59:34.715079069 CEST4434975674.125.136.103192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 23, 2024 21:58:18.669501066 CEST53585111.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:19.260008097 CEST53524251.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:20.311079979 CEST5311953192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:20.311206102 CEST5173953192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:20.440438986 CEST53517391.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:20.452023029 CEST53531191.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:21.347978115 CEST5165453192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:21.348139048 CEST5159253192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:21.448772907 CEST53536241.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:21.453443050 CEST53516541.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:21.453921080 CEST53515921.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:21.994889975 CEST53559211.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:22.132554054 CEST5280653192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:22.132875919 CEST5325653192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:22.238821983 CEST53532561.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:22.238919973 CEST53528061.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:22.919224977 CEST5207353192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:22.919652939 CEST5364053192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:23.024058104 CEST53520731.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:23.024574995 CEST53536401.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:23.441478014 CEST5916953192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:23.441912889 CEST6531853192.168.2.41.1.1.1
                    Apr 23, 2024 21:58:23.571511030 CEST53653181.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:23.617731094 CEST53591691.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:36.279037952 CEST53565101.1.1.1192.168.2.4
                    Apr 23, 2024 21:58:39.937731981 CEST138138192.168.2.4192.168.2.255
                    Apr 23, 2024 21:58:55.508188963 CEST53523011.1.1.1192.168.2.4
                    Apr 23, 2024 21:59:17.976468086 CEST53587331.1.1.1192.168.2.4
                    Apr 23, 2024 21:59:17.976634979 CEST53609981.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 23, 2024 21:58:20.311079979 CEST192.168.2.41.1.1.10xdb2bStandard query (0)proofpoint.onelogin.sso-signon.comA (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:20.311206102 CEST192.168.2.41.1.1.10xca67Standard query (0)proofpoint.onelogin.sso-signon.com65IN (0x0001)false
                    Apr 23, 2024 21:58:21.347978115 CEST192.168.2.41.1.1.10xe481Standard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.348139048 CEST192.168.2.41.1.1.10xaedStandard query (0)images.unsplash.com65IN (0x0001)false
                    Apr 23, 2024 21:58:22.132554054 CEST192.168.2.41.1.1.10x1483Standard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:22.132875919 CEST192.168.2.41.1.1.10xaea1Standard query (0)images.unsplash.com65IN (0x0001)false
                    Apr 23, 2024 21:58:22.919224977 CEST192.168.2.41.1.1.10xfc71Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:22.919652939 CEST192.168.2.41.1.1.10x7f89Standard query (0)www.google.com65IN (0x0001)false
                    Apr 23, 2024 21:58:23.441478014 CEST192.168.2.41.1.1.10xd912Standard query (0)proofpoint.onelogin.sso-signon.comA (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.441912889 CEST192.168.2.41.1.1.10x5b83Standard query (0)proofpoint.onelogin.sso-signon.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 23, 2024 21:58:20.452023029 CEST1.1.1.1192.168.2.40xdb2bNo error (0)proofpoint.onelogin.sso-signon.com3.144.141.109A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453443050 CEST1.1.1.1192.168.2.40xe481No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453921080 CEST1.1.1.1192.168.2.40xaedNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:21.453921080 CEST1.1.1.1192.168.2.40xaedNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238821983 CEST1.1.1.1192.168.2.40xaea1No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238821983 CEST1.1.1.1192.168.2.40xaea1No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:22.238919973 CEST1.1.1.1192.168.2.40x1483No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024058104 CEST1.1.1.1192.168.2.40xfc71No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:23.024574995 CEST1.1.1.1192.168.2.40x7f89No error (0)www.google.com65IN (0x0001)false
                    Apr 23, 2024 21:58:23.617731094 CEST1.1.1.1192.168.2.40xd912No error (0)proofpoint.onelogin.sso-signon.com3.144.141.109A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:33.903022051 CEST1.1.1.1192.168.2.40x4a48No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:33.903022051 CEST1.1.1.1192.168.2.40x4a48No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:34.267879963 CEST1.1.1.1192.168.2.40x8f3dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:34.267879963 CEST1.1.1.1192.168.2.40x8f3dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:58:47.460071087 CEST1.1.1.1192.168.2.40xbf6dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:58:47.460071087 CEST1.1.1.1192.168.2.40xbf6dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 23, 2024 21:59:10.615264893 CEST1.1.1.1192.168.2.40xbf24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 23, 2024 21:59:10.615264893 CEST1.1.1.1192.168.2.40xbf24No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    • proofpoint.onelogin.sso-signon.com
                    • https:
                      • images.unsplash.com
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.4497363.144.141.1094435516C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:20 UTC677OUTGET / HTTP/1.1
                    Host: proofpoint.onelogin.sso-signon.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-23 19:58:21 UTC321INHTTP/1.1 200 OK
                    Accept-Ranges: bytes
                    Alt-Svc: h3=":443"; ma=2592000
                    Content-Length: 4924
                    Content-Type: text/html; charset=utf-8
                    Date: Tue, 23 Apr 2024 19:58:21 GMT
                    Server: Caddy
                    Set-Cookie: 1K6HENz9=bzqjKG9bv0o106o%2FUJ%2B7W3A4KHYi3Lmg; Path=/; Max-Age=10800; HttpOnly; Secure; SameSite=None
                    Connection: close
                    2024-04-23 19:58:21 UTC865INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 41 49 20 26 20 41 75 74 6f 6d 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 50 72 61 74 61 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 09 09 3a 72 6f 6f 74 20 7b 0a 09 09 09 2d 2d 66 2d 68 65 61 64 6c 69 6e 65 3a 20 27 50 72 61 74 61 27 2c 20 73 65 72 69 66 3b 0a 09 09 09 2d 2d 66 2d 62 6f 64 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d
                    Data Ascii: <!DOCTYPE html><html><head><title>AI & Automation</title><style>@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;700&family=Prata&display=swap');:root {--f-headline: 'Prata', serif;--f-body: 'Open Sans', sans-
                    2024-04-23 19:58:21 UTC2372INData Raw: 09 09 7d 0a 0a 09 09 2e 72 69 63 68 2d 74 65 78 74 20 68 32 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 38 72 65 6d 3b 0a 09 09 7d 0a 0a 09 09 2e 72 69 63 68 2d 74 65 78 74 20 68 33 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 32 72 65 6d 3b 0a 09 09 7d 0a 0a 09 09 2e 72 69 63 68 2d 74 65 78 74 20 6c 69 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 32 72 65 6d 3b 0a 09 09 7d 0a 0a 09 09 2e 72 69 63 68 2d 74 65 78 74 20 75 6c 20 6c 69 20 7b 0a 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 70 61 64 64 69 6e
                    Data Ascii: }.rich-text h2 {font-size: 2.8rem;}.rich-text h3 {padding-top: 2rem;font-size: 2.2rem;}.rich-text li:not(:last-child) {margin-bottom: 1.2rem;}.rich-text ul li {position: relative;display: block;paddin
                    2024-04-23 19:58:21 UTC538INData Raw: 61 73 6b 73 20 74 68 61 74 20 77 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 20 68 75 6d 61 6e 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 2c 20 73 75 63 68 20 61 73 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 73 70 65 65 63 68 2c 20 6d 61 6b 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6e 61 74 75 72 61 6c 20 6c 61 6e 67 75 61 67 65 2e 20 54 68 69 73 20 69 73 20 6d 61 64 65 20 70 6f 73 73 69 62 6c 65 20 62 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 68 61 74 20 63 61 6e 20 70 72 6f 63 65 73 73 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 73 20 6f 66 20 64 61 74 61 20 61 6e 64 20 6c 65 61 72 6e 20 66 72 6f 6d 20 69 74 2e 3c 2f 70 3e 0a 09 09 09 09 09 3c 68 32 3e 57 68 61 74 20 69 73 20 61 75 74 6f 6d
                    Data Ascii: asks that would normally require human intelligence, such as recognizing speech, making decisions, and understanding natural language. This is made possible by algorithms that can process large amounts of data and learn from it.</p><h2>What is autom
                    2024-04-23 19:58:21 UTC1149INData Raw: 6f 6e 20 62 65 69 6e 67 20 75 73 65 64 3f 3c 2f 68 32 3e 0a 09 09 09 09 09 3c 70 3e 41 49 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 6f 6e 20 61 72 65 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 69 6e 64 75 73 74 72 69 65 73 20 61 6e 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 69 6e 63 6c 75 64 69 6e 67 3a 3c 2f 70 3e 0a 09 09 09 09 09 3c 75 6c 3e 0a 09 09 09 09 09 09 3c 6c 69 3e 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 3a 20 72 6f 62 6f 74 73 20 61 72 65 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 61 73 73 65 6d 62 6c 65 20 70 72 6f 64 75 63 74 73 20 6d 6f 72 65 20 71 75 69 63 6b 6c 79 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 3e 54 72 61 6e 73 70
                    Data Ascii: on being used?</h2><p>AI and automation are being used in a wide variety of industries and applications, including:</p><ul><li>Manufacturing: robots are being used to assemble products more quickly and efficiently.</li><li>Transp


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449740151.101.2.2084435516C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:21 UTC726OUTGET /photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80 HTTP/1.1
                    Host: images.unsplash.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://proofpoint.onelogin.sso-signon.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-23 19:58:21 UTC564INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 34366
                    x-imgix-id: 8bada9acf49860b997a91e9e5a8c6ae721edbdf9
                    cache-control: public, max-age=31536000
                    last-modified: Sun, 07 Apr 2024 05:43:11 GMT
                    Server: Google Frontend
                    Date: Tue, 23 Apr 2024 19:58:21 GMT
                    Age: 1433710
                    Accept-Ranges: bytes
                    Content-Type: image/avif
                    Access-Control-Allow-Origin: *
                    Timing-Allow-Origin: *
                    Cross-Origin-Resource-Policy: cross-origin
                    X-Content-Type-Options: nosniff
                    X-Served-By: cache-sjc10067-SJC, cache-pdk-kfty2130076-PDK
                    X-Cache: HIT, HIT
                    Vary: Accept, User-Agent
                    2024-04-23 19:58:21 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 78 cf 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 03 a0 00 00 04 88 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 08 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDox(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                    2024-04-23 19:58:21 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                    2024-04-23 19:58:21 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                    2024-04-23 19:58:21 UTC1379INData Raw: 9f 51 cb 48 90 13 7a c8 8c 00 83 0d 6a ff b2 e5 37 eb 18 7a 68 1f 15 23 94 5a 5b c0 23 ef 74 e9 ee ed 8f b3 fe b0 85 cf fc 31 b7 7e 20 2c 52 b9 d7 1f 8e a5 17 6b 35 15 56 a6 67 24 85 08 63 04 66 40 cc 66 03 be 98 6c 2d 1c 9a cb 69 da 07 36 1a 5a 1f 0a 10 dc e1 05 39 7d e0 25 77 6a 83 e2 f0 14 2c 1e 25 07 df 53 d2 18 97 95 af 59 a9 ec 38 4a f3 67 97 f7 03 a4 01 bc a2 70 99 f0 ac ec 27 60 9c 82 55 08 9a 74 8f 67 ad bd 7d 23 a9 c7 dd 05 01 46 d6 a0 da 08 6c aa 97 16 82 d5 1e a4 05 36 fa 0d c5 c4 23 26 a5 8c 8a d2 c3 1d c8 2b a9 75 c9 3b d1 3c 63 5e 9f 10 6c 46 b1 d8 12 d1 66 3e 01 c6 0a 1b 30 98 74 01 14 03 19 4f 06 6e d4 61 41 60 61 16 e0 bc 2d 57 30 7b b2 a8 40 74 d0 07 51 1c 99 b7 c6 9e 13 6e ec c2 2f 01 a4 d1 bd f6 10 35 4a b6 9d ad 51 24 60 33 1b cd 98
                    Data Ascii: QHzj7zh#Z[#t1~ ,Rk5Vg$cf@fl-i6Z9}%wj,%SY8Jgp'`Utg}#Fl6#&+u;<c^lFf>0tOnaA`a-W0{@tQn/5JQ$`3
                    2024-04-23 19:58:21 UTC1379INData Raw: cf 69 81 35 b5 b2 70 52 0f e7 04 46 3c 47 3f 19 2a af e9 61 d8 4b c7 6b bf 32 3c 14 c4 df 25 7f 2d 97 23 3f 0c f5 2a 91 c1 b3 02 37 df 9d 07 05 6b 2e fb 0b 1d 96 f7 25 55 01 da c9 fd 29 a4 91 a0 36 81 b4 a9 c2 a3 31 b3 ef c2 0f 44 c2 0c c6 01 94 48 3a 96 23 36 dd 88 e2 ea 5d bf 77 b4 75 08 5f 56 5f f0 35 6e 0d b3 2b 09 25 a5 a3 eb 71 d8 bf 83 d7 fd aa 66 c6 0f f8 0b c8 59 56 8d 7a 0d 48 d0 bd eb c3 27 a6 91 8c db 4c d1 4b f8 f7 eb 4c b0 5d 1b c2 45 d7 5d 6f fb a6 ec 7f 3f cb a5 c8 c1 b9 c0 71 99 2c 32 35 a0 66 8e bd 5b bd 36 0c 14 b0 4a ea 72 36 a8 a2 8e 42 3d b1 9c 88 aa e5 cc 89 6f d7 a7 b4 7e 71 c1 84 87 28 7f a5 bf 46 60 84 9f c7 c8 b3 b9 4a 24 03 14 27 70 49 9b d6 e5 e9 d7 e2 e0 40 55 88 54 2a 73 f3 ca fc d0 40 88 0d d1 ad b7 73 53 b9 b4 6b 32 f7 dc
                    Data Ascii: i5pRF<G?*aKk2<%-#?*7k.%U)61DH:#6]wu_V_5n+%qfYVzH'LKL]E]o?q,25f[6Jr6B=o~q(F`J$'pI@UT*s@sSk2
                    2024-04-23 19:58:21 UTC1379INData Raw: a8 2d 95 4d db 61 4f 1a eb 0c 71 f9 9a 14 8d 02 76 8e 93 a4 bc e2 76 79 15 a6 06 87 b4 17 6b 8a 1f e1 be 37 3e 91 b2 cf ef 37 38 47 6a 62 6f 3b ac f5 67 e9 98 d5 14 c2 e8 2a 07 f8 d5 9f 6c c7 5f 38 dd e0 06 4f ea 71 3b 77 5a 40 94 eb 5e 5b 6c 95 ee af 23 cc 91 c4 e4 68 f1 73 79 f8 46 cb 4c 31 e6 37 46 f5 7f db eb 68 77 e8 cc b8 7f 86 d4 bb fa 4c c1 4f b8 06 5c 53 e7 e2 3e 0d 5b 76 11 6c 49 13 2b f3 c3 db b1 c3 8c 59 5c 39 29 36 76 6a b3 f8 30 bb 33 c1 99 eb 66 a0 7f 05 c5 20 3b f0 9f ae c5 15 ab c9 05 d5 73 3d a8 65 b7 a2 a1 7a 62 4e 00 58 ab 0e 65 81 c8 21 e5 3a 08 d0 7b d3 24 97 e9 d0 79 6e 0a 8f 52 af 9b 86 59 6f 80 58 7b 53 43 a5 94 08 67 82 9a e5 af be 3d 91 a0 60 f1 c6 e3 15 61 a5 a9 59 9c 60 31 0b 34 5f 3a dc f7 b1 4a d9 b9 88 96 56 bc ca 21 e4 ca
                    Data Ascii: -MaOqvvyk7>78Gjbo;g*l_8Oq;wZ@^[l#hsyFL17FhwLO\S>[vlI+Y\9)6vj03f ;s=ezbNXe!:{$ynRYoX{SCg=`aY`14_:JV!
                    2024-04-23 19:58:21 UTC1379INData Raw: 3e 3e 82 67 40 de 08 4d 38 6b 48 b2 26 b9 99 e8 ea ba 92 5f 9e 9d 3b 59 18 86 85 2e 46 40 30 12 a4 bc 3d d1 65 d5 b1 67 22 22 bd fd 9d d9 e7 1f 0e e2 7e f7 e8 1b fe 33 25 5e b6 da d6 14 1d 9b 80 41 ce 7c ed bb 63 b1 39 dc ee 63 2b 64 ce e3 47 f0 2c 9f 8e 2c 94 90 e1 c8 bf 55 c1 14 f0 a8 ef 04 73 8e 47 2c 6d c6 bd f1 fc dc 71 fa ae 0c ed 2c 92 6f 99 21 c8 fb 36 cb 8d 36 78 88 94 d1 85 5c 6c 7f 7b 9c 58 a7 d3 4d 4e 01 73 5f 2a 40 7c 49 55 b0 ab 5a 5b b7 4e 1a c5 a8 0d f9 6a 72 2b 91 22 e5 12 87 6a be a4 d7 b5 c5 f1 25 c4 0a 47 ec 1a 04 3b 25 98 02 e5 71 b9 35 e2 fd 06 70 65 aa 0c de 47 d3 3f 20 06 4a 31 98 9b dc b8 3a 0e 25 ae 45 2a 1c 00 41 31 a9 da c0 a4 a8 75 fc 56 54 e2 7a 9a 53 3a f2 88 2c c7 c9 3e ff 1f 26 1f f3 9e 06 c8 01 d4 b5 56 d6 ca 83 38 59 9c
                    Data Ascii: >>g@M8kH&_;Y.F@0=eg""~3%^A|c9c+dG,,UsG,mq,o!66x\l{XMNs_*@|IUZ[Njr+"j%G;%q5peG? J1:%E*A1uVTzS:,>&V8Y
                    2024-04-23 19:58:21 UTC1379INData Raw: b8 c2 81 d7 fd 52 d5 86 1f 17 e4 00 77 1e 35 1c 63 a7 23 ad da 9e f7 97 27 6c 8d 32 37 60 d0 07 95 8f f9 81 17 4a 42 01 3b 42 03 df eb c5 5a df d8 48 78 17 fe 18 a4 ed a6 37 e2 e0 10 d8 a1 37 41 02 65 14 81 db 14 09 ed 39 fa 56 a3 08 70 4f d1 87 df 1e 0a 0b 8f c3 a6 09 a5 8f 59 41 9b fd 22 de 47 8b 83 ff 5d 18 1e 3c d2 0d b5 06 53 4e 3e e9 68 07 c8 d9 0d 1f a6 be ff af 1d 79 4e a3 d5 e5 ec 48 db dc ff 2e 13 6f 36 9e 75 58 03 64 50 6d 5e dd 41 97 5d bf e5 4f 01 80 75 f8 db a1 66 cf c1 8c 8e d7 fc ea df ca 6f 5c 6e 70 94 ce 7f 69 1f 75 97 21 dc ba 51 0a 5d ec 0c 0d 6a 15 f1 4b 08 94 e6 ff c2 bc 90 9a db 09 17 52 28 cb 86 87 38 71 61 c3 80 8f 6f 71 d5 43 24 66 74 42 52 b2 f5 6d 84 4b 62 a4 5b 67 af 0e e8 96 67 79 d6 59 60 ba be 8e f2 e7 d1 bb aa 26 05 89 9b
                    Data Ascii: Rw5c#'l27`JB;BZHx77Ae9VpOYA"G]<SN>hyNH.o6uXdPm^A]Oufo\npiu!Q]jKR(8qaoqC$ftBRmKb[ggyY`&
                    2024-04-23 19:58:21 UTC1379INData Raw: 8e f8 1f 52 9d 0c ee 5a 1d e5 ce 15 40 35 65 43 8f 3a 41 84 e4 19 2f 6d ab 36 5c a1 65 a5 3e 64 42 7d 01 75 86 00 0a 4c c0 58 d4 10 12 55 02 2b ee a2 32 f8 1d df 38 de f0 47 ca 21 7d 1e 32 3c 46 bb 4e e0 58 2f cd 75 3d 49 4d bb 7b 53 87 20 12 4f 93 4c 65 00 f7 17 4b b3 65 3a b0 d7 9a 19 52 de a8 53 44 0e 2c 8a d0 77 07 e9 b3 b5 be 38 c6 8e b2 85 f6 05 8c 4c 13 60 b5 8c 1f 31 d6 6a c5 33 2c e7 9f 11 4f aa 00 86 39 ec 49 47 1c 2a 79 e2 e1 b4 7a d2 ba 6c 54 c6 3d 44 e3 97 c4 ba e7 cd 72 2c 53 eb f2 7b 16 6a c9 3b d8 1e 68 df 0c 76 ca 1b fe 36 d9 09 6e 28 92 23 35 6b 23 f0 53 5c 05 1a 30 77 27 9d ef 85 20 32 fd 7d 5c fa c4 72 2d af 2a 1b 00 0c b1 86 d6 4d 97 f8 c1 2e 4f dc 43 6e e9 56 61 8c bb ae 40 4a 64 ca f1 2d 23 9b 63 ca 4e 9e 00 32 ac c8 e3 51 69 7a 94
                    Data Ascii: RZ@5eC:A/m6\e>dB}uLXU+28G!}2<FNX/u=IM{S OLeKe:RSD,w8L`1j3,O9IG*yzlT=Dr,S{j;hv6n(#5k#S\0w' 2}\r-*M.OCnVa@Jd-#cN2Qiz
                    2024-04-23 19:58:21 UTC1379INData Raw: 8a 4e 45 99 ca d8 ea 3f 44 72 b4 0b fb 22 45 2d 7c 86 b8 c2 4e 0f 3d 60 67 d1 7d 4b 20 cf 0d f2 d4 5e 83 b2 07 96 93 22 92 c1 95 18 52 20 35 28 b4 cf 6d 2c de 8f c4 d9 d8 55 97 70 fe 41 ae 73 68 50 80 03 5f ca 50 c3 42 15 f4 9f 93 60 ff 18 fb dc ea b2 81 61 45 7c 6c 4a 2f f0 2f 77 84 d0 a0 a7 58 14 b5 91 5b db 2d c0 cc e2 d7 f5 97 2b b7 de 20 e2 b1 06 09 88 5e ab a3 42 da 32 bb 85 40 41 de 25 2d ad 4c 99 1f ce bf 0f 93 b7 8f e3 8e 43 ca 15 02 4f 9f 26 da 8e d1 9b 4f b4 20 e6 65 9e d8 9e 92 77 dd 43 86 61 0a 49 da 79 2a c9 f2 7c 98 31 f5 5c 4e 25 94 f6 57 85 9b bb ea 38 4a e5 e8 27 89 3c cb de a9 9f 4c 75 ba b3 f3 a3 60 b9 a2 83 86 7b 7e ca 5b b0 41 81 e1 d2 db 5d f3 5c 7d e5 47 39 aa a4 66 23 83 79 47 5e 86 97 8d b5 5e 22 92 31 af a5 0b 85 7b 2b e5 99 ec
                    Data Ascii: NE?Dr"E-|N=`g}K ^"R 5(m,UpAshP_PB`aE|lJ//wX[-+ ^B2@A%-LCO&O ewCaIy*|1\N%W8J'<Lu`{~[A]\}G9f#yG^^"1{+


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449743151.101.66.2084435516C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:22 UTC472OUTGET /photo-1525547719571-a2d4ac8945e2?ixlib=rb-1.2.1&ixid=MnwxMjA3fDB8MHxwaG90by1wYWdlfHx8fGVufDB8fHx8&auto=format&fit=crop&w=928&q=80 HTTP/1.1
                    Host: images.unsplash.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-23 19:58:22 UTC565INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 100275
                    x-imgix-id: 02bdeb5c5e0c21651186c8cdf66b5a63f4610808
                    cache-control: public, max-age=31536000
                    last-modified: Mon, 15 Apr 2024 16:14:17 GMT
                    Server: Google Frontend
                    Date: Tue, 23 Apr 2024 19:58:22 GMT
                    Age: 704645
                    Accept-Ranges: bytes
                    Content-Type: image/jpeg
                    Access-Control-Allow-Origin: *
                    Timing-Allow-Origin: *
                    Cross-Origin-Resource-Policy: cross-origin
                    X-Content-Type-Options: nosniff
                    X-Served-By: cache-sjc10060-SJC, cache-pdk-kfty2130049-PDK
                    X-Cache: HIT, MISS
                    Vary: Accept, User-Agent
                    2024-04-23 19:58:22 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                    2024-04-23 19:58:22 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                    2024-04-23 19:58:22 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                    2024-04-23 19:58:22 UTC1379INData Raw: 40 12 40 43 da 0d 78 40 92 70 06 a7 03 41 40 e0 1c 08 20 05 24 00 39 c1 13 c2 02 81 00 50 04 41 04 0a 04 91 06 39 34 0a 28 01 48 12 48 0b 5c d0 4e 00 1c 03 c1 a8 80 00 90 05 20 09 10 6b 92 02 12 00 5a e0 49 20 49 20 40 a0 44 20 05 cd 00 e6 9f 7c d1 f5 bf 12 76 ab 39 f6 36 6f cb be 81 d3 f9 bf 65 e7 be d5 e8 68 b9 f8 9b 33 f4 03 8c c6 ec fe 2e 5e d3 e6 d9 2b ae 79 d2 32 a5 e6 14 92 04 40 12 00 39 34 82 49 02 49 00 20 82 6b 88 04 90 16 b9 02 6b 9a 05 00 05 cd 78 06 94 08 12 0d 29 02 49 02 0e 00 09 40 0b 5c 01 22 01 07 03 48 40 e4 00 07 84 00 94 00 38 00 45 01 41 00 45 00 45 01 01 02 48 03 91 00 42 00 8a 20 1b 23 40 84 00 a0 40 86 90 28 10 40 80 0f 48 1a 48 04 0b 41 ed 2d 09 23 72 00 88 07 06 b8 01 04 12 48 11 69 04 e6 38 0b 42 75 36 7b 6e 00 f4 2a 0f ae 3d
                    Data Ascii: @@Cx@pA@ $9PA94(HH\N kZI I @D |v96oeh3.^+y2@94II kkx)I@\"H@8EAEEHB #@@(@HHA-#rHi8Bu6{n*=
                    2024-04-23 19:58:22 UTC1379INData Raw: 77 d0 5a bd 3f 39 0c 9b 7f 45 b9 c5 f5 d1 78 a5 f0 6d 41 e4 b5 ec 96 c7 c8 5c 35 8b 39 78 f0 75 b9 09 fc bf ac e9 7c a2 ca f1 be c1 6b cc bb 3a fa 3e c6 af 45 dc e3 7a 47 82 f0 bf 67 58 c3 76 3f cd 9f 33 fd 57 e2 f1 fd 1f f2 8b 07 f4 af ca 33 d7 bf 14 43 f5 4f cc b5 8a a0 d7 27 a8 51 00 1c d4 80 a4 81 07 00 08 80 44 80 48 38 00 2d 02 52 04 92 04 42 00 f0 00 14 81 24 00 82 41 06 90 29 20 0e 04 02 48 08 44 01 04 10 44 01 48 1a 9c 81 8e 40 09 69 04 58 81 e9 a4 08 4e 00 08 04 90 04 8a 04 11 04 52 04 d7 80 04 34 1e 12 00 8a 02 02 02 92 04 90 f4 92 5a eb 6b 59 7a 6a 57 bb 65 1c fd ae df 75 a5 e9 78 5d 65 1c dd 0f d0 fd 89 ec 3d 31 ab 4f 2c e8 6f 31 1c 68 49 d2 51 47 2b c8 83 4e 03 15 83 c7 f7 7e 71 37 94 df 9f 3f 44 c6 d8 d0 ad 72 15 66 b7 a2 79 b7 6b 52 7b af
                    Data Ascii: wZ?9ExmA\59xu|k:>EzGgXv?3W3CO'QDH8-RB$A) HDDH@iXNR4ZkYzjWeux]e=1O,o1hIQG+N~q7?DrfykR{
                    2024-04-23 19:58:22 UTC1379INData Raw: 10 6d bf 5a 77 7f 32 be cd e2 ff 00 49 7a f5 5d 3a bc 87 bd d3 ab 26 55 6e a2 d6 de 6d 44 d9 f5 3d df 91 f4 10 1f f7 0e eb c1 3d 72 7e 53 d7 36 fc c7 57 5d cf fb c9 79 03 d0 69 f8 bf 91 7e d4 f9 97 ae b9 e1 3c af 63 c3 74 dc 64 36 2c 66 74 6e 03 e8 50 78 6f 9d 2a a7 b9 f2 4d fd 36 28 3c b7 95 f5 bf 3d a0 95 cf 77 3c 57 69 8f d5 d5 e6 74 b2 13 1d dd 77 20 ae 33 f7 2b 43 1d be 7f a4 fb 4b e1 0f ab 7d d5 f2 1b de 2d b3 d2 be 72 f6 1e cf c5 fd 21 b5 cf 7f 80 b7 12 07 ca 08 2f 9c fe 81 29 00 0f 40 08 20 01 04 03 5e d0 72 2d 02 0a 02 93 41 c1 20 40 a0 40 a0 45 a8 1e c2 81 12 d0 09 10 6b 92 04 d2 40 27 20 00 38 1a e4 00 a0 41 16 b8 02 40 09 08 0b 49 00 88 02 9a 40 84 80 b4 a0 40 a0 05 00 28 80 40 90 63 da 01 3c 20 57 a8 a1 5f 4e 7d 9b f9 2d dd 63 ba 57 ea 16 2f
                    Data Ascii: mZw2Iz]:&UnmD==r~S6W]yi~<ctd6,ftnPxo*M6(<=w<Witw 3+CK}-r!/)@ ^r-A @@Ek@' 8A@I@@(@c< W_N}-cW/
                    2024-04-23 19:58:22 UTC1379INData Raw: b2 f7 33 27 4a 5b 7b 99 8b a2 e4 5e 8b 4f 01 91 5e 73 f0 e0 1f ac 72 7d a4 bd 52 c6 d7 5f 17 43 c5 75 9e 9d ea 35 5b 9f 21 f5 3f 61 f5 0c fe e3 cb 3d 77 bd ec b2 97 bc ef 43 bd 2e 5a 7f 27 c5 fb 0b f3 76 9f 24 78 5f e8 c7 9e 44 91 f9 59 e5 9f a8 1e 11 d0 72 df 08 53 fa 33 cc fa ef 17 f3 f1 ad 9b a2 e7 2c 40 b9 18 b1 c0 1c 01 03 ad 90 9b 9b e8 9d af 83 49 9e ec bf 4b ee 7c db d9 63 7e 91 fa 1f 7f c1 ba 0c 5f 6d f7 5a fe 61 d0 d0 df f7 43 0d 57 d8 75 f6 b9 6a 11 ac 3d 19 fe 77 65 99 9e 8f 89 ca 24 d8 76 3a 5c 7e b3 f1 bf 31 1c 17 d8 7f 87 a4 84 04 24 00 39 00 29 a0 e6 b9 02 48 83 51 40 11 40 13 9a 09 14 08 22 08 38 00 28 03 93 5c 01 3d 7a b6 3a 47 7a f4 4a 57 fa f4 4e 91 26 44 6f 95 fe 4a 85 d3 ca dc ba cf b5 2a 25 56 92 ed 86 e5 67 cf a7 33 52 73 a6 d4 b4
                    Data Ascii: 3'J[{^O^sr}R_Cu5[!?a=wC.Z'v$x_DYrS3,@IK|c~_mZaCWuj=we$v:\~1$9)HQ@@"8(\=z:GzJWN&DoJ*%Vg3Rs
                    2024-04-23 19:58:22 UTC1379INData Raw: 90 22 00 24 88 22 00 10 57 be 87 27 a9 41 27 a9 c6 3d 39 6f 07 38 ae 43 64 7b 97 21 92 4a f5 c9 8a 59 64 24 32 79 67 f6 54 16 27 9c 95 1d 89 6d f9 32 ad 9b 17 5b 9b 52 e5 8b 2d cf 8f 4a 4b cd 58 d6 bb 73 42 3d 8d 1d 0d 2b f1 6d 28 6a 59 d7 83 63 5f 52 de 9c 29 b4 b5 65 d0 83 2e 0b 15 be 62 6e bb d6 7e 39 e3 ea 69 f8 1a 05 5a 60 c4 82 ca 5e 17 99 a1 12 f4 ea b7 a1 a9 d8 3f ae ab d7 50 6d 34 3b 8c fe e7 31 b5 d1 ee f2 fb 8c 8e a7 4b b0 ca ea 73 56 b7 fa 95 eb 34 3e d3 97 e2 7f ce 1d 3e 1b ae f9 d7 da f1 7b 77 3a c2 f7 4f 99 ba 9d 23 0b 93 eb b9 05 57 87 38 3b 52 2f 54 62 1d fa 6b cf fc a0 e5 f6 da 78 5e b5 f7 a5 15 bf e5 e7 a9 db f2 1d 75 16 7c 45 da 4e 55 5b e8 ff 00 46 b1 c8 fe 8a e8 7e 39 c7 cf d2 67 ba ce 9f ca 37 ad a3 76 9c 7c 3d 3c 6b 9e 2d fe 95 8c
                    Data Ascii: "$"W'A'=9o8Cd{!JYd$2ygT'm2[R-JKXsB=+m(jYc_R)e.bn~9iZ`^?Pm4;1KsV4>>{w:O#W8;R/Tbkx^u|ENU[F~9g7v|=<k-
                    2024-04-23 19:58:22 UTC1379INData Raw: 09 9a 2e 9b 48 92 eb b5 38 66 d5 da fc c1 e5 dc 5d 77 23 7b 12 89 cd 51 04 f1 8e 40 0a 6c 87 a2 c0 97 db 17 4e af a7 4c b5 16 9b 5a 59 77 a9 f4 11 75 3a 9d 66 47 69 55 ac bf ef de 81 e8 59 0b 6f 51 fc 8b f9 cb 80 d1 f0 5f 6a d1 f0 51 a0 cf f7 3c af a3 fa 34 79 ff 00 38 9f 65 f1 99 35 73 58 6c c4 97 4a d7 b1 6c 7d 1b d2 be 9d e7 7b fe e3 e4 cf 9d b2 6b b4 7f 4d 70 fe 33 d5 dc 67 39 cf bd 6a 77 5c c7 53 e0 9f 2b 3b 37 b0 63 e7 7d 5d 8d 0d 0f b8 f9 27 ad fc f7 0e e6 92 8a 3b 7c 37 7d f6 b7 c4 df a2 dc 33 b4 fc ed f2 5f b0 6a 6a 6a be 7c 5f 46 79 a6 a3 21 cb 62 57 97 47 96 65 cd 5f d2 1c 4e b3 1b e5 7c 6f 2b a0 e8 4e da e7 a5 e9 3c bb dc bd 87 e2 37 63 f6 7f a5 df 99 5e d7 a7 47 73 f3 fc 5e b7 e3 9d 3f 8d 7a 54 96 b9 66 36 3c a3 04 77 7c b5 a9 df a0 39 7d 6f
                    Data Ascii: .H8f]w#{Q@lNLZYwu:fGiUYoQ_jQ<4y8e5sXlJl}{kMp3g9jw\S+;7c}]';|7}3_jjj|_Fy!bWGe_N|o+N<7c^Gs^?zTf6<w|9}o
                    2024-04-23 19:58:22 UTC1379INData Raw: bb b4 3a 17 f4 ba 7d 1e 57 40 69 37 3a bc 3e 9e 2e 9b 77 af e7 fa ba fb dd fe 9b 0f a7 a4 b0 d9 de c9 df a4 7b 5f 6f 23 72 81 ab d7 eb e8 54 47 c3 f9 3b ed 69 e9 a1 7e 0e 7c fd fd 2a fc e5 6f cd bf 1e 78 5f ba 3e a0 b0 a2 f1 6e 3b c9 fe 76 af b6 7b 7d 9f ca b5 f9 9c f7 46 e2 19 ed 38 ce f9 a9 fe a7 d5 78 07 9d 64 2e 7d 93 c4 ff 00 64 bc 67 09 65 f9 b5 5f eb 6f a2 f5 39 cf 29 d1 e1 7e 58 ce f4 19 22 88 76 1e 6c 9b e8 7f 57 b3 65 f0 5d 9b 18 f2 f3 3f 4c d9 f9 66 be 56 db d1 3c ef f5 8b 85 c2 ea 3f 37 1b ee de 01 d7 b9 8c f0 99 ad 69 e2 fd 1e bb f2 97 0e ef 97 7c 08 c1 d5 79 d8 e9 b9 4b 96 54 1f 47 e6 7c ed 26 63 55 b1 ed d4 3e b2 c8 eb fc ef e1 af 4f f1 dd 6e 52 d4 6c 6e e7 95 09 23 97 51 05 f6 23 99 c7 a4 7b 6c 3c eb a7 6c ee bc f9 45 a7 1f 56 9b 23 b2 26
                    Data Ascii: :}W@i7:>.w{_o#rTG;i~|*ox_>n;v{}F8xd.}dge_o9)~X"vlWe]?LfV<?7i|yKTG|&cU>OnRln#Q#{l<lEV#&


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.4497353.144.141.1094435516C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:23 UTC679OUTGET /favicon.ico HTTP/1.1
                    Host: proofpoint.onelogin.sso-signon.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://proofpoint.onelogin.sso-signon.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1K6HENz9=bzqjKG9bv0o106o%2FUJ%2B7W3A4KHYi3Lmg
                    2024-04-23 19:58:23 UTC189INHTTP/1.1 200 OK
                    Accept-Ranges: bytes
                    Alt-Svc: h3=":443"; ma=2592000
                    Content-Length: 95
                    Content-Type: image/png
                    Date: Tue, 23 Apr 2024 19:58:23 GMT
                    Server: Caddy
                    Connection: close
                    2024-04-23 19:58:23 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.4497453.144.141.1094435516C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:23 UTC424OUTGET /favicon.ico HTTP/1.1
                    Host: proofpoint.onelogin.sso-signon.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1K6HENz9=bzqjKG9bv0o106o%2FUJ%2B7W3A4KHYi3Lmg
                    2024-04-23 19:58:24 UTC189INHTTP/1.1 200 OK
                    Accept-Ranges: bytes
                    Alt-Svc: h3=":443"; ma=2592000
                    Content-Length: 95
                    Content-Type: image/png
                    Date: Tue, 23 Apr 2024 19:58:24 GMT
                    Server: Caddy
                    Connection: close
                    2024-04-23 19:58:24 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.44974623.221.242.90443
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-23 19:58:24 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (chd/079C)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-eus2-z1
                    Cache-Control: public, max-age=39912
                    Date: Tue, 23 Apr 2024 19:58:24 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.44974723.221.242.90443
                    TimestampBytes transferredDirectionData
                    2024-04-23 19:58:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-23 19:58:24 UTC773INHTTP/1.1 200 OK
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-CID: 7
                    X-CCC: US
                    X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                    X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                    Content-Type: application/octet-stream
                    X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                    Cache-Control: public, max-age=39864
                    Date: Tue, 23 Apr 2024 19:58:24 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-04-23 19:58:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:21:58:14
                    Start date:23/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:21:58:17
                    Start date:23/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,9740115810024139992,438052550857420297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:21:58:19
                    Start date:23/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proofpoint.onelogin.sso-signon.com/"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly