Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://xmpp001.hpeprint.com

Overview

General Information

Sample URL:http://xmpp001.hpeprint.com
Analysis ID:1432166
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2012,i,6504777512437430861,16807235375218080398,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xmpp001.hpeprint.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xmpp001.hpeprint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: xmpp001.hpeprint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2012,i,6504777512437430861,16807235375218080398,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xmpp001.hpeprint.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2012,i,6504777512437430861,16807235375218080398,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://xmpp001.hpeprint.com0%Avira URL Cloudsafe
http://xmpp001.hpeprint.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://xmpp001.hpeprint.com/0%Avira URL Cloudsafe
http://xmpp001.hpeprint.com/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    prod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.com
    34.208.213.32
    truefalse
      high
      www.google.com
      142.250.217.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          xmpp001.hpeprint.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://xmpp001.hpeprint.com/false
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.217.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            34.208.213.32
            prod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.comUnited States
            16509AMAZON-02USfalse
            IP
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1432166
            Start date and time:2024-04-26 16:04:57 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 18s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://xmpp001.hpeprint.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.35.227, 192.178.50.46, 173.194.210.84, 34.104.35.123, 20.12.23.50, 192.229.211.108, 13.95.31.18, 23.45.182.85, 23.45.182.83, 23.45.182.77, 23.45.182.68, 23.55.103.43, 23.55.103.106, 23.45.182.93, 23.45.182.104, 199.232.210.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 16:05:43.614345074 CEST49673443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:43.614358902 CEST49674443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:43.887928963 CEST49672443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:50.620198011 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:05:50.620310068 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:52.222208023 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.222227097 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.222373962 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.223124981 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.223134995 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.704864025 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.704940081 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.709424973 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.709440947 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.709747076 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.713221073 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.713272095 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.713278055 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.713430882 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.760117054 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.870229959 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.870318890 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:52.870398045 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.981647968 CEST49713443192.168.2.652.159.126.152
            Apr 26, 2024 16:05:52.981674910 CEST4434971352.159.126.152192.168.2.6
            Apr 26, 2024 16:05:53.269020081 CEST49673443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:53.269028902 CEST49674443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:53.581660986 CEST49672443192.168.2.6173.222.162.64
            Apr 26, 2024 16:05:54.401519060 CEST4971580192.168.2.634.208.213.32
            Apr 26, 2024 16:05:54.401763916 CEST4971680192.168.2.634.208.213.32
            Apr 26, 2024 16:05:54.616651058 CEST804971634.208.213.32192.168.2.6
            Apr 26, 2024 16:05:54.616775036 CEST4971680192.168.2.634.208.213.32
            Apr 26, 2024 16:05:54.616991043 CEST4971680192.168.2.634.208.213.32
            Apr 26, 2024 16:05:54.619832993 CEST804971534.208.213.32192.168.2.6
            Apr 26, 2024 16:05:54.619935036 CEST4971580192.168.2.634.208.213.32
            Apr 26, 2024 16:05:54.831244946 CEST804971634.208.213.32192.168.2.6
            Apr 26, 2024 16:05:56.200359106 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:56.200402021 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:56.200732946 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:56.200969934 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:56.200983047 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:56.592982054 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:56.670666933 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:58.423191071 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:58.423213005 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:58.424449921 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:58.424463987 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:58.424514055 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:58.473612070 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:58.473752975 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:58.591029882 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:05:58.591044903 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:05:58.768650055 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:01.429752111 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.429796934 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:01.429929018 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.431950092 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.431965113 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:01.693305969 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:01.693377018 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.734184027 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.734203100 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:01.734455109 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:01.877523899 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.909811974 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:01.952122927 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.046065092 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.046123028 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.046204090 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.046711922 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.046727896 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.046756029 CEST49719443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.046762943 CEST4434971923.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.140572071 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.140610933 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.140830040 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.141716003 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.141729116 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.189913988 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.189953089 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.190038919 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.190836906 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.190849066 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.445266008 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.445343971 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.453206062 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.453217030 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.453471899 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.456398010 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.500129938 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.622366905 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.622457981 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.627820015 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.627831936 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.628088951 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.633115053 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.633191109 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.633196115 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.633582115 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.676126957 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.696316004 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.696676016 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.696734905 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.698421955 CEST49721443192.168.2.623.204.76.112
            Apr 26, 2024 16:06:02.698440075 CEST4434972123.204.76.112192.168.2.6
            Apr 26, 2024 16:06:02.791141987 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.791244030 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:02.791299105 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.791712999 CEST49720443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:02.791729927 CEST4434972052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:04.263118982 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:04.475112915 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:04.476038933 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:04.476126909 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:04.476133108 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:04.476182938 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:04.476187944 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:04.476238012 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:04.476248026 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:04.476300955 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:05.341044903 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:05.341110945 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:05.485171080 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:05.697573900 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:05.697668076 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:06.591100931 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:06.591165066 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:06.591243982 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:07.920406103 CEST49718443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:07.920439959 CEST44349718142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:15.722177029 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:15.722249985 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:15.722251892 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:15.722332001 CEST44349704173.222.162.64192.168.2.6
            Apr 26, 2024 16:06:15.722381115 CEST49704443192.168.2.6173.222.162.64
            Apr 26, 2024 16:06:16.899871111 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:16.899903059 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:16.899992943 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:16.901695967 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:16.901710033 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.380151987 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.380227089 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.386106014 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.386116028 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.386365891 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.388225079 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.388290882 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.388295889 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.388427973 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.432126999 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.565359116 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.565469980 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:17.565606117 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.565762043 CEST49726443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:17.565774918 CEST4434972652.159.126.152192.168.2.6
            Apr 26, 2024 16:06:32.559870005 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:32.559971094 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:32.560218096 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:32.560708046 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:32.560745955 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.047466040 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.047571898 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.049432993 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.049453974 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.050237894 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.052474022 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.052542925 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.052556992 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.052746058 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.096122026 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.212781906 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.212893009 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:33.212979078 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.213151932 CEST49727443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:33.213187933 CEST4434972752.159.126.152192.168.2.6
            Apr 26, 2024 16:06:39.631017923 CEST4971580192.168.2.634.208.213.32
            Apr 26, 2024 16:06:39.832453966 CEST4971680192.168.2.634.208.213.32
            Apr 26, 2024 16:06:39.846499920 CEST804971534.208.213.32192.168.2.6
            Apr 26, 2024 16:06:40.046312094 CEST804971634.208.213.32192.168.2.6
            Apr 26, 2024 16:06:54.774279118 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:54.774369955 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:54.774461031 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:54.775686979 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:54.775736094 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.253026962 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.253120899 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.255140066 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.255172014 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.255489111 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.257203102 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.257332087 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.257344961 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.257484913 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.300148964 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.415766954 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.415875912 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.415957928 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.416728973 CEST49730443192.168.2.652.159.126.152
            Apr 26, 2024 16:06:55.416763067 CEST4434973052.159.126.152192.168.2.6
            Apr 26, 2024 16:06:55.658129930 CEST4971580192.168.2.634.208.213.32
            Apr 26, 2024 16:06:55.731559038 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:55.731614113 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:55.731689930 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:55.732121944 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:55.732131958 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:55.873800039 CEST804971534.208.213.32192.168.2.6
            Apr 26, 2024 16:06:55.873888016 CEST4971580192.168.2.634.208.213.32
            Apr 26, 2024 16:06:56.120964050 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:56.135001898 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:56.135011911 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:56.135442972 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:56.136284113 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:06:56.136348009 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:06:56.181094885 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:07:06.109668016 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:07:06.109738111 CEST44349731142.250.217.196192.168.2.6
            Apr 26, 2024 16:07:06.109807968 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:07:07.649868965 CEST49731443192.168.2.6142.250.217.196
            Apr 26, 2024 16:07:07.649893999 CEST44349731142.250.217.196192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 16:05:51.296849012 CEST53572501.1.1.1192.168.2.6
            Apr 26, 2024 16:05:51.444464922 CEST53601521.1.1.1192.168.2.6
            Apr 26, 2024 16:05:52.280774117 CEST53561631.1.1.1192.168.2.6
            Apr 26, 2024 16:05:54.163552046 CEST6323553192.168.2.61.1.1.1
            Apr 26, 2024 16:05:54.163552046 CEST5644253192.168.2.61.1.1.1
            Apr 26, 2024 16:05:54.290678024 CEST53632351.1.1.1192.168.2.6
            Apr 26, 2024 16:05:54.330918074 CEST53564421.1.1.1192.168.2.6
            Apr 26, 2024 16:05:55.676531076 CEST5853253192.168.2.61.1.1.1
            Apr 26, 2024 16:05:55.678997040 CEST5308353192.168.2.61.1.1.1
            Apr 26, 2024 16:05:55.812287092 CEST53585321.1.1.1192.168.2.6
            Apr 26, 2024 16:05:55.814292908 CEST53530831.1.1.1192.168.2.6
            Apr 26, 2024 16:06:11.454155922 CEST53519501.1.1.1192.168.2.6
            Apr 26, 2024 16:06:30.247944117 CEST53642751.1.1.1192.168.2.6
            Apr 26, 2024 16:06:51.008908033 CEST53540591.1.1.1192.168.2.6
            Apr 26, 2024 16:06:53.409604073 CEST53503751.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 16:05:54.163552046 CEST192.168.2.61.1.1.10xe450Standard query (0)xmpp001.hpeprint.comA (IP address)IN (0x0001)false
            Apr 26, 2024 16:05:54.163552046 CEST192.168.2.61.1.1.10x5c0aStandard query (0)xmpp001.hpeprint.com65IN (0x0001)false
            Apr 26, 2024 16:05:55.676531076 CEST192.168.2.61.1.1.10x8a65Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 16:05:55.678997040 CEST192.168.2.61.1.1.10xc3fcStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 16:05:54.290678024 CEST1.1.1.1192.168.2.60xe450No error (0)xmpp001.hpeprint.comgen1-xmpp-leg-01.prod2.hpeprint.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 16:05:54.290678024 CEST1.1.1.1192.168.2.60xe450No error (0)gen1-xmpp-leg-01.prod2.hpeprint.comprod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 16:05:54.290678024 CEST1.1.1.1192.168.2.60xe450No error (0)prod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.com34.208.213.32A (IP address)IN (0x0001)false
            Apr 26, 2024 16:05:54.290678024 CEST1.1.1.1192.168.2.60xe450No error (0)prod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.com52.13.85.107A (IP address)IN (0x0001)false
            Apr 26, 2024 16:05:54.330918074 CEST1.1.1.1192.168.2.60x5c0aNo error (0)xmpp001.hpeprint.comgen1-xmpp-leg-01.prod2.hpeprint.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 16:05:54.330918074 CEST1.1.1.1192.168.2.60x5c0aNo error (0)gen1-xmpp-leg-01.prod2.hpeprint.comprod-gen1-xmpp-leg-01-nlb-3c9593b63c8830bf.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 16:05:55.812287092 CEST1.1.1.1192.168.2.60x8a65No error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
            Apr 26, 2024 16:05:55.814292908 CEST1.1.1.1192.168.2.60xc3fcNo error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 16:06:04.641488075 CEST1.1.1.1192.168.2.60x6a00No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 16:06:04.641488075 CEST1.1.1.1192.168.2.60x6a00No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 16:06:26.572926044 CEST1.1.1.1192.168.2.60xf611No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 26, 2024 16:06:26.572926044 CEST1.1.1.1192.168.2.60xf611No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 26, 2024 16:07:05.843915939 CEST1.1.1.1192.168.2.60xea57No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 26, 2024 16:07:05.843915939 CEST1.1.1.1192.168.2.60xea57No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • xmpp001.hpeprint.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.64971634.208.213.32803984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 26, 2024 16:05:54.616991043 CEST435OUTGET / HTTP/1.1
            Host: xmpp001.hpeprint.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Apr 26, 2024 16:06:39.832453966 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64971534.208.213.32803984C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Apr 26, 2024 16:06:39.631017923 CEST6OUTData Raw: 00
            Data Ascii:


            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
            Apr 26, 2024 16:06:04.476187944 CEST173.222.162.64443192.168.2.649704CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
            CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971352.159.126.152443
            TimestampBytes transferredDirectionData
            2024-04-26 14:05:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 39 33 41 63 78 61 39 71 30 75 66 45 4e 65 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 32 33 36 61 30 37 61 62 63 65 34 31 32 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: T93Acxa9q0ufENeU.1Context: 441236a07abce412
            2024-04-26 14:05:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-26 14:05:52 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 54 39 33 41 63 78 61 39 71 30 75 66 45 4e 65 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 32 33 36 61 30 37 61 62 63 65 34 31 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 71 69 7a 61 2f 41 37 52 37 39 46 6b 6d 36 68 57 48 59 6b 77 49 6e 38 2f 71 49 77 73 2f 74 64 34 38 70 62 55 4c 53 4f 73 38 50 39 68 79 73 6b 69 61 4b 78 2b 61 54 7a 4a 38 75 55 67 70 67 75 4c 49 74 35 76 2f 6f 65 44 30 69 59 2f 46 6d 42 7a 53 79 33 77 57 7a 7a 55 70 56 46 41 6c 4f 70 39 2f 4d 51 6a 43 54 62 71 69 55 5a
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: T93Acxa9q0ufENeU.2Context: 441236a07abce412<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUVqiza/A7R79Fkm6hWHYkwIn8/qIws/td48pbULSOs8P9hyskiaKx+aTzJ8uUgpguLIt5v/oeD0iY/FmBzSy3wWzzUpVFAlOp9/MQjCTbqiUZ
            2024-04-26 14:05:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 39 33 41 63 78 61 39 71 30 75 66 45 4e 65 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 32 33 36 61 30 37 61 62 63 65 34 31 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: T93Acxa9q0ufENeU.3Context: 441236a07abce412<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-26 14:05:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-26 14:05:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 37 77 55 62 54 51 54 67 55 57 66 37 64 30 65 6b 53 67 50 79 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 37wUbTQTgUWf7d0ekSgPyg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64971923.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 14:06:02 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=61064
            Date: Fri, 26 Apr 2024 14:06:01 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.64972123.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 14:06:02 UTC530INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=61057
            Date: Fri, 26 Apr 2024 14:06:02 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-26 14:06:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972052.159.126.152443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 41 32 65 64 6b 43 62 69 30 69 35 30 47 75 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 34 65 35 36 64 64 64 32 66 63 61 34 39 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: FA2edkCbi0i50GuI.1Context: f144e56ddd2fca49
            2024-04-26 14:06:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-26 14:06:02 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 46 41 32 65 64 6b 43 62 69 30 69 35 30 47 75 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 34 65 35 36 64 64 64 32 66 63 61 34 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 71 69 7a 61 2f 41 37 52 37 39 46 6b 6d 36 68 57 48 59 6b 77 49 6e 38 2f 71 49 77 73 2f 74 64 34 38 70 62 55 4c 53 4f 73 38 50 39 68 79 73 6b 69 61 4b 78 2b 61 54 7a 4a 38 75 55 67 70 67 75 4c 49 74 35 76 2f 6f 65 44 30 69 59 2f 46 6d 42 7a 53 79 33 77 57 7a 7a 55 70 56 46 41 6c 4f 70 39 2f 4d 51 6a 43 54 62 71 69 55 5a
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: FA2edkCbi0i50GuI.2Context: f144e56ddd2fca49<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUVqiza/A7R79Fkm6hWHYkwIn8/qIws/td48pbULSOs8P9hyskiaKx+aTzJ8uUgpguLIt5v/oeD0iY/FmBzSy3wWzzUpVFAlOp9/MQjCTbqiUZ
            2024-04-26 14:06:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 41 32 65 64 6b 43 62 69 30 69 35 30 47 75 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 34 65 35 36 64 64 64 32 66 63 61 34 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: FA2edkCbi0i50GuI.3Context: f144e56ddd2fca49<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-26 14:06:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-26 14:06:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 6c 5a 31 68 52 65 53 6c 45 47 75 6c 6b 6c 39 57 4d 4c 73 2b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: IlZ1hReSlEGulkl9WMLs+Q.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64972652.159.126.152443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 34 35 35 68 33 74 52 2f 30 57 4a 44 66 4c 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 65 64 36 39 34 63 64 39 62 64 33 33 62 66 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: Y455h3tR/0WJDfL7.1Context: 8aed694cd9bd33bf
            2024-04-26 14:06:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-26 14:06:17 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 59 34 35 35 68 33 74 52 2f 30 57 4a 44 66 4c 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 65 64 36 39 34 63 64 39 62 64 33 33 62 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 71 69 7a 61 2f 41 37 52 37 39 46 6b 6d 36 68 57 48 59 6b 77 49 6e 38 2f 71 49 77 73 2f 74 64 34 38 70 62 55 4c 53 4f 73 38 50 39 68 79 73 6b 69 61 4b 78 2b 61 54 7a 4a 38 75 55 67 70 67 75 4c 49 74 35 76 2f 6f 65 44 30 69 59 2f 46 6d 42 7a 53 79 33 77 57 7a 7a 55 70 56 46 41 6c 4f 70 39 2f 4d 51 6a 43 54 62 71 69 55 5a
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Y455h3tR/0WJDfL7.2Context: 8aed694cd9bd33bf<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUVqiza/A7R79Fkm6hWHYkwIn8/qIws/td48pbULSOs8P9hyskiaKx+aTzJ8uUgpguLIt5v/oeD0iY/FmBzSy3wWzzUpVFAlOp9/MQjCTbqiUZ
            2024-04-26 14:06:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 34 35 35 68 33 74 52 2f 30 57 4a 44 66 4c 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 65 64 36 39 34 63 64 39 62 64 33 33 62 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y455h3tR/0WJDfL7.3Context: 8aed694cd9bd33bf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-26 14:06:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-26 14:06:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 76 41 79 33 61 48 63 69 30 43 31 77 42 6a 57 38 6b 44 42 59 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: cvAy3aHci0C1wBjW8kDBYQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972752.159.126.152443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 71 4e 38 46 67 37 59 7a 6b 69 4a 36 32 52 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 61 39 32 63 62 30 64 30 35 64 61 30 39 36 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: hqN8Fg7YzkiJ62Rf.1Context: 19a92cb0d05da096
            2024-04-26 14:06:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-26 14:06:33 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 68 71 4e 38 46 67 37 59 7a 6b 69 4a 36 32 52 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 61 39 32 63 62 30 64 30 35 64 61 30 39 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 71 69 7a 61 2f 41 37 52 37 39 46 6b 6d 36 68 57 48 59 6b 77 49 6e 38 2f 71 49 77 73 2f 74 64 34 38 70 62 55 4c 53 4f 73 38 50 39 68 79 73 6b 69 61 4b 78 2b 61 54 7a 4a 38 75 55 67 70 67 75 4c 49 74 35 76 2f 6f 65 44 30 69 59 2f 46 6d 42 7a 53 79 33 77 57 7a 7a 55 70 56 46 41 6c 4f 70 39 2f 4d 51 6a 43 54 62 71 69 55 5a
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: hqN8Fg7YzkiJ62Rf.2Context: 19a92cb0d05da096<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUVqiza/A7R79Fkm6hWHYkwIn8/qIws/td48pbULSOs8P9hyskiaKx+aTzJ8uUgpguLIt5v/oeD0iY/FmBzSy3wWzzUpVFAlOp9/MQjCTbqiUZ
            2024-04-26 14:06:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 71 4e 38 46 67 37 59 7a 6b 69 4a 36 32 52 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 61 39 32 63 62 30 64 30 35 64 61 30 39 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: hqN8Fg7YzkiJ62Rf.3Context: 19a92cb0d05da096<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-26 14:06:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-26 14:06:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 58 45 52 50 73 43 56 50 45 71 78 48 79 4d 72 41 58 53 72 65 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: bXERPsCVPEqxHyMrAXSreA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64973052.159.126.152443
            TimestampBytes transferredDirectionData
            2024-04-26 14:06:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 63 46 6e 2b 32 46 38 79 6b 47 68 52 48 76 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 33 63 34 36 36 30 37 39 32 32 61 35 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: McFn+2F8ykGhRHvU.1Context: 8bb3c46607922a50
            2024-04-26 14:06:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-04-26 14:06:55 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4d 63 46 6e 2b 32 46 38 79 6b 47 68 52 48 76 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 33 63 34 36 36 30 37 39 32 32 61 35 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 56 71 69 7a 61 2f 41 37 52 37 39 46 6b 6d 36 68 57 48 59 6b 77 49 6e 38 2f 71 49 77 73 2f 74 64 34 38 70 62 55 4c 53 4f 73 38 50 39 68 79 73 6b 69 61 4b 78 2b 61 54 7a 4a 38 75 55 67 70 67 75 4c 49 74 35 76 2f 6f 65 44 30 69 59 2f 46 6d 42 7a 53 79 33 77 57 7a 7a 55 70 56 46 41 6c 4f 70 39 2f 4d 51 6a 43 54 62 71 69 55 5a
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: McFn+2F8ykGhRHvU.2Context: 8bb3c46607922a50<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUVqiza/A7R79Fkm6hWHYkwIn8/qIws/td48pbULSOs8P9hyskiaKx+aTzJ8uUgpguLIt5v/oeD0iY/FmBzSy3wWzzUpVFAlOp9/MQjCTbqiUZ
            2024-04-26 14:06:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 63 46 6e 2b 32 46 38 79 6b 47 68 52 48 76 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 33 63 34 36 36 30 37 39 32 32 61 35 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: McFn+2F8ykGhRHvU.3Context: 8bb3c46607922a50<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-04-26 14:06:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-04-26 14:06:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 66 61 4e 79 31 2b 55 46 45 65 33 70 51 56 38 67 57 63 41 44 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: FfaNy1+UFEe3pQV8gWcADQ.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:05:43
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:05:49
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2012,i,6504777512437430861,16807235375218080398,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:05:52
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xmpp001.hpeprint.com"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly