Edit tour

Windows Analysis Report
http://172.64.149.23/

Overview

General Information

Sample URL:http://172.64.149.23/
Analysis ID:1379310
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5040 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,11557446958740100343,13006981568389014036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.64.149.23/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://172.64.149.23/HTTP Parser: No favicon
Source: http://172.64.149.23/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5smdVv7ZB2YvkR8&MD=Ofz8Z3kb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v1/event HTTP/1.1Host: sparrow.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5smdVv7ZB2YvkR8&MD=Ofz8Z3kb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 172.64.149.23Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/main.css HTTP/1.1Host: 172.64.149.23Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://172.64.149.23/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 172.64.149.23Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://172.64.149.23/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 23 Jan 2024 07:50:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTVary: Accept-EncodingServer: cloudflareCF-RAY: 849e722069ff6747-ATLContent-Encoding: gzipData Raw: 38 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2 Data Ascii: 834
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 23 Jan 2024 07:50:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTVary: Accept-EncodingServer: cloudflareCF-RAY: 849e7225b91f6772-ATLContent-Encoding: gzipData Raw: 38 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2 Data Ascii: 834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5040_407055324Jump to behavior
Source: classification engineClassification label: clean0.win@16/1@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,11557446958740100343,13006981568389014036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.64.149.23/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,11557446958740100343,13006981568389014036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1379310 URL: http://172.64.149.23/ Startdate: 23/01/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 accounts.google.com 142.251.15.84, 443, 49731 GOOGLEUS United States 10->17 19 clients.l.google.com 74.125.136.113, 443, 49730 GOOGLEUS United States 10->19 21 6 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://172.64.149.23/0%Avira URL Cloudsafe
http://172.64.149.23/1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://172.64.149.23/cdn-cgi/styles/main.css0%Avira URL Cloudsafe
http://172.64.149.23/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
sparrow.cloudflare.com
104.18.2.57
truefalse
    high
    accounts.google.com
    142.251.15.84
    truefalse
      high
      www.cloudflare.com
      104.16.123.96
      truefalse
        high
        performance.radar.cloudflare.com
        104.18.30.78
        truefalse
          high
          www.google.com
          74.125.138.99
          truefalse
            high
            clients.l.google.com
            74.125.136.113
            truefalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://172.64.149.23/cdn-cgi/styles/main.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://sparrow.cloudflare.com/api/v1/eventfalse
                    high
                    http://172.64.149.23/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    http://172.64.149.23/false
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://performance.radar.cloudflare.com/beacon.jsfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          74.125.138.99
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          104.18.2.57
                          sparrow.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.30.78
                          performance.radar.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.251.15.84
                          accounts.google.comUnited States
                          15169GOOGLEUSfalse
                          74.125.136.113
                          clients.l.google.comUnited States
                          15169GOOGLEUSfalse
                          172.64.149.23
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.4
                          Joe Sandbox version:38.0.0 Ammolite
                          Analysis ID:1379310
                          Start date and time:2024-01-23 08:49:31 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 11s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://172.64.149.23/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@16/1@14/8
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.253.124.94, 34.104.35.123, 72.21.81.240, 192.229.211.108
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8013
                          Category:downloaded
                          Size (bytes):2176
                          Entropy (8bit):7.907971765476445
                          Encrypted:false
                          SSDEEP:48:Xsv38LcH9hWn0UEA17rcIkkcYkkZOa458seFKtDNa14DrG2lRZ+kUh:879eEA17NLciOz7YkDC4D3RZA
                          MD5:98EA0B5620AC910FDF2E2859AAAF0EA8
                          SHA1:D0AFBF017526BB929C0BE2700DB376D59FA21455
                          SHA-256:45C596E0856F5D0E1B4B70BCF1DBBC00F578898D3BFD743DED5211ED22A277DC
                          SHA-512:4BDD491B0DBC7BCAB4543E49C3633E9358C4BB4B18A36E3FB47C960BC12884B13DE162FC2304D21CBF3F9F292C066615784CFA7BC5A8019CC881C371F6C45BF3
                          Malicious:false
                          Reputation:low
                          URL:http://172.64.149.23/cdn-cgi/styles/main.css
                          Preview:...........YK.....W......5z..n.M. {..2...}.......n.#..|I.,7..M.`....b.X|T...Y-0..wgR.C........| .:..=b...&a......T.(g...,.[*.g.1.n=..a..Z..7r..........dk.........$......p..... .zk...&..!..)Q..o=...'...J.(:.p\.S...C5..2J..V\)$.40....,0%..e.!,$X.........eO.LL..3..cW......V.....s../pFa.T....(...5...K.@.J..D..~N..\.\*.X-....?.....K2&.._.Z...So%...&..q...8..I.mp.....A..g..I......0....l.".....I...;.aj^.(.,E...@a.;..;$a,.C..};.w.C...=.P...|".A.O....R.P.WSg...h;...S...@.............{.....|Oj.&..C..v.`.".~uA.$...#....LI.......-.l..t....z.OC..G..:.J....r......z.A...`..N.....Q\.....pPEG=T7d.`o.K....O.Nt....t...d.........R..m.h30.....$i.6rE.r....e..)...4..;.7..w...p..fZZab......n.E...r....`."wJ)P..5...3..MgTC.J..N.....S;.xD..)....8.8?...c......8.M ....v.O.....&..j+.S.sY...+3..}...@.9.w.fE..v.../^........Q{.sh..Jg9.a......Ew..Z.L.n.....#.H...c. w....}G...y.=..K.)......L..-.(%MK.T.^Hy..fg...?Kg....Eg.m.C.........(.........D.$....zI...I......<........
                          No static file info

                          Download Network PCAP: filteredfull

                          • Total Packets: 160
                          • 443 (HTTPS)
                          • 80 (HTTP)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 23, 2024 08:50:17.336622953 CET49675443192.168.2.4173.222.162.32
                          Jan 23, 2024 08:50:24.664066076 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.664117098 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.664186001 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.664340019 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.664376020 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.666286945 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.666310072 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.666383982 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.666601896 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.666615963 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.885754108 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.885929108 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.885941029 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.887304068 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.887360096 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.888298988 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.888355017 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.888446093 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.888452053 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:24.892612934 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.892802954 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.892836094 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.893563032 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.893640041 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.894587994 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.894649029 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.895469904 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.895564079 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.895601988 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.937935114 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:24.960978031 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:24.961127996 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:24.961146116 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:25.070355892 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:25.101383924 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:25.101752043 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:25.101818085 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:25.102394104 CET49730443192.168.2.474.125.136.113
                          Jan 23, 2024 08:50:25.102421045 CET4434973074.125.136.113192.168.2.4
                          Jan 23, 2024 08:50:25.110501051 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:25.110616922 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:25.110681057 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:25.111268044 CET49731443192.168.2.4142.251.15.84
                          Jan 23, 2024 08:50:25.111283064 CET44349731142.251.15.84192.168.2.4
                          Jan 23, 2024 08:50:26.448771954 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.449070930 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.568145990 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.568190098 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.568249941 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.568298101 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.568522930 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.686815977 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.688528061 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.688570023 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.688602924 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.688626051 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.688662052 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.688709974 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.689203978 CET4973580192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.705459118 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.807363987 CET8049735172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.823601961 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.825095892 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.825135946 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.825167894 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.825180054 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.825201988 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:26.825243950 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:26.827641010 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:26.827662945 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:26.827747107 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:26.828233004 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:26.828246117 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:26.948565960 CET49675443192.168.2.4173.222.162.32
                          Jan 23, 2024 08:50:27.089045048 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.089297056 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.089314938 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.090959072 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.091027975 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.092080116 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.092170000 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.092283964 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.092293024 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.134807110 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.380404949 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380520105 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380587101 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.380606890 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380686998 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380738020 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.380748034 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380835056 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.380882978 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.380891085 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.381036043 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.381086111 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.381742954 CET49737443192.168.2.4104.18.30.78
                          Jan 23, 2024 08:50:27.381756067 CET44349737104.18.30.78192.168.2.4
                          Jan 23, 2024 08:50:27.422014952 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:27.542321920 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:27.542440891 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:27.542475939 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:27.542500019 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:27.542658091 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:27.555717945 CET4973480192.168.2.4172.64.149.23
                          Jan 23, 2024 08:50:27.673938036 CET8049734172.64.149.23192.168.2.4
                          Jan 23, 2024 08:50:29.042879105 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.042902946 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.042999983 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.044049025 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.044061899 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.272202015 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.281168938 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.281188011 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.282726049 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.282856941 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.288624048 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.288815975 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.335621119 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.335628033 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:29.382513046 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:29.446217060 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.446254015 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.446340084 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.448901892 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.448914051 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.681025982 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.681102991 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.686649084 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.686657906 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.687063932 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.741873980 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.787599087 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.829948902 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.891884089 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.892013073 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.892081976 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.892185926 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.892200947 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.892227888 CET49740443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.892234087 CET4434974023.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.953145027 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.953177929 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:29.953934908 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.954808950 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:29.954823971 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.175717115 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.175798893 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.177401066 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.177407026 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.177911043 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.179202080 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.221930027 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.378309965 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.378448009 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.378508091 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.379981995 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.379988909 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:30.380032063 CET49741443192.168.2.423.216.73.151
                          Jan 23, 2024 08:50:30.380037069 CET4434974123.216.73.151192.168.2.4
                          Jan 23, 2024 08:50:39.255234957 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:39.255403042 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:39.255477905 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:39.602089882 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:39.602135897 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:39.602216959 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:39.604526997 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:39.604545116 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:39.993443966 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:39.993516922 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:39.996360064 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:39.996370077 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:39.996767044 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.038364887 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.446101904 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.489952087 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684745073 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684802055 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684823036 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684861898 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684875011 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.684892893 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684911013 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.684941053 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.684941053 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.684962034 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.685075045 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.685195923 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.685208082 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.685240984 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.685309887 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.706160069 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.706172943 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.706211090 CET49742443192.168.2.420.12.23.50
                          Jan 23, 2024 08:50:40.706219912 CET4434974220.12.23.50192.168.2.4
                          Jan 23, 2024 08:50:40.743195057 CET49739443192.168.2.474.125.138.99
                          Jan 23, 2024 08:50:40.743216038 CET4434973974.125.138.99192.168.2.4
                          Jan 23, 2024 08:50:43.451699018 CET804972369.164.42.0192.168.2.4
                          Jan 23, 2024 08:50:43.451831102 CET4972380192.168.2.469.164.42.0
                          Jan 23, 2024 08:50:43.451905966 CET4972380192.168.2.469.164.42.0
                          Jan 23, 2024 08:50:43.554606915 CET804972369.164.42.0192.168.2.4
                          Jan 23, 2024 08:50:53.119201899 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.119277000 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.119369984 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.119744062 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.119765997 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.368855953 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.369148016 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.369195938 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.370074034 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.370192051 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.374389887 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.374459982 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.374614000 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.374630928 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.429064035 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.652122974 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.652173996 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.654125929 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.655504942 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.655544996 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.655626059 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.656244040 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.656254053 CET49747443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.656260967 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.656281948 CET44349747104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.898845911 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.899108887 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.899152994 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.899456024 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.899821043 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.899888039 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:53.900022984 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:53.941936970 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.189773083 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.189819098 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.190435886 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.193183899 CET49748443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.193219900 CET44349748104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.316081047 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.316109896 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.316203117 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.316541910 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.316560030 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.559426069 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.559689045 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.559706926 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.560560942 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.560694933 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.561007977 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.561062098 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.561119080 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.600991011 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.600997925 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.647901058 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.847224951 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.847280025 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:54.847385883 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.849056959 CET49749443192.168.2.4104.18.2.57
                          Jan 23, 2024 08:50:54.849072933 CET44349749104.18.2.57192.168.2.4
                          Jan 23, 2024 08:50:57.814240932 CET804972469.164.42.0192.168.2.4
                          Jan 23, 2024 08:50:57.814346075 CET4972480192.168.2.469.164.42.0
                          Jan 23, 2024 08:50:57.814424038 CET4972480192.168.2.469.164.42.0
                          Jan 23, 2024 08:50:57.917072058 CET804972469.164.42.0192.168.2.4
                          Jan 23, 2024 08:51:17.137871981 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.137913942 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.137986898 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.140037060 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.140052080 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.501729012 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.501807928 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.512126923 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.512131929 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.512332916 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.529839993 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.573901892 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.852843046 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.852865934 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.852879047 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.852933884 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.852953911 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.852973938 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:17.853017092 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.866475105 CET49750443192.168.2.420.12.23.50
                          Jan 23, 2024 08:51:17.866497993 CET4434975020.12.23.50192.168.2.4
                          Jan 23, 2024 08:51:28.977556944 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:28.977642059 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:28.977722883 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:28.978293896 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:28.978327990 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:29.191778898 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:29.241605043 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:29.283035040 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:29.283068895 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:29.283623934 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:29.284265995 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:29.284377098 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:29.335357904 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:39.192795992 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:39.192854881 CET4434975274.125.138.99192.168.2.4
                          Jan 23, 2024 08:51:39.192917109 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:40.743247986 CET49752443192.168.2.474.125.138.99
                          Jan 23, 2024 08:51:40.743313074 CET4434975274.125.138.99192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 23, 2024 08:50:24.544680119 CET6205753192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:24.544886112 CET6243953192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:24.547173023 CET5169653192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:24.547454119 CET4974653192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:24.639085054 CET53541191.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:24.663248062 CET53620571.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:24.663701057 CET53624391.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:24.665515900 CET53516961.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:24.665781975 CET53497461.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:25.277699947 CET53536601.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:26.705979109 CET6413853192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:26.706353903 CET5310653192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:26.826796055 CET53641381.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:26.827073097 CET53531061.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:28.920737028 CET5865853192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:28.921273947 CET5003453192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:29.039216042 CET53586581.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:29.039912939 CET53500341.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:34.062859058 CET5209253192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:34.063031912 CET5914053192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:34.181745052 CET53520921.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:34.182315111 CET53591401.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:42.345520973 CET53596381.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:44.590977907 CET138138192.168.2.4192.168.2.255
                          Jan 23, 2024 08:50:52.997734070 CET5538753192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:52.997922897 CET4973453192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:53.118079901 CET53497341.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:53.118602037 CET53553871.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:54.193617105 CET5106553192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:54.193785906 CET5386053192.168.2.41.1.1.1
                          Jan 23, 2024 08:50:54.313678026 CET53538601.1.1.1192.168.2.4
                          Jan 23, 2024 08:50:54.315545082 CET53510651.1.1.1192.168.2.4
                          Jan 23, 2024 08:51:01.164107084 CET53633001.1.1.1192.168.2.4
                          Jan 23, 2024 08:51:23.454811096 CET53578331.1.1.1192.168.2.4
                          Jan 23, 2024 08:51:24.327701092 CET53594751.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 23, 2024 08:50:24.544680119 CET192.168.2.41.1.1.10x99afStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.544886112 CET192.168.2.41.1.1.10xd23dStandard query (0)clients2.google.com65IN (0x0001)false
                          Jan 23, 2024 08:50:24.547173023 CET192.168.2.41.1.1.10xf01cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.547454119 CET192.168.2.41.1.1.10x90d9Standard query (0)accounts.google.com65IN (0x0001)false
                          Jan 23, 2024 08:50:26.705979109 CET192.168.2.41.1.1.10xb3f2Standard query (0)performance.radar.cloudflare.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:26.706353903 CET192.168.2.41.1.1.10x94fStandard query (0)performance.radar.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:28.920737028 CET192.168.2.41.1.1.10x22e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:28.921273947 CET192.168.2.41.1.1.10x6bd1Standard query (0)www.google.com65IN (0x0001)false
                          Jan 23, 2024 08:50:34.062859058 CET192.168.2.41.1.1.10x2358Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:34.063031912 CET192.168.2.41.1.1.10x2355Standard query (0)www.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:52.997734070 CET192.168.2.41.1.1.10xa427Standard query (0)sparrow.cloudflare.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:52.997922897 CET192.168.2.41.1.1.10x3016Standard query (0)sparrow.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:54.193617105 CET192.168.2.41.1.1.10xf836Standard query (0)sparrow.cloudflare.comA (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:54.193785906 CET192.168.2.41.1.1.10xdfa5Standard query (0)sparrow.cloudflare.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.113A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.138A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.139A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.102A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.101A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663248062 CET1.1.1.1192.168.2.40x99afNo error (0)clients.l.google.com74.125.136.100A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:24.663701057 CET1.1.1.1192.168.2.40xd23dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Jan 23, 2024 08:50:24.665515900 CET1.1.1.1192.168.2.40xf01cNo error (0)accounts.google.com142.251.15.84A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:26.826796055 CET1.1.1.1192.168.2.40xb3f2No error (0)performance.radar.cloudflare.com104.18.30.78A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:26.826796055 CET1.1.1.1192.168.2.40xb3f2No error (0)performance.radar.cloudflare.com104.18.31.78A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:26.827073097 CET1.1.1.1192.168.2.40x94fNo error (0)performance.radar.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039216042 CET1.1.1.1192.168.2.40x22e8No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:29.039912939 CET1.1.1.1192.168.2.40x6bd1No error (0)www.google.com65IN (0x0001)false
                          Jan 23, 2024 08:50:34.181745052 CET1.1.1.1192.168.2.40x2358No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:34.181745052 CET1.1.1.1192.168.2.40x2358No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:34.182315111 CET1.1.1.1192.168.2.40x2355No error (0)www.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:53.118079901 CET1.1.1.1192.168.2.40x3016No error (0)sparrow.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:53.118602037 CET1.1.1.1192.168.2.40xa427No error (0)sparrow.cloudflare.com104.18.2.57A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:53.118602037 CET1.1.1.1192.168.2.40xa427No error (0)sparrow.cloudflare.com104.18.3.57A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:54.313678026 CET1.1.1.1192.168.2.40xdfa5No error (0)sparrow.cloudflare.com65IN (0x0001)false
                          Jan 23, 2024 08:50:54.315545082 CET1.1.1.1192.168.2.40xf836No error (0)sparrow.cloudflare.com104.18.2.57A (IP address)IN (0x0001)false
                          Jan 23, 2024 08:50:54.315545082 CET1.1.1.1192.168.2.40xf836No error (0)sparrow.cloudflare.com104.18.3.57A (IP address)IN (0x0001)false
                          • accounts.google.com
                          • clients2.google.com
                          • performance.radar.cloudflare.com
                          • fs.microsoft.com
                          • slscr.update.microsoft.com
                          • sparrow.cloudflare.com
                          • 172.64.149.23
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449735172.64.149.23802228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Jan 23, 2024 08:50:26.568522930 CET428OUTGET / HTTP/1.1
                          Host: 172.64.149.23
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Jan 23, 2024 08:50:26.688528061 CET1286INHTTP/1.1 403 Forbidden
                          Date: Tue, 23 Jan 2024 07:50:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Referrer-Policy: same-origin
                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                          Vary: Accept-Encoding
                          Server: cloudflare
                          CF-RAY: 849e722069ff6747-ATL
                          Content-Encoding: gzip
                          Data Raw: 38 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2
                          Data Ascii: 834Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]@H]Exp7`X&^#KJf00C Y0cX8Sc)V3rC&GI.Od^+=YeOgX;XPztp[V6i-[8DN0Im$%)=3bF] :HC4`:#AM"(/j61"wQ.UVvN*g_Pw:ThP\skO:#\3-mV$-9+54F"%.752:e/z$R$I/7:G8'<]Xd8:G!7?8 93FDgE;][dMg=\yVPG?I7Ga:q|:~=1?H'xgjN~BpXb0+<q,:+i(@a_ku-W94NV\"vFvA_z}vNwk)&mIJogf1DgK
                          Jan 23, 2024 08:50:26.688570023 CET1266INData Raw: 27 8a 61 50 05 f1 58 f3 4d d4 02 08 b9 58 55 21 87 ae 0d cb 73 34 c4 8f 57 33 55 82 48 52 ca 24 1a 07 75 83 16 36 f3 dd 44 eb 7b 81 55 bf 52 54 49 b0 9c 28 96 13 e0 cc 31 ea 0c 53 56 32 87 3e cb b0 58 e2 5d b9 c8 92 e8 46 22 b3 08 e5 30 54 c3 fd
                          Data Ascii: 'aPXMXU!s4W3UHR$u6D{URTI(1SV2>X]F"0T0b`bGd2u.NCpr>=+t4.F4]JYLY[aMU()X2>|/Rbp=y XzqfA"B;6gP^$+u)Q`2f
                          Jan 23, 2024 08:50:26.688602924 CET5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449734172.64.149.23802228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Jan 23, 2024 08:50:26.705459118 CET336OUTGET /cdn-cgi/styles/main.css HTTP/1.1
                          Host: 172.64.149.23
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/css,*/*;q=0.1
                          Referer: http://172.64.149.23/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Jan 23, 2024 08:50:26.825095892 CET1286INHTTP/1.1 200 OK
                          Date: Tue, 23 Jan 2024 07:50:26 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Last-Modified: Fri, 05 Jan 2024 17:29:47 GMT
                          ETag: W/"65983c8b-1f4d"
                          Server: cloudflare
                          CF-RAY: 849e72213e8b6772-ATL
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Vary: Accept-Encoding
                          Expires: Tue, 23 Jan 2024 09:50:26 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Content-Encoding: gzip
                          Data Raw: 38 38 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 59 4b 8f e3 b8 11 be e7 57 18 db 18 a0 bd 10 35 7a d8 ee 6e e9 92 4d 90 20 7b c8 1e 32 08 90 00 7d a1 a4 92 cd 98 12 05 8a 6e db 23 e8 bf 07 7c 49 94 2c 37 ba 83 4d 80 60 c7 a3 19 b1 be 62 a9 58 7c 54 b1 ca cf 59 2d 30 a9 81 77 67 52 88 43 12 06 c1 97 de cf f6 e8 7c 20 02 3a 84 b2 3d 62 0d ce 89 b8 26 61 9a e1 fc b8 e7 ec 54 17 28 67 94 f1 e4 a1 2c cb 5b 2a df 67 f8 31 da 6e 3d fb bc 61 fe e8 8a 5a af d5 37 72 a8 05 f0 ce e9 df b0 96 08 c2 ea 64 6b d4 a8 19 e2 d0 00 16 2e 97 a6 24 03 d6 fb 19 e3 05 70 b4 e7 f8 8a e2 20 90 7a 6b 8a a3 bb 26 18 bd 21 93 bf 29 51 ab 1d 6f 3d fb 18 b5 27 92 a4 ea 4a 0b 28 3a 83 70 5c 90 53 9b f8 d1 96 43 35 e8 d2 32 4a 06 96 56 5c 29 24 8a 34 30 04 16 d4 96 0f 2c 30 25 87 cd 65 e8 21 2c 24 58 e3 c2 f9 89 b7 8c a3 86 11 65 4f dd 4c 4c b3 f7 33 ca f2 63 57 90 b6 a1 f8 9a a8 56 ef 93 9a 92 1a d0 14 73 89 bd 2f 70 46 61 c0 54 ab f7 0f a4 28 a0 1e a8 35 ab a1 f7 4b ca b0 40 14 4a d1 a9 d7 44 be f6 7e 4e 01 f3 92 5c 12 5c 2a bd 58 2d a0 16 c9 0f 3f a4 13 a1 a9 e2 4b 32 26 0e bd 5f b2 5a a0 8a d5 ac 53 6f 25 ae 08 bd 26 15 ab 71 ce bc 9c 9d 38 01 ee 49 bc 6d 70 0e 86 9f 92 fd 41 e8 0e 67 90 ef 49 1c 04 06 ab 19 af 30 9d 80 9b 01 6c a1 22 19 a3 c5 04 de 49 f8 80 c2 a8 3b 18 61 6a 5e 0f 28 0a 2c 45 cf b4 80 8b 40 61 ac 3b b7 e4 3b 24 61 2c e7 43 d3 b7 2e 7d 3b d0 77 81 43 df 05 03 3d ba 50 b7 83 ef 7c 22 9e 41 cf 4f 1a a4 80 0b 52 ef 91 50 c3 57 53 67 f4 0b fd 68 3b e2 c6 04 53 06 07 e7 40 f1 05 8a 19 c3 ce 15 11 be fa f1 0c 8f 7b bf ba a2 e7 ae c2 7c 4f 6a b9 26 93 88 43 95 9a 76 c6 84 60 95 22 f5 7e 75 41 f8 24 98 e5 95 cb 23 91 04 cb cc 95 4c 49 e9 fd 8a a3 a8 9b d0 8d 2d aa 6c 04 8c 74 8b 08 14 bb 7a f8 4f 43 8f cd ac 47 a8 01 3a 02 4a 99 d0 ca d9 b9 72 c2 f1 cb bb b9 9c 11 7a 9e 41 91 05 c2 60 8e d8 4e d4 c1 d4 f7 a3 51 5c b8 9d f5 8a ed 70 50 45 47 3d 54 37 64 d5 60 6f c0 4b ca ce c8 ec 4f db 4e 74 bb f7 1b 14 74 0d 2e e4 64 ca a3 a6 b9 a2 c8 b6 b5 c9 a4 9c d4 52 a6 e6 6d 2e 68 33 30 0f e6 1a 98 f5 24 69 0b 36 72 45 b8 72 a3 05 b1 91 65 0d 83 29 ef a2 12 d6 34 92 7f 3b e1 37 86 99 77 18 ec d5 70 b4 eb 66 5a 5a 61 62 f9 e3 bd 8f b3 96 d1 93 80 6e f0 45 96 d2 fb 72 a3 08 f2 e6 60 96 22 77 4a 29 50 f8 fa 35 ea 94 85 94 03 33 1a a1 4d 67 54 43 da 4a 1c e4 4e ee f4 7f e6 e0 53 3b dd 78 44 f5 8e 29 d9 d7 89 a6 18 38 a3 38 3f a2 02 f3 63 87 90 a2 8c fe cd 38 b6 4d 20 7f a9 e3 d1 76 1b 4f ff d5 ee cc ed 26 9d 99 6a 2b c7 b9 53 8e 73 59 ec cb cb 8b 2b 33 dc c6 9e 7d de 11 cb a1 40 c0 39 e3 77 e5 66 45 b4
                          Data Ascii: 880YKW5znM {2}n#|I,7M`bX|TY-0wgRC| :=b&aT(g,[*g1n=aZ7rdk.$p zk&!)Qo='J(:p\SC52JV\)$40,0%e!,$XeOLL3cWVs/pFaT(5K@JD~N\\*X-?K2&_ZSo%&q8ImpAgI0l"I;aj^(,E@a;;$a,C.};wC=P|"AORPWSgh;S@{|Oj&Cv`"~uA$#LI-ltzOCG:JrzA`NQ\pPEG=T7d`oKONtt.dRm.h30$i6rEre)4;7wpfZZabnEr`"wJ)P53MgTCJNS;xD)88?c8M vO&j+SsY+3}@9wfE
                          Jan 23, 2024 08:50:26.825135946 CET1286INData Raw: 89 76 13 d1 cf 2f 5e bc f3 e2 e7 f7 f5 05 a8 51 7b ca 73 68 db fb 4a 67 39 8e 61 aa f7 d6 8b 82 c8 db 45 77 a4 e3 5a 10 4c 09 6e a1 e8 d0 19 b2 23 11 48 1f bd 15 63 e2 20 77 8f c3 92 a2 8a 7d 47 ac bd cc 79 a4 3d db 1c 4b 87 29 f8 a9 ce b1 80 f9
                          Data Ascii: v/^Q{shJg9aEwZLn#Hc w}Gy=K)L-(%MKT^Hyfg?KgEgmC(D$zII.<R32vAMWwSDE!5}oPnH?PRog
                          Jan 23, 2024 08:50:26.825167894 CET59INData Raw: 0f 83 28 56 2b 9e ee 8d c0 b6 72 a6 68 2c 62 59 78 b9 00 36 c0 9b 09 1c d9 43 40 e2 1f a9 63 ed 3f 65 7e c5 2e 9c ea 81 5b 0d 92 e0 82 09 7e f7 6f ee 23 6e ff 4d 1f 00 00 0d 0a
                          Data Ascii: (V+rh,bYx6C@c?e~.[~o#nM
                          Jan 23, 2024 08:50:26.825201988 CET5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0
                          Jan 23, 2024 08:50:27.422014952 CET370OUTGET /favicon.ico HTTP/1.1
                          Host: 172.64.149.23
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://172.64.149.23/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Jan 23, 2024 08:50:27.542321920 CET1286INHTTP/1.1 403 Forbidden
                          Date: Tue, 23 Jan 2024 07:50:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Referrer-Policy: same-origin
                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                          Vary: Accept-Encoding
                          Server: cloudflare
                          CF-RAY: 849e7225b91f6772-ATL
                          Content-Encoding: gzip
                          Data Raw: 38 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2
                          Data Ascii: 834Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]@H]Exp7`X&^#KJf00C Y0cX8Sc)V3rC&GI.Od^+=YeOgX;XPztp[V6i-[8DN0Im$%)=3bF] :HC4`:#AM"(/j61"wQ.UVvN*g_Pw:ThP\skO:#\3-mV$-9+54F"%.752:e/z$R$I/7:G8'<]Xd8:G!7?8 93FDgE;][dMg=\yVPG?I7Ga:q|:~=1?H'xgjN~BpXb0+<q,:+i(@a_ku-W94NV\"vFvA_z}vNwk)&mIJogf1DgK
                          Jan 23, 2024 08:50:27.542440891 CET1266INData Raw: 27 8a 61 50 05 f1 58 f3 4d d4 02 08 b9 58 55 21 87 ae 0d cb 73 34 c4 8f 57 33 55 82 48 52 ca 24 1a 07 75 83 16 36 f3 dd 44 eb 7b 81 55 bf 52 54 49 b0 9c 28 96 13 e0 cc 31 ea 0c 53 56 32 87 3e cb b0 58 e2 5d b9 c8 92 e8 46 22 b3 08 e5 30 54 c3 fd
                          Data Ascii: 'aPXMXU!s4W3UHR$u6D{URTI(1SV2>X]F"0T0b`bGd2u.NCpr>=+t4.F4]JYLY[aMU()X2>|/Rbp=y XzqfA"B;6gP^$+u)Q`2f
                          Jan 23, 2024 08:50:27.542475939 CET5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449731142.251.15.844432228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:24 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                          Host: accounts.google.com
                          Connection: keep-alive
                          Content-Length: 1
                          Origin: https://www.google.com
                          Content-Type: application/x-www-form-urlencoded
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                          2024-01-23 07:50:24 UTC1OUTData Raw: 20
                          Data Ascii:
                          2024-01-23 07:50:25 UTC1627INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Access-Control-Allow-Origin: https://www.google.com
                          Access-Control-Allow-Credentials: true
                          X-Content-Type-Options: nosniff
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Tue, 23 Jan 2024 07:50:25 GMT
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                          Content-Security-Policy: script-src 'report-sample' 'nonce-shEvzJZoQGk5qlQ9Rk9_6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                          Cross-Origin-Opener-Policy: same-origin
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Server: ESF
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-01-23 07:50:25 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                          Data Ascii: 11["gaia.l.a.r",[]]
                          2024-01-23 07:50:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44973074.125.136.1134432228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:24 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                          Host: clients2.google.com
                          Connection: keep-alive
                          X-Goog-Update-Interactivity: fg
                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                          X-Goog-Update-Updater: chromecrx-117.0.5938.132
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-01-23 07:50:25 UTC732INHTTP/1.1 200 OK
                          Content-Security-Policy: script-src 'report-sample' 'nonce-clssSWKh4Yc6RFdXUcwYmA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Tue, 23 Jan 2024 07:50:25 GMT
                          Content-Type: text/xml; charset=UTF-8
                          X-Daynum: 6230
                          X-Daystart: 85825
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: SAMEORIGIN
                          X-XSS-Protection: 1; mode=block
                          Server: GSE
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-01-23 07:50:25 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 35 38 32 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6230" elapsed_seconds="85825"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                          2024-01-23 07:50:25 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                          2024-01-23 07:50:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449737104.18.30.784432228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:27 UTC505OUTGET /beacon.js HTTP/1.1
                          Host: performance.radar.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-01-23 07:50:27 UTC782INHTTP/1.1 200 OK
                          Date: Tue, 23 Jan 2024 07:50:27 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Content-Length: 7902
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: no-store, max-age=0
                          access-control-allow-headers: *
                          access-control-allow-methods: *
                          referrer-policy: no-referrer
                          timing-allow-origin: *
                          Set-Cookie: __cf_bm=KWSgNwH7iOIIv1ciI0znNM6pQxHBKWPJv0fBtcRRigA-1705996227-1-AUrpmdVecf8D2raVVMSD/lIWfAXFNEu0bW1/YUOX+36dHGW6Dr/gZoM2uwbjCHCHFatuJ1zIT7IXxDAbmDxqy1Y=; path=/; expires=Tue, 23-Jan-24 08:20:27 GMT; domain=.radar.cloudflare.com; HttpOnly; Secure; SameSite=None
                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          Server: cloudflare
                          CF-RAY: 849e72248b366741-ATL
                          alt-svc: h3=":443"; ma=86400
                          2024-01-23 07:50:27 UTC587INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 42 4f 44 59 22 29 5b 30 5d 3b 69 66 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 2e 77 69 64 74 68 3d 30 2c 74 2e 68 65 69 67 68 74 3d 30 2c 74 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 65 72 6d 22 29 2c 6e 3d 28 65 2c 74 3d 22 44 65 74 61
                          Data Ascii: !function(){"use strict";let e=document.getElementsByTagName("BODY")[0];if(e){var t=document.createElement("span");t.width=0,t.height=0,t.style.setProperty("display","none","important"),e.appendChild(t)}const r=document.getElementById("term"),n=(e,t="Deta
                          2024-01-23 07:50:27 UTC1369INData Raw: 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 73 67 22 3e 24 7b 65 7d 3c 73 70 61 6e 3e 3c 2f 70 3e 60 29 7d 2c 61 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 65 29 29 29 2c 6f 3d 28 29 3d 3e 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 2c 73 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 72 2c 6e 29 3d 3e 7b 76 61 72 20 61 3d 21 31 3b 6c 65 74 20 73 3d 60 24 7b 65 7d 24 7b 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 7d 72 3d 24 7b 6f 28 29 7d 60 3b 69 66 28 74 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                          Data Ascii: toISOString()}</span><span class="msg">${e}<span></p>`)},a=e=>new Promise((t=>setTimeout(t,e))),o=()=>Math.floor(1e8*Math.random())+1,s=async e=>new Promise(((r,n)=>{var a=!1;let s=`${e}${-1!==e.indexOf("?")?"&":"?"}r=${o()}`;if(t){var i=document.createEl
                          2024-01-23 07:50:27 UTC1369INData Raw: 28 21 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 70 65 72 66 6f 72 6d 61 6e 63 65 5c 2e 72 61 64 61 72 5c 2e 28 3f 3a 73 74 61 67 69 6e 67 5c 2e 29 3f 63 6c 6f 75 64 66 6c 61 72 65 5c 2e 63 6f 6d 5c 2f 62 65 61 63 6f 6e 5c 2e 6a 73 24 2f 29 29 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 68 74 74 70 73 3a 22 21 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 21 31 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 70 65 72 66 6f 72 6d 61 6e 63 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 6c 65 61 72 52 65 73 6f 75
                          Data Ascii: (!performance.getEntries().some((e=>e.name.match(/^https:\/\/performance\.radar\.(?:staging\.)?cloudflare\.com\/beacon\.js$/))))return!1;if("https:"!==location.protocol)return!1;if(void 0===performance)return!1;if("function"!=typeof performance.clearResou
                          2024-01-23 07:50:27 UTC1369INData Raw: 72 67 65 74 4f 62 6a 65 63 74 48 61 73 68 3d 6f 5b 75 5d 2e 64 69 67 65 73 74 2c 73 2e 74 61 72 67 65 74 4f 62 6a 65 63 74 48 61 73 68 7c 7c 28 73 2e 74 61 72 67 65 74 4f 62 6a 65 63 74 48 61 73 68 3d 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 29 2c 6e 28 74 29 2c 65 2e 65 78 74 72 61 26 26 65 2e 65 78 74 72 61 2e 66 61 69 6c 75 72 65 26 26 21 72 2e 63 61 6e 46 61 69 6c 3f 64 2b 2b 3a 6d 2e 70 75 73 68 28 73 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 7b 6e 28 65 29 7d 29 29 2c 64 3e 33 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 22 54 6f 6f 20 6d 61 6e 79 20 66 61 69 6c 65 64 20 6d 65 61 73 75 72 65
                          Data Ascii: rgetObjectHash=o[u].digest,s.targetObjectHash||(s.targetObjectHash="0000000000000000000000000000000000000000000000000000000000000000"),n(t),e.extra&&e.extra.failure&&!r.canFail?d++:m.push(s)})).catch((e=>{n(e)})),d>3)return void n("Too many failed measure
                          2024-01-23 07:50:27 UTC1369INData Raw: 3a 72 2c 6d 65 61 73 75 72 65 6d 65 6e 74 73 3a 68 7d 2c 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 72 61 64 61 72 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 70 69 2f 62 65 61 63 6f 6e 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 72 65 66 65 72 72 65 72 3a 22 22 2c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2c 22 58 2d 53 75 62 6d 69 74 2d 54 6f 6b 65 6e 22 3a 22 31 37 30 35 39 39 36 32 32 37 2d 64 65 37 61 61 65 63 64 32 66 34 65 38 34 34 63 30 32 36 35 64 34 65 34 62 36 65 39 33 31 33 34 62 63
                          Data Ascii: :r,measurements:h},fetch("https://performance.radar.cloudflare.com/api/beacon",{method:"POST",referrer:"",referrerPolicy:"no-referrer",headers:{"Content-Type":"application/json;charset=UTF-8","X-Submit-Token":"1705996227-de7aaecd2f4e844c0265d4e4b6e93134bc
                          2024-01-23 07:50:27 UTC1369INData Raw: 61 72 67 65 74 4e 61 6d 65 22 3a 22 61 6b 61 6d 61 69 2d 63 22 2c 22 65 73 22 3a 33 39 35 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 65 64 65 78 69 73 2d 74 65 73 74 2e 61 6b 61 6d 61 69 7a 65 64 2e 6e 65 74 2f 69 6d 67 2f 72 32 30 2d 31 30 30 4b 42 2e 70 6e 67 22 2c 22 64 69 67 65 73 74 22 3a 22 32 37 62 63 65 39 65 38 35 65 61 66 33 35 36 37 61 34 36 39 35 62 61 32 62 36 31 32 65 33 32 36 31 35 33 39 34 64 38 30 64 30 61 33 61 32 64 63 62 30 37 62 31 66 62 66 64 66 61 62 61 62 63 37 22 2c 22 73 69 7a 65 22 3a 31 30 32 34 30 30 7d 2c 7b 22 74 61 72 67 65 74 4e 61 6d 65 22 3a 22 66 61 73 74 6c 79 2d 63 22 2c 22 65 73 22 3a 35 35 37 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 61 73 74 6c 79 2e 63 65 64 65 78 69 73 2d 74 65 73 74 2e 63 6f 6d
                          Data Ascii: argetName":"akamai-c","es":395,"url":"https://cedexis-test.akamaized.net/img/r20-100KB.png","digest":"27bce9e85eaf3567a4695ba2b612e32615394d80d0a3a2dcb07b1fbfdfababc7","size":102400},{"targetName":"fastly-c","es":557,"url":"https://fastly.cedexis-test.com
                          2024-01-23 07:50:27 UTC470INData Raw: 3a 22 32 37 62 63 65 39 65 38 35 65 61 66 33 35 36 37 61 34 36 39 35 62 61 32 62 36 31 32 65 33 32 36 31 35 33 39 34 64 38 30 64 30 61 33 61 32 64 63 62 30 37 62 31 66 62 66 64 66 61 62 61 62 63 37 22 2c 22 73 69 7a 65 22 3a 31 30 32 34 30 30 7d 2c 7b 22 74 61 72 67 65 74 4e 61 6d 65 22 3a 22 73 74 61 63 6b 70 61 74 68 22 2c 22 65 73 22 3a 32 38 39 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 70 61 74 68 2d 6d 61 70 33 2e 63 65 64 65 78 69 73 2d 74 65 73 74 2e 63 6f 6d 2f 69 6d 67 2f 72 32 30 2d 31 30 30 4b 42 2e 70 6e 67 22 2c 22 64 69 67 65 73 74 22 3a 22 32 37 62 63 65 39 65 38 35 65 61 66 33 35 36 37 61 34 36 39 35 62 61 32 62 36 31 32 65 33 32 36 31 35 33 39 34 64 38 30 64 30 61 33 61 32 64 63 62 30 37 62 31 66 62 66 64 66 61 62 61
                          Data Ascii: :"27bce9e85eaf3567a4695ba2b612e32615394d80d0a3a2dcb07b1fbfdfababc7","size":102400},{"targetName":"stackpath","es":289,"url":"https://stackpath-map3.cedexis-test.com/img/r20-100KB.png","digest":"27bce9e85eaf3567a4695ba2b612e32615394d80d0a3a2dcb07b1fbfdfaba


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.44974023.216.73.151443
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-01-23 07:50:29 UTC533INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus2-z1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-MSEdge-Ref: Ref A: D7510E84E6B949E0A50838A57416745E Ref B: CHGEDGE1207 Ref C: 2024-01-22T10:01:44Z
                          Cache-Control: public, max-age=180671
                          Date: Tue, 23 Jan 2024 07:50:29 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974123.216.73.151443
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-01-23 07:50:30 UTC531INHTTP/1.1 200 OK
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Content-Type: application/octet-stream
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 09LWqYgAAAADmFyStmK2XS7L0AtJkl2s+QVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                          Cache-Control: public, max-age=180980
                          Date: Tue, 23 Jan 2024 07:50:30 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-01-23 07:50:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.44974220.12.23.50443
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5smdVv7ZB2YvkR8&MD=Ofz8Z3kb HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-01-23 07:50:40 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: faac866b-3a05-4822-8493-64c5be50e132
                          MS-RequestId: d305f3c8-5a02-470f-a395-de8165be23ab
                          MS-CV: omMHc0DM4UCCDchE.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Tue, 23 Jan 2024 07:50:39 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-01-23 07:50:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-01-23 07:50:40 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449747104.18.2.574435040C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:53 UTC500OUTOPTIONS /api/v1/event HTTP/1.1
                          Host: sparrow.cloudflare.com
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type,sparrow-source-key
                          Origin: http://172.64.149.23
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-01-23 07:50:53 UTC414INHTTP/1.1 200 OK
                          Date: Tue, 23 Jan 2024 07:50:53 GMT
                          Content-Type: text/plain;charset=UTF-8
                          Content-Length: 8
                          Connection: close
                          Access-Control-Allow-Origin: http://172.64.149.23
                          Vary: Origin
                          access-control-allow-headers: Content-Type, Sparrow-Client-ID, Sparrow-Source-Key, Origin
                          access-control-allow-methods: POST, OPTIONS
                          access-control-max-age: 600
                          Server: cloudflare
                          CF-RAY: 849e72c8d8cb1d68-ATL
                          2024-01-23 07:50:53 UTC8INData Raw: 53 75 63 63 65 73 73 2e
                          Data Ascii: Success.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449748104.18.2.574432228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:53 UTC631OUTPOST /api/v1/event HTTP/1.1
                          Host: sparrow.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 87
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Sparrow-Source-Key: c771f0e4b54944bebf4261d44bd79a1e
                          Content-Type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: http://172.64.149.23
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-01-23 07:50:53 UTC87OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 66 65 65 64 62 61 63 6b 20 63 6c 69 63 6b 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 33 2c 22 68 65 6c 70 66 75 6c 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 7d
                          Data Ascii: {"event":"feedback clicked","properties":{"errorCode":1003,"helpful":true,"version":1}}
                          2024-01-23 07:50:54 UTC420INHTTP/1.1 200 Filtered
                          Date: Tue, 23 Jan 2024 07:50:54 GMT
                          Content-Type: text/plain;charset=UTF-8
                          Content-Length: 9
                          Connection: close
                          Access-Control-Allow-Origin: http://172.64.149.23
                          Vary: Origin
                          access-control-allow-headers: Content-Type, Sparrow-Client-ID, Sparrow-Source-Key, Origin
                          access-control-allow-methods: POST, OPTIONS
                          access-control-max-age: 600
                          Server: cloudflare
                          CF-RAY: 849e72cc2c2db066-ATL
                          2024-01-23 07:50:54 UTC9INData Raw: 46 69 6c 74 65 72 65 64 2e
                          Data Ascii: Filtered.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449749104.18.2.574432228C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:50:54 UTC358OUTGET /api/v1/event HTTP/1.1
                          Host: sparrow.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-01-23 07:50:54 UTC195INHTTP/1.1 401 Unauthorized
                          Date: Tue, 23 Jan 2024 07:50:54 GMT
                          Content-Type: text/plain;charset=UTF-8
                          Content-Length: 12
                          Connection: close
                          Server: cloudflare
                          CF-RAY: 849e72d048fdad7c-ATL
                          2024-01-23 07:50:54 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                          Data Ascii: Unauthorized


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.44975020.12.23.50443
                          TimestampBytes transferredDirectionData
                          2024-01-23 07:51:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5smdVv7ZB2YvkR8&MD=Ofz8Z3kb HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-01-23 07:51:17 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                          MS-CorrelationId: 51d28d89-3192-486c-98db-1c16f443cd06
                          MS-RequestId: c810668d-1ea5-4512-a7e4-bed9326f9f78
                          MS-CV: zsw+3Ua+Q02/r24i.0
                          X-Microsoft-SLSClientCache: 2160
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Tue, 23 Jan 2024 07:51:17 GMT
                          Connection: close
                          Content-Length: 25457
                          2024-01-23 07:51:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                          2024-01-23 07:51:17 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                          020406080s020406080100

                          Click to jump to process

                          020406080s0.0050100MB

                          Click to jump to process

                          Target ID:0
                          Start time:08:50:18
                          Start date:23/01/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:1
                          Start time:08:50:22
                          Start date:23/01/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,11557446958740100343,13006981568389014036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:08:50:25
                          Start date:23/01/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://172.64.149.23/
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          No disassembly