Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://f005.backblazeb2.com/file/roboties48/index.html

Overview

General Information

Sample URL:https://f005.backblazeb2.com/file/roboties48/index.html
Analysis ID:1477085
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1960,i,16809041906352894724,17034468628188511139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f005.backblazeb2.com/file/roboties48/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://f005.backblazeb2.com/file/roboties48/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://f005.backblazeb2.com/file/roboties48/index.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /file/roboties48/index.html HTTP/1.1Host: f005.backblazeb2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f005.backblazeb2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f005.backblazeb2.com/file/roboties48/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: f005.backblazeb2.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/0@4/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1960,i,16809041906352894724,17034468628188511139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f005.backblazeb2.com/file/roboties48/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1960,i,16809041906352894724,17034468628188511139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://f005.backblazeb2.com/file/roboties48/index.html0%Avira URL Cloudsafe
https://f005.backblazeb2.com/file/roboties48/index.html100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://f005.backblazeb2.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    f005.backblazeb2.com
    149.137.136.16
    truefalse
      unknown
      www.google.com
      142.250.184.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://f005.backblazeb2.com/file/roboties48/index.htmltrue
            unknown
            https://f005.backblazeb2.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            149.137.136.16
            f005.backblazeb2.comUnited States
            30103ZOOM-VIDEO-COMM-ASUSfalse
            IP
            192.168.2.7
            192.168.2.4
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1477085
            Start date and time:2024-07-20 00:46:29 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://f005.backblazeb2.com/file/roboties48/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:11
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@16/0@4/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.18.14, 64.233.166.84, 34.104.35.123, 20.12.23.50, 192.229.221.95, 13.95.31.18, 93.184.221.240, 20.242.39.171, 20.166.126.56, 216.58.206.67, 199.232.210.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://f005.backblazeb2.com/file/roboties48/index.html
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 20, 2024 00:47:14.382579088 CEST49674443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:14.386832952 CEST49673443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:14.726421118 CEST49672443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:20.850621939 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.850656986 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:20.850714922 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.850997925 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.851017952 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:20.851069927 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.851200104 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.851221085 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:20.851463079 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:20.851475000 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.331542969 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.331955910 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.331971884 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.332501888 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.332679987 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.332710981 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.333053112 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.333142042 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.333796978 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.333858013 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.334484100 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.334566116 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.335813046 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.335886002 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.336019993 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.336028099 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.380264044 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.380264997 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.380280972 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.427875042 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.451991081 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.452080965 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.452183008 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.452795982 CEST49716443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.452816010 CEST44349716149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.509535074 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.556505919 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.611614943 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.611697912 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:21.611795902 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.612422943 CEST49715443192.168.2.6149.137.136.16
            Jul 20, 2024 00:47:21.612447023 CEST44349715149.137.136.16192.168.2.6
            Jul 20, 2024 00:47:23.595860958 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:23.595899105 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:23.595973015 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:23.598077059 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:23.598088980 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:23.600172997 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:23.600223064 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:23.600505114 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:23.601156950 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:23.601169109 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:23.990514040 CEST49673443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:23.990514994 CEST49674443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:24.234980106 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:24.235409975 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:24.235421896 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:24.236567974 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:24.236639023 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:24.321366072 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:24.321511984 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:24.334228039 CEST49672443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:24.365561008 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:24.365576982 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:24.412365913 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:24.615803003 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.615888119 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.631405115 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.631418943 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.631767988 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.646569967 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.646778107 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.646783113 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.647002935 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.692529917 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.821070910 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:24.821110964 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:24.821188927 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:24.822587013 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.822772026 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.822825909 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.823321104 CEST49719443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:24.823335886 CEST4434971940.115.3.253192.168.2.6
            Jul 20, 2024 00:47:24.824925900 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:24.824935913 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.481914997 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.482001066 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.485068083 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.485076904 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.485557079 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.525022030 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.568507910 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.752700090 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.752804995 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.752924919 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.752953053 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.752964020 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.752971888 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.752979040 CEST49721443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.752983093 CEST44349721184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.793591976 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.793620110 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:25.793797970 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.794162989 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:25.794173002 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.005364895 CEST44349706173.222.162.64192.168.2.6
            Jul 20, 2024 00:47:26.005498886 CEST49706443192.168.2.6173.222.162.64
            Jul 20, 2024 00:47:26.454544067 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.454617977 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.456901073 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.456907034 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.457261086 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.459429979 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.504498005 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.731945992 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.732039928 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.732148886 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.734081984 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.734102011 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:26.734112024 CEST49722443192.168.2.6184.28.90.27
            Jul 20, 2024 00:47:26.734117031 CEST44349722184.28.90.27192.168.2.6
            Jul 20, 2024 00:47:31.920957088 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:31.920986891 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:31.921051979 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:31.921684980 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:31.921696901 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.719075918 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.719276905 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.722978115 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.722987890 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.723330975 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.728768110 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.728945017 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.728945017 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.728950977 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.776506901 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.916800976 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.917282104 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:32.917536020 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.918371916 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.918371916 CEST49723443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:32.918390989 CEST4434972340.115.3.253192.168.2.6
            Jul 20, 2024 00:47:34.170756102 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:34.170814037 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:34.170847893 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:36.052845001 CEST49720443192.168.2.6142.250.184.196
            Jul 20, 2024 00:47:36.052881002 CEST44349720142.250.184.196192.168.2.6
            Jul 20, 2024 00:47:44.729443073 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:44.729496956 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:44.729578018 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:44.731383085 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:44.731405020 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.548455000 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.548531055 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.555394888 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.555418968 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.555788040 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.557701111 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.557760000 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.557766914 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.557872057 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.604492903 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.736037970 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.736180067 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:47:45.736222982 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.753321886 CEST49728443192.168.2.640.115.3.253
            Jul 20, 2024 00:47:45.753351927 CEST4434972840.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.147243977 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.147300005 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.147465944 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.148108959 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.148121119 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.988471985 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.988547087 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.990660906 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.990673065 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.990952969 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.992696047 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.992878914 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:05.992882967 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:05.993056059 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:06.040504932 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:06.171430111 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:06.171601057 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:06.171669006 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:06.171848059 CEST49729443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:06.171865940 CEST4434972940.115.3.253192.168.2.6
            Jul 20, 2024 00:48:23.619509935 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:23.619585991 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:23.620029926 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:23.620029926 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:23.620094061 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:24.279115915 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:24.279478073 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:24.279495001 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:24.279843092 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:24.280236006 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:24.280303955 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:24.334433079 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:33.495074034 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:33.495121002 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:33.495315075 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:33.496112108 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:33.496126890 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.183710098 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:34.183810949 CEST44349732142.250.184.196192.168.2.6
            Jul 20, 2024 00:48:34.183856964 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:34.323662043 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.323725939 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.327323914 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.327333927 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.329570055 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.333695889 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.333904982 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.333910942 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.334021091 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.380501032 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.511907101 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.512000084 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:34.512053013 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.512794018 CEST49733443192.168.2.640.115.3.253
            Jul 20, 2024 00:48:34.512814999 CEST4434973340.115.3.253192.168.2.6
            Jul 20, 2024 00:48:35.962629080 CEST49732443192.168.2.6142.250.184.196
            Jul 20, 2024 00:48:35.962667942 CEST44349732142.250.184.196192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Jul 20, 2024 00:47:19.732537985 CEST53578861.1.1.1192.168.2.6
            Jul 20, 2024 00:47:19.739980936 CEST53562481.1.1.1192.168.2.6
            Jul 20, 2024 00:47:20.736361027 CEST53518621.1.1.1192.168.2.6
            Jul 20, 2024 00:47:20.839308023 CEST6091453192.168.2.61.1.1.1
            Jul 20, 2024 00:47:20.839983940 CEST5421453192.168.2.61.1.1.1
            Jul 20, 2024 00:47:20.849148989 CEST53609141.1.1.1192.168.2.6
            Jul 20, 2024 00:47:20.849849939 CEST53542141.1.1.1192.168.2.6
            Jul 20, 2024 00:47:23.567272902 CEST5113853192.168.2.61.1.1.1
            Jul 20, 2024 00:47:23.567704916 CEST5737153192.168.2.61.1.1.1
            Jul 20, 2024 00:47:23.573863029 CEST53511381.1.1.1192.168.2.6
            Jul 20, 2024 00:47:23.574316978 CEST53573711.1.1.1192.168.2.6
            Jul 20, 2024 00:47:37.974910975 CEST53648441.1.1.1192.168.2.6
            Jul 20, 2024 00:47:56.827287912 CEST53649461.1.1.1192.168.2.6
            Jul 20, 2024 00:48:19.321106911 CEST53493821.1.1.1192.168.2.6
            Jul 20, 2024 00:48:19.323400974 CEST53553981.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 20, 2024 00:47:20.839308023 CEST192.168.2.61.1.1.10xb187Standard query (0)f005.backblazeb2.comA (IP address)IN (0x0001)false
            Jul 20, 2024 00:47:20.839983940 CEST192.168.2.61.1.1.10x1c37Standard query (0)f005.backblazeb2.com65IN (0x0001)false
            Jul 20, 2024 00:47:23.567272902 CEST192.168.2.61.1.1.10xb014Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 20, 2024 00:47:23.567704916 CEST192.168.2.61.1.1.10xa51Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 20, 2024 00:47:20.849148989 CEST1.1.1.1192.168.2.60xb187No error (0)f005.backblazeb2.com149.137.136.16A (IP address)IN (0x0001)false
            Jul 20, 2024 00:47:23.573863029 CEST1.1.1.1192.168.2.60xb014No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
            Jul 20, 2024 00:47:23.574316978 CEST1.1.1.1192.168.2.60xa51No error (0)www.google.com65IN (0x0001)false
            Jul 20, 2024 00:47:35.058981895 CEST1.1.1.1192.168.2.60x5587No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 20, 2024 00:47:35.058981895 CEST1.1.1.1192.168.2.60x5587No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:11.905827999 CEST1.1.1.1192.168.2.60xaaecNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:11.905827999 CEST1.1.1.1192.168.2.60xaaecNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:32.437844038 CEST1.1.1.1192.168.2.60x6adbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:32.437844038 CEST1.1.1.1192.168.2.60x6adbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:36.089829922 CEST1.1.1.1192.168.2.60x6301No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:48:36.089829922 CEST1.1.1.1192.168.2.60x6301No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            • f005.backblazeb2.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.649716149.137.136.164436964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:21 UTC689OUTGET /file/roboties48/index.html HTTP/1.1
            Host: f005.backblazeb2.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-19 22:47:21 UTC246INHTTP/1.1 403
            Server: nginx
            Date: Fri, 19 Jul 2024 22:47:21 GMT
            Content-Type: application/json;charset=utf-8
            Content-Length: 135
            Connection: close
            Cache-Control: max-age=0, no-cache, no-store
            Strict-Transport-Security: max-age=63072000
            2024-07-19 22:47:21 UTC135INData Raw: 7b 0a 20 20 22 63 6f 64 65 22 3a 20 22 61 63 63 6f 75 6e 74 5f 74 72 6f 75 62 6c 65 22 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 41 63 63 6f 75 6e 74 20 74 72 6f 75 62 6c 65 2e 20 50 6c 65 61 73 65 20 6c 6f 67 20 69 6e 74 6f 20 79 6f 75 72 20 62 32 20 61 63 63 6f 75 6e 74 20 61 74 20 77 77 77 2e 62 61 63 6b 62 6c 61 7a 65 2e 63 6f 6d 2e 22 2c 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 30 33 0a 7d
            Data Ascii: { "code": "account_trouble", "message": "Account trouble. Please log into your b2 account at www.backblaze.com.", "status": 403}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.649715149.137.136.164436964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:21 UTC622OUTGET /favicon.ico HTTP/1.1
            Host: f005.backblazeb2.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://f005.backblazeb2.com/file/roboties48/index.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-19 22:47:21 UTC245INHTTP/1.1 404
            Server: nginx
            Date: Fri, 19 Jul 2024 22:47:21 GMT
            Content-Type: application/json;charset=UTF-8
            Content-Length: 43
            Connection: close
            Cache-Control: max-age=0, no-cache, no-store
            Strict-Transport-Security: max-age=63072000
            2024-07-19 22:47:21 UTC43INData Raw: 7b 0a 20 20 22 63 6f 64 65 22 3a 20 22 6e 6f 74 5f 66 6f 75 6e 64 22 2c 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 30 34 0a 7d 0a
            Data Ascii: { "code": "not_found", "status": 404}


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.64971940.115.3.253443
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:24 UTC69OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 33 0d 0a 4d 53 2d 43 56 3a 20 36 30 77 49 36 57 2f 36 34 55 36 5a 71 64 74 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 32 39 32 31 65 39 39 61 38 39 65 33 33 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 303MS-CV: 60wI6W/64U6ZqdtU.1Context: 22921e99a89e33
            2024-07-19 22:47:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-19 22:47:24 UTC1062OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 33 39 0d 0a 4d 53 2d 43 56 3a 20 36 30 77 49 36 57 2f 36 34 55 36 5a 71 64 74 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 32 39 32 31 65 39 39 61 38 39 65 33 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 58 36 73 37 44 39 79 69 43 73 4c 62 71 52 44 30 64 73 31 58 64 45 78 6a 4e 41 62 58 70 42 73 5a 6f 34 31 65 48 54 72 4d 30 64 62 68 54 62 64 2f 50 6c 67 70 37 7a 35 46 67 4f 63 64 33 76 65 6d 78 39 34 63 34 36 58 44 63 4f 35 51 46 38 49 54 6b 41 50 76 4c 4d 4f 38 69 65 4a 76 7a 31 6e 73 72 50 51 30 75 6a 53 5a 66 55 41 75 6a 57
            Data Ascii: ATH 2 CON\DEVICE 1039MS-CV: 60wI6W/64U6ZqdtU.2Context: 22921e99a89e33<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQX6s7D9yiCsLbqRD0ds1XdExjNAbXpBsZo41eHTrM0dbhTbd/Plgp7z5FgOcd3vemx94c46XDcO5QF8ITkAPvLMO8ieJvz1nsrPQ0ujSZfUAujW
            2024-07-19 22:47:24 UTC216OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 35 0d 0a 4d 53 2d 43 56 3a 20 36 30 77 49 36 57 2f 36 34 55 36 5a 71 64 74 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 32 39 32 31 65 39 39 61 38 39 65 33 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 195MS-CV: 60wI6W/64U6ZqdtU.3Context: 22921e99a89e33<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-19 22:47:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-19 22:47:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 4a 4f 33 38 4c 77 76 74 45 65 70 34 7a 55 43 53 6d 35 62 2f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: aJO38LwvtEep4zUCSm5b/A.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.649721184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-19 22:47:25 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=235349
            Date: Fri, 19 Jul 2024 22:47:25 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.649722184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-19 22:47:26 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=235311
            Date: Fri, 19 Jul 2024 22:47:26 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-19 22:47:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972340.115.3.253443
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 30 78 30 34 68 36 61 55 55 47 6c 43 2f 43 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 33 64 39 65 33 63 61 32 30 64 32 65 31 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: a0x04h6aUUGlC/CO.1Context: bb3d9e3ca20d2e1d
            2024-07-19 22:47:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-19 22:47:32 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 61 30 78 30 34 68 36 61 55 55 47 6c 43 2f 43 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 33 64 39 65 33 63 61 32 30 64 32 65 31 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 58 36 73 37 44 39 79 69 43 73 4c 62 71 52 44 30 64 73 31 58 64 45 78 6a 4e 41 62 58 70 42 73 5a 6f 34 31 65 48 54 72 4d 30 64 62 68 54 62 64 2f 50 6c 67 70 37 7a 35 46 67 4f 63 64 33 76 65 6d 78 39 34 63 34 36 58 44 63 4f 35 51 46 38 49 54 6b 41 50 76 4c 4d 4f 38 69 65 4a 76 7a 31 6e 73 72 50 51 30 75 6a 53 5a 66 55 41 75
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: a0x04h6aUUGlC/CO.2Context: bb3d9e3ca20d2e1d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQX6s7D9yiCsLbqRD0ds1XdExjNAbXpBsZo41eHTrM0dbhTbd/Plgp7z5FgOcd3vemx94c46XDcO5QF8ITkAPvLMO8ieJvz1nsrPQ0ujSZfUAu
            2024-07-19 22:47:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 30 78 30 34 68 36 61 55 55 47 6c 43 2f 43 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 33 64 39 65 33 63 61 32 30 64 32 65 31 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: a0x04h6aUUGlC/CO.3Context: bb3d9e3ca20d2e1d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-19 22:47:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-19 22:47:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 61 4f 47 2f 54 38 56 63 6b 4b 44 45 66 34 54 39 4c 43 41 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: +aOG/T8VckKDEf4T9LCA3w.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64972840.115.3.253443
            TimestampBytes transferredDirectionData
            2024-07-19 22:47:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 51 78 6a 62 71 69 73 33 45 69 2f 4c 38 68 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 35 32 66 36 63 64 61 65 39 30 31 30 39 39 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: xQxjbqis3Ei/L8ho.1Context: e452f6cdae901099
            2024-07-19 22:47:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-19 22:47:45 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 78 51 78 6a 62 71 69 73 33 45 69 2f 4c 38 68 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 35 32 66 36 63 64 61 65 39 30 31 30 39 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 58 36 73 37 44 39 79 69 43 73 4c 62 71 52 44 30 64 73 31 58 64 45 78 6a 4e 41 62 58 70 42 73 5a 6f 34 31 65 48 54 72 4d 30 64 62 68 54 62 64 2f 50 6c 67 70 37 7a 35 46 67 4f 63 64 33 76 65 6d 78 39 34 63 34 36 58 44 63 4f 35 51 46 38 49 54 6b 41 50 76 4c 4d 4f 38 69 65 4a 76 7a 31 6e 73 72 50 51 30 75 6a 53 5a 66 55 41 75
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: xQxjbqis3Ei/L8ho.2Context: e452f6cdae901099<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQX6s7D9yiCsLbqRD0ds1XdExjNAbXpBsZo41eHTrM0dbhTbd/Plgp7z5FgOcd3vemx94c46XDcO5QF8ITkAPvLMO8ieJvz1nsrPQ0ujSZfUAu
            2024-07-19 22:47:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 51 78 6a 62 71 69 73 33 45 69 2f 4c 38 68 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 35 32 66 36 63 64 61 65 39 30 31 30 39 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: xQxjbqis3Ei/L8ho.3Context: e452f6cdae901099<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-19 22:47:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-19 22:47:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 76 35 4d 64 77 30 42 48 30 61 77 39 7a 45 45 56 45 39 66 45 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Yv5Mdw0BH0aw9zEEVE9fEA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64972940.115.3.253443
            TimestampBytes transferredDirectionData
            2024-07-19 22:48:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 61 48 4e 4d 6b 49 4c 38 30 43 77 31 4c 4c 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 62 66 32 31 31 31 35 35 37 39 65 61 64 32 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: maHNMkIL80Cw1LL+.1Context: 46bf21115579ead2
            2024-07-19 22:48:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-19 22:48:05 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6d 61 48 4e 4d 6b 49 4c 38 30 43 77 31 4c 4c 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 62 66 32 31 31 31 35 35 37 39 65 61 64 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 58 36 73 37 44 39 79 69 43 73 4c 62 71 52 44 30 64 73 31 58 64 45 78 6a 4e 41 62 58 70 42 73 5a 6f 34 31 65 48 54 72 4d 30 64 62 68 54 62 64 2f 50 6c 67 70 37 7a 35 46 67 4f 63 64 33 76 65 6d 78 39 34 63 34 36 58 44 63 4f 35 51 46 38 49 54 6b 41 50 76 4c 4d 4f 38 69 65 4a 76 7a 31 6e 73 72 50 51 30 75 6a 53 5a 66 55 41 75
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: maHNMkIL80Cw1LL+.2Context: 46bf21115579ead2<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQX6s7D9yiCsLbqRD0ds1XdExjNAbXpBsZo41eHTrM0dbhTbd/Plgp7z5FgOcd3vemx94c46XDcO5QF8ITkAPvLMO8ieJvz1nsrPQ0ujSZfUAu
            2024-07-19 22:48:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 61 48 4e 4d 6b 49 4c 38 30 43 77 31 4c 4c 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 62 66 32 31 31 31 35 35 37 39 65 61 64 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: maHNMkIL80Cw1LL+.3Context: 46bf21115579ead2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-19 22:48:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-19 22:48:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 30 72 73 4c 5a 30 47 44 55 36 76 6c 37 77 6e 6b 2b 43 49 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 90rsLZ0GDU6vl7wnk+CI4g.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64973340.115.3.253443
            TimestampBytes transferredDirectionData
            2024-07-19 22:48:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 57 68 38 4f 46 4d 32 50 45 71 59 6c 65 70 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 39 38 62 66 34 33 31 39 34 32 37 32 31 65 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: gWh8OFM2PEqYlepn.1Context: 7698bf431942721e
            2024-07-19 22:48:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-19 22:48:34 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 67 57 68 38 4f 46 4d 32 50 45 71 59 6c 65 70 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 39 38 62 66 34 33 31 39 34 32 37 32 31 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 58 36 73 37 44 39 79 69 43 73 4c 62 71 52 44 30 64 73 31 58 64 45 78 6a 4e 41 62 58 70 42 73 5a 6f 34 31 65 48 54 72 4d 30 64 62 68 54 62 64 2f 50 6c 67 70 37 7a 35 46 67 4f 63 64 33 76 65 6d 78 39 34 63 34 36 58 44 63 4f 35 51 46 38 49 54 6b 41 50 76 4c 4d 4f 38 69 65 4a 76 7a 31 6e 73 72 50 51 30 75 6a 53 5a 66 55 41 75
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: gWh8OFM2PEqYlepn.2Context: 7698bf431942721e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQX6s7D9yiCsLbqRD0ds1XdExjNAbXpBsZo41eHTrM0dbhTbd/Plgp7z5FgOcd3vemx94c46XDcO5QF8ITkAPvLMO8ieJvz1nsrPQ0ujSZfUAu
            2024-07-19 22:48:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 57 68 38 4f 46 4d 32 50 45 71 59 6c 65 70 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 39 38 62 66 34 33 31 39 34 32 37 32 31 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: gWh8OFM2PEqYlepn.3Context: 7698bf431942721e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-19 22:48:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-19 22:48:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 6c 73 68 2b 33 30 41 36 30 61 70 61 35 35 68 6d 35 55 59 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: elsh+30A60apa55hm5UYIQ.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:47:14
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:47:17
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1960,i,16809041906352894724,17034468628188511139,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:47:19
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f005.backblazeb2.com/file/roboties48/index.html"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly