Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html

Overview

General Information

Sample URL:https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html
Analysis ID:1499035
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2092,i,16413018591146443083,10011008943194515223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://watercolorjourney.net/favicon.icoAvira URL Cloud: Label: phishing
Source: https://watercolorjourney.net/afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://watercolorjourney.net/afew/ribs.htmlLLM: Score: 8 Reasons: The webpage appears to be attempting to mimic a Microsoft identity verification process, but the domain does not match Microsoft's typical domains. This discrepancy suggests that the site may be attempting to deceive users into thinking it is associated with Microsoft. DOM: 0.0.pages.csv
Source: https://watercolorjourney.net/afew/ribs.htmlMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://watercolorjourney.net/afew/ribs.htmlMatcher: Template: microsoft matched
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Number of links: 0
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Base64 decoded: https://NcSE.acioustor.com/PaOXgO/
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: Title: Verify Your Identity does not match URL
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No favicon
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No <meta name="author".. found
Source: https://watercolorjourney.net/afew/ribs.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49735 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57452 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57453 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57457 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:57450 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:50041 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49735 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html HTTP/1.1Host: service.clearservice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afew/ribs.html HTTP/1.1Host: watercolorjourney.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: watercolorjourney.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://watercolorjourney.net/afew/ribs.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://watercolorjourney.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: watercolorjourney.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://watercolorjourney.net/afew/ribs.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: service.clearservice.com
Source: global trafficDNS traffic detected: DNS query: watercolorjourney.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 12:56:32 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 12:56:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_107.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57452
Source: unknownNetwork traffic detected: HTTP traffic on port 57453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57453
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57457
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57452 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57453 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57457 version: TLS 1.2
Source: classification engineClassification label: mal72.phis.win@22/11@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2092,i,16413018591146443083,10011008943194515223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2092,i,16413018591146443083,10011008943194515223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html0%Avira URL Cloudsafe
https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html1%VirustotalBrowse
https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
microsoft-10.ovslegodl.sched.ovscdns.com0%VirustotalBrowse
upload.wikimedia.org0%VirustotalBrowse
service.clearservice.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
watercolorjourney.net1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://watercolorjourney.net/favicon.ico100%Avira URL Cloudphishing
https://watercolorjourney.net/afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg100%Avira URL Cloudphishing
https://upload.wikimedia.org/wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
service.clearservice.com
71.7.190.63
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.185.132
truefalseunknown
watercolorjourney.net
162.241.87.113
truefalseunknown
upload.wikimedia.org
185.15.59.240
truefalseunknown
microsoft-10.ovslegodl.sched.ovscdns.com
43.175.151.231
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://watercolorjourney.net/favicon.icofalse
  • Avira URL Cloud: phishing
unknown
https://watercolorjourney.net/afew/ribs.htmltrue
    unknown
    https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.htmltrue
      unknown
      https://watercolorjourney.net/afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
      • Avira URL Cloud: phishing
      unknown
      https://upload.wikimedia.org/wikipedia/commons/9/96/Microsoft_logo_%282012%29.svgfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      162.241.87.113
      watercolorjourney.netUnited States
      46606UNIFIEDLAYER-AS-1USfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      185.15.59.240
      upload.wikimedia.orgNetherlands
      14907WIKIMEDIAUSfalse
      71.7.190.63
      service.clearservice.comCanada
      11260EASTLINK-HSICAfalse
      IP
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1499035
      Start date and time:2024-08-26 14:55:31 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 18s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.phis.win@22/11@10/7
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 216.58.212.174, 64.233.184.84, 34.104.35.123, 142.250.74.202, 142.250.185.234, 142.250.186.42, 142.250.186.106, 216.58.212.170, 172.217.16.138, 142.250.185.202, 142.250.186.74, 172.217.18.106, 216.58.206.42, 142.250.185.170, 216.58.206.74, 172.217.16.202, 172.217.18.10, 142.250.181.234, 142.250.184.202, 13.85.23.86, 192.229.221.95, 20.3.187.198, 199.232.214.172, 13.95.31.18, 52.165.164.15, 142.250.186.35, 43.175.151.231, 131.107.255.255
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):315
      Entropy (8bit):5.0572271090563765
      Encrypted:false
      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
      Malicious:false
      Reputation:low
      URL:https://watercolorjourney.net/favicon.ico
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):3163
      Entropy (8bit):4.234213137700242
      Encrypted:false
      SSDEEP:96:pN7LWBJcU61ptk4fgquZpr6Lxm6ud94yU:pFW8U617k3quZpWLxmP94yU
      MD5:84E661E792967C393DA599B81EF41DC8
      SHA1:501B90AB65C9F9F9B37EE2E938F77AE0E59F4B37
      SHA-256:34EC1619E4A62515D67C5240FE5762EF5A1838FE67D2FB1FB0B001099CEBF1DB
      SHA-512:B732E81F507DD02FBA66CC6C3B2B070F30EFAF6CBCA8B91EE9FF9A37EE07F0666907C7B87A9FC7FFD576B5DF57351ECD987415D7E3B4D7CE1E1946EC109DE827
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 337.6 72">.<path fill="#737373" d="M140.4,14.4v43.2h-7.5V23.7h-0.1l-13.4,33.9h-5l-13.7-33.9h-0.1v33.9h-6.9V14.4h10.8l12.4,32h0.2l13.1-32H140.4 z M146.6,17.7c0-1.2,0.4-2.2,1.3-3c0.9-0.8,1.9-1.2,3.1-1.2c1.3,0,2.4,0.4,3.2,1.2s1.3,1.8,1.3,3c0,1.2-0.4,2.2-1.3,3 c-0.9,0.8-1.9,1.2-3.2,1.2s-2.3-0.4-3.1-1.2C147.1,19.8,146.6,18.8,146.6,17.7z M154.7,26.6v31h-7.3v-31H154.7z M176.8,52.3 c1.1,0,2.3-0.2,3.6-0.8c1.3-0.5,2.5-1.2,3.6-2v6.8c-1.2,0.7-2.5,1.2-4,1.5c-1.5,0.3-3.1,0.5-4.9,0.5c-4.6,0-8.3-1.4-11.1-4.3 c-2.9-2.9-4.3-6.6-4.3-11c0-5,1.5-9.1,4.4-12.3c2.9-3.2,7-4.8,12.4-4.8c1.4,0,2.8,0.2,4.1,0.5c1.4,0.3,2.5,0.8,3.3,1.2v7 c-1.1-0.8-2.3-1.5-3.4-1.9c-1.2-0.4-2.4-0.7-3.6-0.7c-2.9,0-5.2,0.9-7,2.8s-2.6,4.4-2.6,7.6c0,3.1,0.9,5.6,2.6,7.3 C171.6,51.4,173.9,52.3,176.8,52.3z M204.7,26.1c0.6,0,1.1,0,1.6,0.1s0.9,0.2,1.2,0.3v7.4c-0.4-0.3-0.9-0.6-1.7-0.8 s-1.6-0.4-2.7-0.4c-1.8,0-3.3,0.8-4.5,2.3s-1.9,3.8-1.9,7v
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.875
      Encrypted:false
      SSDEEP:3:H17Y:q
      MD5:156DF0210BF420106CB8AFEBCB3A27D2
      SHA1:970B5EA1194F50A291A239C58D73159FDEC1BA64
      SHA-256:EBDD332E8562CE34374C310F84F4527D93D3F9D2AC27410F824C6647A4DF1DDB
      SHA-512:9AE3CC4E8F274B2A5C2BAA6CE1163181C50071378BE3A782FBA8FF8D7F374E9408BCD137E5B217684DDC470244FEA8C6005AF5B96D25BA3AD086550679DF6578
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmmPyI_pAZQghIFDZjmzqo=?alt=proto
      Preview:CgkKBw2Y5s6qGgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):315
      Entropy (8bit):5.0572271090563765
      Encrypted:false
      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
      Malicious:false
      Reputation:low
      URL:https://watercolorjourney.net/afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (2791)
      Category:downloaded
      Size (bytes):3312
      Entropy (8bit):5.252945502792911
      Encrypted:false
      SSDEEP:48:TmasTa5I42SVZ4sIZG838hbSVin4yaFGrcdiBx+2PGAV8TA/LdwASsrMeJ+bDIrO:TmGII8ftCSSX6iBJccwWQxD
      MD5:4110DAE92622E356577B4F5F69D773CD
      SHA1:7F58B87998BFB63F4F85DC5C827F729839006809
      SHA-256:1F7CF859A51864122FD9E3A585F7B114BCF4186441D2D7D2300DE114EEA8FB58
      SHA-512:2610C8E72477D66F8C9EDAB30448E93D859C785430CAED3524BCF45B7E1CDD0413F9D0D7FAA1BA0F16C5C8B6114F59E97A0266ACECC44567E54D4ABA5C0C50F9
      Malicious:false
      Reputation:low
      URL:https://watercolorjourney.net/afew/ribs.html
      Preview:<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Verify Your Identity</title> <style> body { font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; background-color: #f4f4f4; margin: 0; display: flex; justify-content: center; align-items: center; height: 100vh; color: #333; background-image: url('images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); background-size: cover; background-position: center; } .header { width: 100%; background-color: #0078d4; color: white; text-align: left; padding: 10px 20px; box-sizing: border-box; font-size: 18px; position: absolute; top: 0; } .header span { margin-left: 20px; } .container { background-color: white; border: 1px solid #ccc; border-radius: 3px; padding: 33px; width: 80%; max-width: 300px; box-shadow: 0 0 10px rgba(0, 0, 0, 0.1); text-align: center; margin-top: 0px; } .container img {
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):3163
      Entropy (8bit):4.234213137700242
      Encrypted:false
      SSDEEP:96:pN7LWBJcU61ptk4fgquZpr6Lxm6ud94yU:pFW8U617k3quZpWLxmP94yU
      MD5:84E661E792967C393DA599B81EF41DC8
      SHA1:501B90AB65C9F9F9B37EE2E938F77AE0E59F4B37
      SHA-256:34EC1619E4A62515D67C5240FE5762EF5A1838FE67D2FB1FB0B001099CEBF1DB
      SHA-512:B732E81F507DD02FBA66CC6C3B2B070F30EFAF6CBCA8B91EE9FF9A37EE07F0666907C7B87A9FC7FFD576B5DF57351ECD987415D7E3B4D7CE1E1946EC109DE827
      Malicious:false
      Reputation:low
      URL:https://upload.wikimedia.org/wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg
      Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 337.6 72">.<path fill="#737373" d="M140.4,14.4v43.2h-7.5V23.7h-0.1l-13.4,33.9h-5l-13.7-33.9h-0.1v33.9h-6.9V14.4h10.8l12.4,32h0.2l13.1-32H140.4 z M146.6,17.7c0-1.2,0.4-2.2,1.3-3c0.9-0.8,1.9-1.2,3.1-1.2c1.3,0,2.4,0.4,3.2,1.2s1.3,1.8,1.3,3c0,1.2-0.4,2.2-1.3,3 c-0.9,0.8-1.9,1.2-3.2,1.2s-2.3-0.4-3.1-1.2C147.1,19.8,146.6,18.8,146.6,17.7z M154.7,26.6v31h-7.3v-31H154.7z M176.8,52.3 c1.1,0,2.3-0.2,3.6-0.8c1.3-0.5,2.5-1.2,3.6-2v6.8c-1.2,0.7-2.5,1.2-4,1.5c-1.5,0.3-3.1,0.5-4.9,0.5c-4.6,0-8.3-1.4-11.1-4.3 c-2.9-2.9-4.3-6.6-4.3-11c0-5,1.5-9.1,4.4-12.3c2.9-3.2,7-4.8,12.4-4.8c1.4,0,2.8,0.2,4.1,0.5c1.4,0.3,2.5,0.8,3.3,1.2v7 c-1.1-0.8-2.3-1.5-3.4-1.9c-1.2-0.4-2.4-0.7-3.6-0.7c-2.9,0-5.2,0.9-7,2.8s-2.6,4.4-2.6,7.6c0,3.1,0.9,5.6,2.6,7.3 C171.6,51.4,173.9,52.3,176.8,52.3z M204.7,26.1c0.6,0,1.1,0,1.6,0.1s0.9,0.2,1.2,0.3v7.4c-0.4-0.3-0.9-0.6-1.7-0.8 s-1.6-0.4-2.7-0.4c-1.8,0-3.3,0.8-4.5,2.3s-1.9,3.8-1.9,7v
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Aug 26, 2024 14:56:19.846307039 CEST49673443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:19.846335888 CEST49674443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:20.174489021 CEST49672443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:27.566644907 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:27.566668987 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:27.566723108 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:27.567399025 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:27.567415953 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.435189962 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.435265064 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.441436052 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.441442013 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.441900015 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.443798065 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.443919897 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.443926096 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.444130898 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.488500118 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.618370056 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.618475914 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:28.618527889 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.618693113 CEST49713443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:28.618706942 CEST4434971340.113.103.199192.168.2.6
      Aug 26, 2024 14:56:29.453846931 CEST49673443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:29.526053905 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.526079893 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:29.526173115 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.526526928 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.526567936 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:29.526635885 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.526776075 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.526792049 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:29.527031898 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:29.527050972 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:29.549591064 CEST49674443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:29.860308886 CEST49672443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:30.279624939 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.279886007 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.279895067 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.281009912 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.281068087 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.287786007 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.289485931 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.289509058 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.290210962 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.290280104 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.290421963 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.290432930 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.290615082 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.290703058 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.291022062 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.291100025 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.331372023 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.331376076 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.331384897 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.376384974 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.420794010 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.421371937 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.421427011 CEST4434971671.7.190.63192.168.2.6
      Aug 26, 2024 14:56:30.421483994 CEST49716443192.168.2.671.7.190.63
      Aug 26, 2024 14:56:30.467408895 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.467434883 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.467534065 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.467731953 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.467744112 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.972389936 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.972810984 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.972830057 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.973906040 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.973980904 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.977505922 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.977571964 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.977947950 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:30.977955103 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:30.997783899 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:30.997802973 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:30.997878075 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:30.998451948 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:30.998466015 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.031754017 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.099075079 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.099095106 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.099144936 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.099203110 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.100002050 CEST49720443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.100017071 CEST44349720162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.338650942 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.338670015 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.338725090 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.339689970 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.339703083 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.347527981 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:31.347562075 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:31.347630024 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:31.347826958 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:31.347839117 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:31.469647884 CEST44349705173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:31.469738007 CEST49705443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:31.679281950 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.679879904 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:31.679888964 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.681371927 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.681444883 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:31.683501005 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:31.683588028 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.736171961 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:31.736179113 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:31.781724930 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:31.922171116 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.925359964 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.925368071 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.925750017 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.944999933 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.945120096 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:31.945302963 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:31.988492012 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:32.063565969 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:32.063628912 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:32.063673973 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:32.093950033 CEST49722443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:32.093959093 CEST44349722162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:32.129129887 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.129384995 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.129395008 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.130666018 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.130729914 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.130736113 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.130769014 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.504307985 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:32.504345894 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:32.504412889 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:32.506023884 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:32.506037951 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:32.547343016 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.547544003 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.548500061 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.548516035 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.594949007 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.717693090 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.717716932 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.717781067 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.717787027 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.717819929 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.722929955 CEST49723443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:32.722949028 CEST44349723185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:32.752173901 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:32.752201080 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:32.752320051 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:32.755479097 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:32.755494118 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.253161907 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.253274918 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.351569891 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.370378971 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:33.370409012 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.370835066 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.377078056 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:33.377160072 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.377373934 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:33.403181076 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.403204918 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.403469086 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.420501947 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.454449892 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.492429972 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.492507935 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.492624044 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:33.553514957 CEST49726443192.168.2.6162.241.87.113
      Aug 26, 2024 14:56:33.553528070 CEST44349726162.241.87.113192.168.2.6
      Aug 26, 2024 14:56:33.641328096 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.688504934 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.801722050 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:33.801750898 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:33.801840067 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:33.802263975 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:33.802274942 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:33.832345963 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.832412004 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.832565069 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.832926035 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.832947969 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.832993031 CEST49725443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.832998991 CEST44349725184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.935545921 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.935610056 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:33.935771942 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.936053038 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:33.936104059 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.454919100 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.455521107 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.455532074 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.456626892 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.456703901 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.456711054 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.456768990 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.457285881 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.457348108 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.457700968 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.457705975 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.501281977 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.655909061 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.656001091 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:34.709300995 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:34.709310055 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.709614992 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.713300943 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:34.760509014 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.798501968 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.798532963 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.798589945 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.798600912 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.798613071 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.798641920 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.798690081 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.800410032 CEST49727443192.168.2.6185.15.59.240
      Aug 26, 2024 14:56:34.800429106 CEST44349727185.15.59.240192.168.2.6
      Aug 26, 2024 14:56:34.933382034 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.933449984 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:34.933657885 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:35.130316019 CEST49728443192.168.2.6184.28.90.27
      Aug 26, 2024 14:56:35.130336046 CEST44349728184.28.90.27192.168.2.6
      Aug 26, 2024 14:56:37.344300985 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:37.344337940 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:37.344427109 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:37.346111059 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:37.346124887 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.142128944 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.142245054 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.145414114 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.145426035 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.145785093 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.151212931 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.151276112 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.151283026 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.151427984 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.196501017 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.322206020 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.322408915 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:38.322489977 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.322623968 CEST49730443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:38.322649956 CEST4434973040.113.103.199192.168.2.6
      Aug 26, 2024 14:56:41.565094948 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:41.565176010 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:41.565232038 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:42.059381962 CEST49721443192.168.2.6142.250.185.132
      Aug 26, 2024 14:56:42.059411049 CEST44349721142.250.185.132192.168.2.6
      Aug 26, 2024 14:56:42.347162962 CEST49705443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:42.347919941 CEST49705443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:42.350419998 CEST49735443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:42.350457907 CEST44349735173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:42.350533009 CEST49735443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:42.352792978 CEST44349705173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:42.354190111 CEST44349705173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:42.363091946 CEST49735443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:42.363110065 CEST44349735173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:42.713927031 CEST5004153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:42.718832016 CEST53500411.1.1.1192.168.2.6
      Aug 26, 2024 14:56:42.719085932 CEST5004153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:42.719207048 CEST5004153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:42.724571943 CEST53500411.1.1.1192.168.2.6
      Aug 26, 2024 14:56:42.980930090 CEST44349735173.222.162.64192.168.2.6
      Aug 26, 2024 14:56:42.981008053 CEST49735443192.168.2.6173.222.162.64
      Aug 26, 2024 14:56:43.172168970 CEST53500411.1.1.1192.168.2.6
      Aug 26, 2024 14:56:43.172772884 CEST5004153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:43.178256035 CEST53500411.1.1.1192.168.2.6
      Aug 26, 2024 14:56:43.178489923 CEST5004153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:49.680471897 CEST5745053192.168.2.61.1.1.1
      Aug 26, 2024 14:56:49.685209990 CEST53574501.1.1.1192.168.2.6
      Aug 26, 2024 14:56:49.685277939 CEST5745053192.168.2.61.1.1.1
      Aug 26, 2024 14:56:49.685378075 CEST5745053192.168.2.61.1.1.1
      Aug 26, 2024 14:56:49.693593025 CEST53574501.1.1.1192.168.2.6
      Aug 26, 2024 14:56:50.156239986 CEST53574501.1.1.1192.168.2.6
      Aug 26, 2024 14:56:50.156549931 CEST5745053192.168.2.61.1.1.1
      Aug 26, 2024 14:56:50.161659002 CEST53574501.1.1.1192.168.2.6
      Aug 26, 2024 14:56:50.161761999 CEST5745053192.168.2.61.1.1.1
      Aug 26, 2024 14:56:53.947267056 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:53.947319031 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:53.947392941 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:53.948674917 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:53.948685884 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.763276100 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.763348103 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.769135952 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.769146919 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.769383907 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.771255970 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.771401882 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.771413088 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.771589041 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.816495895 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.965804100 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.966150999 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:56:54.966392040 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.988720894 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.988720894 CEST57452443192.168.2.640.113.103.199
      Aug 26, 2024 14:56:54.988749981 CEST4435745240.113.103.199192.168.2.6
      Aug 26, 2024 14:57:02.137603998 CEST44349735173.222.162.64192.168.2.6
      Aug 26, 2024 14:57:02.137758970 CEST49735443192.168.2.6173.222.162.64
      Aug 26, 2024 14:57:14.684562922 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:14.684607029 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:14.684678078 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:14.685260057 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:14.685281038 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.342966080 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:57:15.342974901 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:57:15.506980896 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.507082939 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.509008884 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.509028912 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.509368896 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.510947943 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.511010885 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.511024952 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.511419058 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.552500963 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.681457996 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.681660891 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.681804895 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.681977987 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:15.682001114 CEST4435745340.113.103.199192.168.2.6
      Aug 26, 2024 14:57:15.682023048 CEST57453443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:31.049328089 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:57:31.049458981 CEST4434971771.7.190.63192.168.2.6
      Aug 26, 2024 14:57:31.049551010 CEST49717443192.168.2.671.7.190.63
      Aug 26, 2024 14:57:31.049681902 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:31.049726009 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.049792051 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:31.050021887 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:31.050031900 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.686424971 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.686827898 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:31.686855078 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.687151909 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.687617064 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:31.687676907 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:31.735928059 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:40.161402941 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.161441088 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.161504030 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.162241936 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.162252903 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.970746994 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.970813990 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.974035978 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.974045038 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.974272013 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.975804090 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.976039886 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:40.976046085 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:40.976316929 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:41.016504049 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:41.152199030 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:41.152714968 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:41.152826071 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:41.196609974 CEST57457443192.168.2.640.113.103.199
      Aug 26, 2024 14:57:41.196624041 CEST4435745740.113.103.199192.168.2.6
      Aug 26, 2024 14:57:41.625129938 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:41.625215054 CEST44357456142.250.185.132192.168.2.6
      Aug 26, 2024 14:57:41.625262022 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:41.751315117 CEST57456443192.168.2.6142.250.185.132
      Aug 26, 2024 14:57:41.751329899 CEST44357456142.250.185.132192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Aug 26, 2024 14:56:27.402179003 CEST53503361.1.1.1192.168.2.6
      Aug 26, 2024 14:56:27.542560101 CEST53536521.1.1.1192.168.2.6
      Aug 26, 2024 14:56:28.726232052 CEST53557221.1.1.1192.168.2.6
      Aug 26, 2024 14:56:29.305685997 CEST5700753192.168.2.61.1.1.1
      Aug 26, 2024 14:56:29.308979034 CEST6202253192.168.2.61.1.1.1
      Aug 26, 2024 14:56:29.524954081 CEST53570071.1.1.1192.168.2.6
      Aug 26, 2024 14:56:29.525099993 CEST53620221.1.1.1192.168.2.6
      Aug 26, 2024 14:56:30.427398920 CEST6475353192.168.2.61.1.1.1
      Aug 26, 2024 14:56:30.427603960 CEST6238953192.168.2.61.1.1.1
      Aug 26, 2024 14:56:30.466670036 CEST53647531.1.1.1192.168.2.6
      Aug 26, 2024 14:56:30.466854095 CEST53623891.1.1.1192.168.2.6
      Aug 26, 2024 14:56:30.987984896 CEST6100653192.168.2.61.1.1.1
      Aug 26, 2024 14:56:30.988125086 CEST6126953192.168.2.61.1.1.1
      Aug 26, 2024 14:56:30.996176004 CEST53610061.1.1.1192.168.2.6
      Aug 26, 2024 14:56:30.996196985 CEST53612691.1.1.1192.168.2.6
      Aug 26, 2024 14:56:31.336981058 CEST6218253192.168.2.61.1.1.1
      Aug 26, 2024 14:56:31.337593079 CEST6095153192.168.2.61.1.1.1
      Aug 26, 2024 14:56:31.346522093 CEST53621821.1.1.1192.168.2.6
      Aug 26, 2024 14:56:31.346990108 CEST53609511.1.1.1192.168.2.6
      Aug 26, 2024 14:56:31.387689114 CEST53596871.1.1.1192.168.2.6
      Aug 26, 2024 14:56:33.793239117 CEST6411453192.168.2.61.1.1.1
      Aug 26, 2024 14:56:33.793644905 CEST6181553192.168.2.61.1.1.1
      Aug 26, 2024 14:56:33.800201893 CEST53641141.1.1.1192.168.2.6
      Aug 26, 2024 14:56:33.801187038 CEST53618151.1.1.1192.168.2.6
      Aug 26, 2024 14:56:42.712798119 CEST53653041.1.1.1192.168.2.6
      Aug 26, 2024 14:56:45.637409925 CEST53514201.1.1.1192.168.2.6
      Aug 26, 2024 14:56:49.679949045 CEST53605521.1.1.1192.168.2.6
      Aug 26, 2024 14:57:26.783109903 CEST53590001.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Aug 26, 2024 14:56:29.305685997 CEST192.168.2.61.1.1.10x5992Standard query (0)service.clearservice.comA (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:29.308979034 CEST192.168.2.61.1.1.10x91a7Standard query (0)service.clearservice.com65IN (0x0001)false
      Aug 26, 2024 14:56:30.427398920 CEST192.168.2.61.1.1.10x9506Standard query (0)watercolorjourney.netA (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:30.427603960 CEST192.168.2.61.1.1.10x6a23Standard query (0)watercolorjourney.net65IN (0x0001)false
      Aug 26, 2024 14:56:30.987984896 CEST192.168.2.61.1.1.10xb214Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:30.988125086 CEST192.168.2.61.1.1.10x2673Standard query (0)www.google.com65IN (0x0001)false
      Aug 26, 2024 14:56:31.336981058 CEST192.168.2.61.1.1.10x3264Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:31.337593079 CEST192.168.2.61.1.1.10x72e3Standard query (0)upload.wikimedia.org65IN (0x0001)false
      Aug 26, 2024 14:56:33.793239117 CEST192.168.2.61.1.1.10x20b9Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:33.793644905 CEST192.168.2.61.1.1.10xbe0Standard query (0)upload.wikimedia.org65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Aug 26, 2024 14:56:29.524954081 CEST1.1.1.1192.168.2.60x5992No error (0)service.clearservice.com71.7.190.63A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:30.466670036 CEST1.1.1.1192.168.2.60x9506No error (0)watercolorjourney.net162.241.87.113A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:30.996176004 CEST1.1.1.1192.168.2.60xb214No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:30.996196985 CEST1.1.1.1192.168.2.60x2673No error (0)www.google.com65IN (0x0001)false
      Aug 26, 2024 14:56:31.346522093 CEST1.1.1.1192.168.2.60x3264No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:33.800201893 CEST1.1.1.1192.168.2.60x20b9No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:40.572968006 CEST1.1.1.1192.168.2.60x47feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Aug 26, 2024 14:56:40.572968006 CEST1.1.1.1192.168.2.60x47feNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:42.100197077 CEST1.1.1.1192.168.2.60x1be3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Aug 26, 2024 14:56:42.100197077 CEST1.1.1.1192.168.2.60x1be3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)www.download.windowsupdate.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.206A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.68A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.66A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
      Aug 26, 2024 14:57:41.676414013 CEST1.1.1.1192.168.2.60xf3a0No error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
      • service.clearservice.com
      • watercolorjourney.net
      • https:
        • upload.wikimedia.org
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971340.113.103.199443
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 74 77 7a 55 64 32 66 4f 55 2b 75 7a 36 68 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 34 66 34 33 37 64 63 36 66 65 64 36 37 61 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: AtwzUd2fOU+uz6hU.1Context: ed4f437dc6fed67a
      2024-08-26 12:56:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-08-26 12:56:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 74 77 7a 55 64 32 66 4f 55 2b 75 7a 36 68 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 34 66 34 33 37 64 63 36 66 65 64 36 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 77 36 63 2f 31 56 5a 56 56 75 5a 73 52 53 32 34 72 73 48 39 35 54 66 43 6d 57 6c 75 6d 4f 59 6b 4d 70 2f 43 68 51 35 4f 4e 72 4f 48 56 52 4a 38 46 4b 7a 4b 2b 6f 54 6c 36 32 75 56 71 78 71 47 4e 45 66 39 4e 55 79 74 75 56 6b 49 37 35 43 66 38 44 46 6a 31 5a 49 69 72 79 44 52 59 54 4a 48 4d 48 63 30 44 69 6f 6c 49 48 33 42
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AtwzUd2fOU+uz6hU.2Context: ed4f437dc6fed67a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATw6c/1VZVVuZsRS24rsH95TfCmWlumOYkMp/ChQ5ONrOHVRJ8FKzK+oTl62uVqxqGNEf9NUytuVkI75Cf8DFj1ZIiryDRYTJHMHc0DiolIH3B
      2024-08-26 12:56:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 74 77 7a 55 64 32 66 4f 55 2b 75 7a 36 68 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 34 66 34 33 37 64 63 36 66 65 64 36 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: AtwzUd2fOU+uz6hU.3Context: ed4f437dc6fed67a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-08-26 12:56:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-08-26 12:56:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4f 6f 63 61 77 51 38 75 6b 65 46 64 41 67 48 2f 37 4a 70 75 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: lOocawQ8ukeFdAgH/7Jpuw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.64971671.7.190.634435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:30 UTC773OUTGET /constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html HTTP/1.1
      Host: service.clearservice.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:30 UTC335INHTTP/1.1 302 302
      Content-Type: text/html;charset=UTF-8
      Location: https://watercolorjourney.net/afew/ribs.html
      Server: Microsoft-IIS/10.0
      Set-Cookie: JSESSIONID=34DC21B0B7CA2974E2303C5959760E9C;path=/constructionns;Secure;HttpOnly
      X-Powered-By: ASP.NET
      Date: Mon, 26 Aug 2024 12:56:29 GMT
      Connection: close
      Content-Length: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.649720162.241.87.1134435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:30 UTC678OUTGET /afew/ribs.html HTTP/1.1
      Host: watercolorjourney.net
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:31 UTC206INHTTP/1.1 200 OK
      Date: Mon, 26 Aug 2024 12:56:31 GMT
      Server: Apache
      Last-Modified: Sun, 25 Aug 2024 18:30:29 GMT
      Accept-Ranges: bytes
      Content-Length: 3312
      Connection: close
      Content-Type: text/html
      2024-08-26 12:56:31 UTC3312INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 59 6f 75 72 20 49 64 65 6e 74 69 74 79 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 3e 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 53 65 67 6f 65 20 55 49 20 57 65 62 20 28 57 65 73 74 20 45 75 72 6f 70 65 61 6e 29 22 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20
      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Verify Your Identity</title> <style> body { font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system,


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.649722162.241.87.1134435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:31 UTC651OUTGET /afew/images/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
      Host: watercolorjourney.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://watercolorjourney.net/afew/ribs.html
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:32 UTC164INHTTP/1.1 404 Not Found
      Date: Mon, 26 Aug 2024 12:56:32 GMT
      Server: Apache
      Content-Length: 315
      Connection: close
      Content-Type: text/html; charset=iso-8859-1
      2024-08-26 12:56:32 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.649723185.15.59.2404435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:32 UTC637OUTGET /wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg HTTP/1.1
      Host: upload.wikimedia.org
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://watercolorjourney.net/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:32 UTC1079INHTTP/1.1 200 OK
      date: Mon, 26 Aug 2024 08:57:46 GMT
      server: ATS/9.1.4
      etag: W/84e661e792967c393da599b81ef41dc8
      content-type: image/svg+xml
      x-object-meta-sha1base36: 9cva4msxe55k79yede8c84rnvpyy053
      last-modified: Tue, 21 Feb 2023 16:09:17 GMT
      vary: Accept-Encoding
      age: 14326
      x-cache: cp3079 hit, cp3079 hit/11
      x-cache-status: hit-front
      server-timing: cache;desc="hit-front", host;desc="cp3079"
      strict-transport-security: max-age=106384710; includeSubDomains; preload
      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
      x-client-ip: 8.46.123.33
      x-content-type-options: nosniff
      access-control-allow-origin: *
      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
      timing-allow-origin: *
      accept-ranges: bytes
      content-length: 3163
      connection: close
      2024-08-26 12:56:32 UTC3163INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 33 37 2e 36 20 37 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 20 64 3d 22 4d 31 34 30 2e 34 2c 31 34 2e 34 76 34 33 2e 32 68 2d 37 2e 35 56 32 33 2e 37 68 2d 30 2e 31 6c 2d 31 33 2e 34 2c 33 33 2e 39 68 2d 35 6c 2d 31 33 2e 37 2d 33 33 2e 39 68 2d 30 2e 31 76 33 33 2e 39 68 2d 36 2e 39 56 31 34 2e 34 68 31 30 2e 38 6c 31 32 2e 34 2c 33 32 68 30 2e 32 6c 31 33 2e 31 2d 33 32 48 31 34 30 2e 34 20 7a 20 4d 31 34 36
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 337.6 72"><path fill="#737373" d="M140.4,14.4v43.2h-7.5V23.7h-0.1l-13.4,33.9h-5l-13.7-33.9h-0.1v33.9h-6.9V14.4h10.8l12.4,32h0.2l13.1-32H140.4 z M146


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.649726162.241.87.1134435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:33 UTC612OUTGET /favicon.ico HTTP/1.1
      Host: watercolorjourney.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://watercolorjourney.net/afew/ribs.html
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:33 UTC164INHTTP/1.1 404 Not Found
      Date: Mon, 26 Aug 2024 12:56:33 GMT
      Server: Apache
      Content-Length: 315
      Connection: close
      Content-Type: text/html; charset=iso-8859-1
      2024-08-26 12:56:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.649725184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-08-26 12:56:33 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF17)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=182633
      Date: Mon, 26 Aug 2024 12:56:33 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.649727185.15.59.2404435908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:34 UTC396OUTGET /wikipedia/commons/9/96/Microsoft_logo_%282012%29.svg HTTP/1.1
      Host: upload.wikimedia.org
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-26 12:56:34 UTC1079INHTTP/1.1 200 OK
      date: Mon, 26 Aug 2024 08:57:46 GMT
      server: ATS/9.1.4
      etag: W/84e661e792967c393da599b81ef41dc8
      content-type: image/svg+xml
      x-object-meta-sha1base36: 9cva4msxe55k79yede8c84rnvpyy053
      last-modified: Tue, 21 Feb 2023 16:09:17 GMT
      vary: Accept-Encoding
      age: 14328
      x-cache: cp3079 hit, cp3079 hit/12
      x-cache-status: hit-front
      server-timing: cache;desc="hit-front", host;desc="cp3079"
      strict-transport-security: max-age=106384710; includeSubDomains; preload
      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
      x-client-ip: 8.46.123.33
      x-content-type-options: nosniff
      access-control-allow-origin: *
      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
      timing-allow-origin: *
      accept-ranges: bytes
      content-length: 3163
      connection: close
      2024-08-26 12:56:34 UTC3163INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 33 37 2e 36 20 37 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 33 37 33 37 33 22 20 64 3d 22 4d 31 34 30 2e 34 2c 31 34 2e 34 76 34 33 2e 32 68 2d 37 2e 35 56 32 33 2e 37 68 2d 30 2e 31 6c 2d 31 33 2e 34 2c 33 33 2e 39 68 2d 35 6c 2d 31 33 2e 37 2d 33 33 2e 39 68 2d 30 2e 31 76 33 33 2e 39 68 2d 36 2e 39 56 31 34 2e 34 68 31 30 2e 38 6c 31 32 2e 34 2c 33 32 68 30 2e 32 6c 31 33 2e 31 2d 33 32 48 31 34 30 2e 34 20 7a 20 4d 31 34 36
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 337.6 72"><path fill="#737373" d="M140.4,14.4v43.2h-7.5V23.7h-0.1l-13.4,33.9h-5l-13.7-33.9h-0.1v33.9h-6.9V14.4h10.8l12.4,32h0.2l13.1-32H140.4 z M146


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.649728184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-08-26 12:56:34 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=186546
      Date: Mon, 26 Aug 2024 12:56:34 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-08-26 12:56:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.64973040.113.103.199443
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 48 77 42 50 79 75 4a 69 6b 75 59 33 75 79 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 38 32 36 31 33 38 38 63 30 35 62 32 33 61 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: WHwBPyuJikuY3uy+.1Context: 818261388c05b23a
      2024-08-26 12:56:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-08-26 12:56:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 48 77 42 50 79 75 4a 69 6b 75 59 33 75 79 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 38 32 36 31 33 38 38 63 30 35 62 32 33 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 77 36 63 2f 31 56 5a 56 56 75 5a 73 52 53 32 34 72 73 48 39 35 54 66 43 6d 57 6c 75 6d 4f 59 6b 4d 70 2f 43 68 51 35 4f 4e 72 4f 48 56 52 4a 38 46 4b 7a 4b 2b 6f 54 6c 36 32 75 56 71 78 71 47 4e 45 66 39 4e 55 79 74 75 56 6b 49 37 35 43 66 38 44 46 6a 31 5a 49 69 72 79 44 52 59 54 4a 48 4d 48 63 30 44 69 6f 6c 49 48 33 42
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WHwBPyuJikuY3uy+.2Context: 818261388c05b23a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATw6c/1VZVVuZsRS24rsH95TfCmWlumOYkMp/ChQ5ONrOHVRJ8FKzK+oTl62uVqxqGNEf9NUytuVkI75Cf8DFj1ZIiryDRYTJHMHc0DiolIH3B
      2024-08-26 12:56:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 48 77 42 50 79 75 4a 69 6b 75 59 33 75 79 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 38 32 36 31 33 38 38 63 30 35 62 32 33 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: WHwBPyuJikuY3uy+.3Context: 818261388c05b23a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-08-26 12:56:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-08-26 12:56:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 2b 64 4e 4b 5a 4e 47 58 30 79 30 41 2b 57 4b 46 64 6d 32 53 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: e+dNKZNGX0y0A+WKFdm2SA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.65745240.113.103.199443
      TimestampBytes transferredDirectionData
      2024-08-26 12:56:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 4d 71 6f 44 67 48 43 6d 45 61 35 52 4a 34 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 64 34 62 38 38 61 66 64 65 32 31 39 61 64 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: dMqoDgHCmEa5RJ4l.1Context: 53d4b88afde219ad
      2024-08-26 12:56:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-08-26 12:56:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 4d 71 6f 44 67 48 43 6d 45 61 35 52 4a 34 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 64 34 62 38 38 61 66 64 65 32 31 39 61 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 77 36 63 2f 31 56 5a 56 56 75 5a 73 52 53 32 34 72 73 48 39 35 54 66 43 6d 57 6c 75 6d 4f 59 6b 4d 70 2f 43 68 51 35 4f 4e 72 4f 48 56 52 4a 38 46 4b 7a 4b 2b 6f 54 6c 36 32 75 56 71 78 71 47 4e 45 66 39 4e 55 79 74 75 56 6b 49 37 35 43 66 38 44 46 6a 31 5a 49 69 72 79 44 52 59 54 4a 48 4d 48 63 30 44 69 6f 6c 49 48 33 42
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dMqoDgHCmEa5RJ4l.2Context: 53d4b88afde219ad<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATw6c/1VZVVuZsRS24rsH95TfCmWlumOYkMp/ChQ5ONrOHVRJ8FKzK+oTl62uVqxqGNEf9NUytuVkI75Cf8DFj1ZIiryDRYTJHMHc0DiolIH3B
      2024-08-26 12:56:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 4d 71 6f 44 67 48 43 6d 45 61 35 52 4a 34 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 64 34 62 38 38 61 66 64 65 32 31 39 61 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: dMqoDgHCmEa5RJ4l.3Context: 53d4b88afde219ad<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-08-26 12:56:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-08-26 12:56:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 6c 7a 38 4d 36 49 78 58 30 32 49 55 66 79 38 67 44 39 5a 53 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: Vlz8M6IxX02IUfy8gD9ZSQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.65745340.113.103.199443
      TimestampBytes transferredDirectionData
      2024-08-26 12:57:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 35 62 32 35 6a 54 48 37 55 69 73 38 32 66 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 32 34 31 34 32 61 33 39 37 31 36 34 62 31 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: +5b25jTH7Uis82fc.1Context: 9924142a397164b1
      2024-08-26 12:57:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-08-26 12:57:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 35 62 32 35 6a 54 48 37 55 69 73 38 32 66 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 32 34 31 34 32 61 33 39 37 31 36 34 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 77 36 63 2f 31 56 5a 56 56 75 5a 73 52 53 32 34 72 73 48 39 35 54 66 43 6d 57 6c 75 6d 4f 59 6b 4d 70 2f 43 68 51 35 4f 4e 72 4f 48 56 52 4a 38 46 4b 7a 4b 2b 6f 54 6c 36 32 75 56 71 78 71 47 4e 45 66 39 4e 55 79 74 75 56 6b 49 37 35 43 66 38 44 46 6a 31 5a 49 69 72 79 44 52 59 54 4a 48 4d 48 63 30 44 69 6f 6c 49 48 33 42
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +5b25jTH7Uis82fc.2Context: 9924142a397164b1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATw6c/1VZVVuZsRS24rsH95TfCmWlumOYkMp/ChQ5ONrOHVRJ8FKzK+oTl62uVqxqGNEf9NUytuVkI75Cf8DFj1ZIiryDRYTJHMHc0DiolIH3B
      2024-08-26 12:57:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 35 62 32 35 6a 54 48 37 55 69 73 38 32 66 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 32 34 31 34 32 61 33 39 37 31 36 34 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: +5b25jTH7Uis82fc.3Context: 9924142a397164b1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-08-26 12:57:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-08-26 12:57:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 7a 56 48 76 72 32 73 64 45 47 54 33 37 30 50 55 48 63 62 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 0zVHvr2sdEGT370PUHcbnA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.65745740.113.103.199443
      TimestampBytes transferredDirectionData
      2024-08-26 12:57:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 7a 47 55 41 73 33 6b 42 6b 75 70 43 58 35 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 39 33 37 31 64 37 37 64 63 31 34 36 63 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: ezGUAs3kBkupCX5e.1Context: cc59371d77dc146c
      2024-08-26 12:57:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-08-26 12:57:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 7a 47 55 41 73 33 6b 42 6b 75 70 43 58 35 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 39 33 37 31 64 37 37 64 63 31 34 36 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 77 36 63 2f 31 56 5a 56 56 75 5a 73 52 53 32 34 72 73 48 39 35 54 66 43 6d 57 6c 75 6d 4f 59 6b 4d 70 2f 43 68 51 35 4f 4e 72 4f 48 56 52 4a 38 46 4b 7a 4b 2b 6f 54 6c 36 32 75 56 71 78 71 47 4e 45 66 39 4e 55 79 74 75 56 6b 49 37 35 43 66 38 44 46 6a 31 5a 49 69 72 79 44 52 59 54 4a 48 4d 48 63 30 44 69 6f 6c 49 48 33 42
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ezGUAs3kBkupCX5e.2Context: cc59371d77dc146c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATw6c/1VZVVuZsRS24rsH95TfCmWlumOYkMp/ChQ5ONrOHVRJ8FKzK+oTl62uVqxqGNEf9NUytuVkI75Cf8DFj1ZIiryDRYTJHMHc0DiolIH3B
      2024-08-26 12:57:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 7a 47 55 41 73 33 6b 42 6b 75 70 43 58 35 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 39 33 37 31 64 37 37 64 63 31 34 36 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: ezGUAs3kBkupCX5e.3Context: cc59371d77dc146c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-08-26 12:57:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-08-26 12:57:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 4d 73 49 6e 4a 38 45 45 55 79 75 66 58 6e 71 4c 6b 4e 45 32 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: JMsInJ8EEUyufXnqLkNE2Q.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:08:56:22
      Start date:26/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:08:56:25
      Start date:26/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2092,i,16413018591146443083,10011008943194515223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:08:56:28
      Start date:26/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.html"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly