Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://reprogrammation-mondialrelay.info

Overview

General Information

Sample URL:http://reprogrammation-mondialrelay.info
Analysis ID:1580463
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2192,i,2191230920324930326,6226228881707209879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reprogrammation-mondialrelay.info" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://reprogrammation-mondialrelay.info
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://reprogrammation-mondialrelay.info
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reprogrammation-mondialrelay.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reprogrammation-mondialrelay.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reprogrammation-mondialrelay.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=i4fkbbthf0cj4frrt0nkbqo41t
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reprogrammation-mondialrelay.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: reprogrammation-mondialrelay.info
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 24 Dec 2024 15:25:18 GMTContent-Type: text/htmlContent-Length: 808Connection: closeLast-Modified: Tue, 24 Dec 2024 12:19:33 GMTETag: "328-62a03202e49ce"Accept-Ranges: bytes
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/2@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2192,i,2191230920324930326,6226228881707209879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reprogrammation-mondialrelay.info"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2192,i,2191230920324930326,6226228881707209879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://reprogrammation-mondialrelay.info0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://reprogrammation-mondialrelay.info/0%Avira URL Cloudsafe
https://reprogrammation-mondialrelay.info/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
reprogrammation-mondialrelay.info
20.117.177.224
truetrue
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://reprogrammation-mondialrelay.info/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      http://reprogrammation-mondialrelay.info/false
      • Avira URL Cloud: safe
      unknown
      https://reprogrammation-mondialrelay.info/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        20.117.177.224
        reprogrammation-mondialrelay.infoUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1580463
        Start date and time:2024-12-24 16:24:03 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://reprogrammation-mondialrelay.info
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus20.win@17/2@8/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 173.194.220.84, 192.229.221.95, 199.232.210.172, 172.217.17.46, 172.217.17.35, 13.107.246.63, 23.218.208.109, 4.175.87.197
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://reprogrammation-mondialrelay.info
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):808
        Entropy (8bit):4.9078093738349065
        Encrypted:false
        SSDEEP:24:hYj0XJU5DgGeRpbufLUwDdVJUSdEj7RtiKAo1Mc:PS5gGe/uTUwhVJJEjCKN1h
        MD5:A943672A32297727BAB01C3E76977550
        SHA1:3A667C4B7A457EF6C586CC581D533C128737BF53
        SHA-256:B9347F234DC3C8D56E015E86D88A1400415DB8F7A5AD91F02B6A2323C10A4187
        SHA-512:0965D415F3A0CEF31953702FDAE345D46FEFD72CE3C4C7A0255AEDE74A76E10B856892700529A444453A622793E0257248C5C99FAE17D5B0B9FD4118E208068C
        Malicious:false
        Reputation:low
        URL:https://reprogrammation-mondialrelay.info/favicon.ico
        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>404 Not Found</title>. <link rel="stylesheet" href="/error_docs/styles.css">.</head>.<body>.<div class="page">. <div class="main">. <h1>Server Error</h1>. <div class="error-code">404</div>. <h2>Page Not Found</h2>. <p class="lead">This page either doesn't exist, or it moved somewhere else.</p>. <hr/>. <p>That's what you can do</p>. <div class="help-actions">. <a href="javascript:location.reload();">Reload Page</a>. <a href="javascript:history.back();">Back to Previous Page</a>. <a href="/">Home Page</a>. </div>. </div>.</div>.</body>.</html>
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 16:24:56.973845005 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:56.973984957 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:56.980235100 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:56.980245113 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:56.980756998 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:56.982458115 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:56.982626915 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:56.982631922 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:56.982815027 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.023325920 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:57.190668106 CET49673443192.168.2.6173.222.162.64
        Dec 24, 2024 16:24:57.268822908 CET49674443192.168.2.6173.222.162.64
        Dec 24, 2024 16:24:57.487565994 CET49672443192.168.2.6173.222.162.64
        Dec 24, 2024 16:24:57.649352074 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:57.649528027 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:57.649597883 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.649801016 CET49712443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.649821997 CET4434971220.198.119.84192.168.2.6
        Dec 24, 2024 16:24:57.891851902 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.891891003 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:24:57.892009020 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.892694950 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:24:57.892709970 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.142100096 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.142270088 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.146008015 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.146014929 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.146935940 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.150177002 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.150350094 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.150357008 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.150922060 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.195344925 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.815674067 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.815783024 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:00.815840960 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.817251921 CET49713443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:00.817271948 CET4434971320.198.119.84192.168.2.6
        Dec 24, 2024 16:25:04.241951942 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:04.242012024 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:04.242079020 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:04.243163109 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:04.243180037 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.470380068 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.470458984 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:06.472270966 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:06.472285986 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.472673893 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.474175930 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:06.474244118 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:06.474250078 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.474464893 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:06.519340038 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:06.813808918 CET49673443192.168.2.6173.222.162.64
        Dec 24, 2024 16:25:06.907562971 CET49674443192.168.2.6173.222.162.64
        Dec 24, 2024 16:25:07.095088959 CET49672443192.168.2.6173.222.162.64
        Dec 24, 2024 16:25:07.138897896 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:07.139000893 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:07.139062881 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:07.139358997 CET49714443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:07.139377117 CET4434971420.198.119.84192.168.2.6
        Dec 24, 2024 16:25:09.520991087 CET44349707173.222.162.64192.168.2.6
        Dec 24, 2024 16:25:09.521137953 CET49707443192.168.2.6173.222.162.64
        Dec 24, 2024 16:25:09.579371929 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:09.579420090 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:09.579746962 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:09.580292940 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:09.580312967 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.275630951 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.275970936 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:11.275984049 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.276988029 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.277048111 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:11.278390884 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:11.278455019 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.326560974 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:11.326577902 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:11.376029968 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:12.205933094 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:12.205988884 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:12.206060886 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:12.206782103 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:12.206793070 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:12.991322994 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:25:12.991992950 CET4974380192.168.2.620.117.177.224
        Dec 24, 2024 16:25:13.111747980 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:25:13.111845016 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:25:13.112190008 CET804974320.117.177.224192.168.2.6
        Dec 24, 2024 16:25:13.112250090 CET4974380192.168.2.620.117.177.224
        Dec 24, 2024 16:25:13.112461090 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:25:13.232084990 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:25:14.345459938 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:25:14.395999908 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:25:14.428294897 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:14.428376913 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:14.431104898 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:14.431113005 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:14.431461096 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:14.433515072 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:14.433574915 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:14.433581114 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:14.433790922 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:14.479348898 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:14.492182016 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:14.492234945 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:14.492321968 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:14.492557049 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:14.492572069 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.099095106 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:15.099265099 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:15.099342108 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:15.099536896 CET49741443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:15.099558115 CET4434974120.198.119.84192.168.2.6
        Dec 24, 2024 16:25:15.852962971 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.853240013 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:15.853276014 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.854374886 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.854448080 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:15.855568886 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:15.855633020 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.855884075 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:15.855892897 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:15.909930944 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.570492029 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:16.570559025 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:16.570729017 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:16.570758104 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.570813894 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.571644068 CET49749443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.571676016 CET4434974920.117.177.224192.168.2.6
        Dec 24, 2024 16:25:16.653629065 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.653655052 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:16.653742075 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.654042006 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:16.654057026 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:17.616651058 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:17.616695881 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:17.616822958 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:17.617461920 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:17.617479086 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:18.030245066 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.030585051 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:18.030603886 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.031090021 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.031467915 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:18.031555891 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.031647921 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:18.075330973 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.542529106 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.542712927 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:18.542777061 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:18.543962002 CET49755443192.168.2.620.117.177.224
        Dec 24, 2024 16:25:18.543977976 CET4434975520.117.177.224192.168.2.6
        Dec 24, 2024 16:25:19.838840961 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:19.838944912 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:19.841087103 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:19.841094017 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:19.841423035 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:19.842689991 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:19.842755079 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:19.842760086 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:19.842866898 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:19.883337975 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:20.389066935 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:20.389170885 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:20.389384031 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:20.389503002 CET49757443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:20.389518023 CET4434975720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:20.974374056 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:20.974436998 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:20.974617004 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:21.800327063 CET49728443192.168.2.6142.250.181.68
        Dec 24, 2024 16:25:21.800342083 CET44349728142.250.181.68192.168.2.6
        Dec 24, 2024 16:25:27.686693907 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:27.686721087 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:27.686835051 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:27.687453985 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:27.687467098 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:29.910468102 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:29.910634995 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:29.913922071 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:29.913928986 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:29.914165020 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:29.919392109 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:29.919445992 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:29.919450998 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:29.919569016 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:29.967336893 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:30.465013981 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:30.465249062 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:30.465307951 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:30.466147900 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:30.466154099 CET4434978520.198.119.84192.168.2.6
        Dec 24, 2024 16:25:30.466176033 CET49785443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:38.302215099 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:38.302251101 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:38.302345991 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:38.303005934 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:38.303020000 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:40.967922926 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:40.968041897 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:40.972229958 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:40.972237110 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:40.972454071 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:40.973927021 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:40.973989964 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:40.973994970 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:40.974153996 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:41.019329071 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:41.665563107 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:41.665940046 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:41.666304111 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:41.666335106 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:41.666347027 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:41.666347027 CET49807443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:41.666356087 CET4434980720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:50.901428938 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:50.901468039 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:50.901546001 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:50.902158022 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:50.902170897 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.126774073 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.126948118 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.129251957 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.129261971 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.129465103 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.131664038 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.131746054 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.131750107 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.131980896 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.179337025 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.797096014 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.797353983 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:53.797416925 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.797544003 CET49837443192.168.2.620.198.119.84
        Dec 24, 2024 16:25:53.797552109 CET4434983720.198.119.84192.168.2.6
        Dec 24, 2024 16:25:58.126945019 CET4974380192.168.2.620.117.177.224
        Dec 24, 2024 16:25:58.247347116 CET804974320.117.177.224192.168.2.6
        Dec 24, 2024 16:25:59.345722914 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:25:59.465306997 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:26:04.154189110 CET804974320.117.177.224192.168.2.6
        Dec 24, 2024 16:26:04.154481888 CET4974380192.168.2.620.117.177.224
        Dec 24, 2024 16:26:04.346719027 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:26:04.346906900 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:26:05.798554897 CET4974380192.168.2.620.117.177.224
        Dec 24, 2024 16:26:05.798629999 CET4974280192.168.2.620.117.177.224
        Dec 24, 2024 16:26:05.918143034 CET804974320.117.177.224192.168.2.6
        Dec 24, 2024 16:26:05.918168068 CET804974220.117.177.224192.168.2.6
        Dec 24, 2024 16:26:08.646780014 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:08.646877050 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:08.646971941 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:08.647797108 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:08.647834063 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:09.503487110 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:09.503536940 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:09.503602982 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:09.503945112 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:09.503959894 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:10.865937948 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:10.866031885 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:10.868982077 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:10.869002104 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:10.869229078 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:10.870521069 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:10.870594025 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:10.870606899 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:10.870703936 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:10.915333033 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:11.198914051 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:11.199333906 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:11.199347973 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:11.199807882 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:11.200139999 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:11.200208902 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:11.251441002 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:11.417124987 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:11.417195082 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:11.417248011 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:11.417537928 CET49880443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:11.417560101 CET4434988020.198.119.84192.168.2.6
        Dec 24, 2024 16:26:15.463655949 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:15.463686943 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:15.463795900 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:15.464385986 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:15.464397907 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.020601988 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.020678043 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.022831917 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.022841930 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.023041010 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.025021076 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.025099993 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.025105953 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.025324106 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.071330070 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.571415901 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.571643114 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.571705103 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.571877956 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:18.571898937 CET4434989720.198.119.84192.168.2.6
        Dec 24, 2024 16:26:18.571943998 CET49897443192.168.2.620.198.119.84
        Dec 24, 2024 16:26:20.895061970 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:20.895119905 CET44349882142.250.181.68192.168.2.6
        Dec 24, 2024 16:26:20.895160913 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:21.800576925 CET49882443192.168.2.6142.250.181.68
        Dec 24, 2024 16:26:21.800601006 CET44349882142.250.181.68192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 16:25:05.392298937 CET53610161.1.1.1192.168.2.6
        Dec 24, 2024 16:25:05.406841993 CET53571071.1.1.1192.168.2.6
        Dec 24, 2024 16:25:08.136560917 CET53651901.1.1.1192.168.2.6
        Dec 24, 2024 16:25:09.440764904 CET6093553192.168.2.61.1.1.1
        Dec 24, 2024 16:25:09.440927982 CET5039553192.168.2.61.1.1.1
        Dec 24, 2024 16:25:09.577646017 CET53609351.1.1.1192.168.2.6
        Dec 24, 2024 16:25:09.577922106 CET53503951.1.1.1192.168.2.6
        Dec 24, 2024 16:25:11.602854967 CET5894153192.168.2.61.1.1.1
        Dec 24, 2024 16:25:11.603511095 CET6140853192.168.2.61.1.1.1
        Dec 24, 2024 16:25:12.613857031 CET6242453192.168.2.61.1.1.1
        Dec 24, 2024 16:25:12.614106894 CET5793953192.168.2.61.1.1.1
        Dec 24, 2024 16:25:12.716350079 CET53614081.1.1.1192.168.2.6
        Dec 24, 2024 16:25:12.752424955 CET53579391.1.1.1192.168.2.6
        Dec 24, 2024 16:25:12.990089893 CET53589411.1.1.1192.168.2.6
        Dec 24, 2024 16:25:12.990504026 CET53624241.1.1.1192.168.2.6
        Dec 24, 2024 16:25:14.353651047 CET6303553192.168.2.61.1.1.1
        Dec 24, 2024 16:25:14.353805065 CET5878853192.168.2.61.1.1.1
        Dec 24, 2024 16:25:14.490500927 CET53630351.1.1.1192.168.2.6
        Dec 24, 2024 16:25:14.491672993 CET53587881.1.1.1192.168.2.6
        Dec 24, 2024 16:25:25.172362089 CET53572881.1.1.1192.168.2.6
        Dec 24, 2024 16:25:44.469791889 CET53552781.1.1.1192.168.2.6
        Dec 24, 2024 16:26:05.286518097 CET53647651.1.1.1192.168.2.6
        Dec 24, 2024 16:26:07.286082029 CET53593611.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        Dec 24, 2024 16:25:12.757467031 CET192.168.2.61.1.1.1c23b(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 24, 2024 16:25:09.440764904 CET192.168.2.61.1.1.10x2894Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:09.440927982 CET192.168.2.61.1.1.10xca70Standard query (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 16:25:11.602854967 CET192.168.2.61.1.1.10x1823Standard query (0)reprogrammation-mondialrelay.infoA (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:11.603511095 CET192.168.2.61.1.1.10xc5ecStandard query (0)reprogrammation-mondialrelay.info65IN (0x0001)false
        Dec 24, 2024 16:25:12.613857031 CET192.168.2.61.1.1.10x8c3fStandard query (0)reprogrammation-mondialrelay.infoA (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:12.614106894 CET192.168.2.61.1.1.10xecb9Standard query (0)reprogrammation-mondialrelay.info65IN (0x0001)false
        Dec 24, 2024 16:25:14.353651047 CET192.168.2.61.1.1.10x6eadStandard query (0)reprogrammation-mondialrelay.infoA (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:14.353805065 CET192.168.2.61.1.1.10x2c82Standard query (0)reprogrammation-mondialrelay.info65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 24, 2024 16:25:09.577646017 CET1.1.1.1192.168.2.60x2894No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:09.577922106 CET1.1.1.1192.168.2.60xca70No error (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 16:25:12.990089893 CET1.1.1.1192.168.2.60x1823No error (0)reprogrammation-mondialrelay.info20.117.177.224A (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:12.990504026 CET1.1.1.1192.168.2.60x8c3fNo error (0)reprogrammation-mondialrelay.info20.117.177.224A (IP address)IN (0x0001)false
        Dec 24, 2024 16:25:14.490500927 CET1.1.1.1192.168.2.60x6eadNo error (0)reprogrammation-mondialrelay.info20.117.177.224A (IP address)IN (0x0001)false
        • reprogrammation-mondialrelay.info
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.64974220.117.177.22480516C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 24, 2024 16:25:13.112461090 CET448OUTGET / HTTP/1.1
        Host: reprogrammation-mondialrelay.info
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Dec 24, 2024 16:25:14.345459938 CET372INHTTP/1.1 301 Moved Permanently
        Server: nginx
        Date: Tue, 24 Dec 2024 15:25:14 GMT
        Content-Type: text/html
        Content-Length: 162
        Connection: keep-alive
        Location: https://reprogrammation-mondialrelay.info/
        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
        Dec 24, 2024 16:25:59.345722914 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.64974320.117.177.22480516C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 24, 2024 16:25:58.126945019 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971220.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:24:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 33 73 36 31 6a 33 41 6d 55 32 6e 6b 4f 43 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 32 35 64 35 34 35 35 63 31 38 63 65 37 38 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: T3s61j3AmU2nkOCL.1Context: a425d5455c18ce78
        2024-12-24 15:24:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:24:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 33 73 36 31 6a 33 41 6d 55 32 6e 6b 4f 43 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 32 35 64 35 34 35 35 63 31 38 63 65 37 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: T3s61j3AmU2nkOCL.2Context: a425d5455c18ce78<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:24:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 54 33 73 36 31 6a 33 41 6d 55 32 6e 6b 4f 43 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 34 32 35 64 35 34 35 35 63 31 38 63 65 37 38 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: T3s61j3AmU2nkOCL.3Context: a425d5455c18ce78
        2024-12-24 15:24:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:24:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 67 6c 58 46 6d 39 31 32 45 53 70 53 36 35 59 30 42 47 54 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: uglXFm912ESpS65Y0BGTiQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64971320.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 73 30 6a 73 41 47 79 61 45 61 2b 33 67 2b 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 35 63 34 34 62 64 30 34 62 61 66 35 37 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: 9s0jsAGyaEa+3g+s.1Context: 4d5c44bd04baf57a
        2024-12-24 15:25:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 73 30 6a 73 41 47 79 61 45 61 2b 33 67 2b 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 35 63 34 34 62 64 30 34 62 61 66 35 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9s0jsAGyaEa+3g+s.2Context: 4d5c44bd04baf57a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 73 30 6a 73 41 47 79 61 45 61 2b 33 67 2b 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 35 63 34 34 62 64 30 34 62 61 66 35 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9s0jsAGyaEa+3g+s.3Context: 4d5c44bd04baf57a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-24 15:25:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 41 2b 33 6f 32 4a 4d 65 6b 79 43 37 70 6d 71 75 6e 58 53 2f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: TA+3o2JMekyC7pmqunXS/g.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.64971420.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 43 6f 2b 33 54 41 66 46 55 32 64 38 4e 74 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 38 65 64 33 37 66 66 62 39 39 37 37 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: 2Co+3TAfFU2d8Nt1.1Context: 9d7a8ed37ffb9977
        2024-12-24 15:25:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 43 6f 2b 33 54 41 66 46 55 32 64 38 4e 74 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 38 65 64 33 37 66 66 62 39 39 37 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2Co+3TAfFU2d8Nt1.2Context: 9d7a8ed37ffb9977<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:06 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 32 43 6f 2b 33 54 41 66 46 55 32 64 38 4e 74 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 38 65 64 33 37 66 66 62 39 39 37 37 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: 2Co+3TAfFU2d8Nt1.3Context: 9d7a8ed37ffb9977
        2024-12-24 15:25:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 71 53 47 75 61 4d 72 6f 55 2b 32 6e 63 45 33 78 68 5a 4b 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 9qSGuaMroU+2ncE3xhZKtQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64974120.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 54 6b 64 69 49 39 69 63 6b 6d 31 4d 4f 4e 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 35 62 66 34 38 39 31 64 30 62 66 62 31 34 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: cTkdiI9ickm1MONr.1Context: f15bf4891d0bfb14
        2024-12-24 15:25:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 54 6b 64 69 49 39 69 63 6b 6d 31 4d 4f 4e 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 35 62 66 34 38 39 31 64 30 62 66 62 31 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cTkdiI9ickm1MONr.2Context: f15bf4891d0bfb14<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 54 6b 64 69 49 39 69 63 6b 6d 31 4d 4f 4e 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 35 62 66 34 38 39 31 64 30 62 66 62 31 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: cTkdiI9ickm1MONr.3Context: f15bf4891d0bfb14<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-24 15:25:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 65 68 37 51 32 36 2f 35 30 75 69 2b 48 4f 4f 68 76 66 75 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: peh7Q26/50ui+HOOhvfu0w.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.64974920.117.177.224443516C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:15 UTC676OUTGET / HTTP/1.1
        Host: reprogrammation-mondialrelay.info
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-24 15:25:16 UTC399INHTTP/1.1 200 OK
        Server: nginx
        Date: Tue, 24 Dec 2024 15:25:16 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        X-Powered-By: PHP/8.2.26
        Expires: Thu, 19 Nov 1981 08:52:00 GMT
        Cache-Control: no-store, no-cache, must-revalidate
        Pragma: no-cache
        Set-Cookie: PHPSESSID=i4fkbbthf0cj4frrt0nkbqo41t; path=/
        Vary: Accept-Encoding
        X-Powered-By: PleskLin
        2024-12-24 15:25:16 UTC2455INData Raw: 39 38 62 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 2e 72 61 6e 64 6f 6d 2d 62 6f 78 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 32 33 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 35 36 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 61 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 32 70 78 20 64 6f 74 74 65 64 20 23 33 61 33 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 37 70 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 30 70 78 20 32 30 70 78 20 33 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 33 64 65 67 29 3b 0d 0a 7d 0d
        Data Ascii: 98b<style type="text/css">.random-box { width: 123px; height: 456px; background-color: #f0a; border: 12px dotted #3a3; border-radius: 27px; box-shadow: 10px 20px 30px rgba(0, 0, 0, 0.5); transform: rotate(13deg);}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.64975520.117.177.224443516C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:18 UTC668OUTGET /favicon.ico HTTP/1.1
        Host: reprogrammation-mondialrelay.info
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://reprogrammation-mondialrelay.info/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: PHPSESSID=i4fkbbthf0cj4frrt0nkbqo41t
        2024-12-24 15:25:18 UTC238INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Tue, 24 Dec 2024 15:25:18 GMT
        Content-Type: text/html
        Content-Length: 808
        Connection: close
        Last-Modified: Tue, 24 Dec 2024 12:19:33 GMT
        ETag: "328-62a03202e49ce"
        Accept-Ranges: bytes
        2024-12-24 15:25:18 UTC808INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title> <link rel="s


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.64975720.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 4a 69 38 78 32 64 34 69 30 47 42 44 57 36 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 64 30 34 63 62 63 64 66 30 32 31 33 38 66 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: XJi8x2d4i0GBDW6b.1Context: 6bd04cbcdf02138f
        2024-12-24 15:25:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 4a 69 38 78 32 64 34 69 30 47 42 44 57 36 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 64 30 34 63 62 63 64 66 30 32 31 33 38 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: XJi8x2d4i0GBDW6b.2Context: 6bd04cbcdf02138f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:19 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 58 4a 69 38 78 32 64 34 69 30 47 42 44 57 36 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 64 30 34 63 62 63 64 66 30 32 31 33 38 66 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: XJi8x2d4i0GBDW6b.3Context: 6bd04cbcdf02138f
        2024-12-24 15:25:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 4c 69 4f 2f 76 2b 57 53 30 6d 73 78 52 39 6f 49 79 6e 46 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: gLiO/v+WS0msxR9oIynFxw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.64978520.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:29 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 49 6c 78 34 79 4f 77 42 35 55 71 63 35 4e 73 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 34 32 37 34 38 31 61 31 31 39 35 66 65 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 304MS-CV: Ilx4yOwB5Uqc5Nsb.1Context: 53427481a1195fe
        2024-12-24 15:25:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:29 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 49 6c 78 34 79 4f 77 42 35 55 71 63 35 4e 73 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 34 32 37 34 38 31 61 31 31 39 35 66 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33 56
        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: Ilx4yOwB5Uqc5Nsb.2Context: 53427481a1195fe<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3V
        2024-12-24 15:25:29 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 49 6c 78 34 79 4f 77 42 35 55 71 63 35 4e 73 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 34 32 37 34 38 31 61 31 31 39 35 66 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 196MS-CV: Ilx4yOwB5Uqc5Nsb.3Context: 53427481a1195fe<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-24 15:25:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 69 44 47 65 65 74 32 39 30 43 35 67 49 37 73 33 55 55 48 59 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: niDGeet290C5gI7s3UUHYQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.64980720.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 58 79 58 33 44 48 39 4c 6b 6d 66 65 59 73 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 36 30 36 31 35 66 32 66 38 33 62 33 34 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: WXyX3DH9LkmfeYsV.1Context: d3360615f2f83b34
        2024-12-24 15:25:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 58 79 58 33 44 48 39 4c 6b 6d 66 65 59 73 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 36 30 36 31 35 66 32 66 38 33 62 33 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WXyX3DH9LkmfeYsV.2Context: d3360615f2f83b34<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:40 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 57 58 79 58 33 44 48 39 4c 6b 6d 66 65 59 73 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 36 30 36 31 35 66 32 66 38 33 62 33 34 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: WXyX3DH9LkmfeYsV.3Context: d3360615f2f83b34
        2024-12-24 15:25:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 2b 7a 74 2f 68 36 32 48 55 4b 61 57 75 72 35 63 39 2b 45 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: a+zt/h62HUKaWur5c9+E0Q.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.64983720.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:25:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 53 38 78 4c 35 70 78 48 55 57 4e 39 73 50 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 62 66 66 38 31 65 38 61 36 31 32 39 61 35 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: dS8xL5pxHUWN9sPR.1Context: 6ebff81e8a6129a5
        2024-12-24 15:25:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:25:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 53 38 78 4c 35 70 78 48 55 57 4e 39 73 50 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 62 66 66 38 31 65 38 61 36 31 32 39 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dS8xL5pxHUWN9sPR.2Context: 6ebff81e8a6129a5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:25:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 53 38 78 4c 35 70 78 48 55 57 4e 39 73 50 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 62 66 66 38 31 65 38 61 36 31 32 39 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: dS8xL5pxHUWN9sPR.3Context: 6ebff81e8a6129a5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-24 15:25:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:25:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 57 46 65 2b 31 70 31 72 55 4b 65 64 63 59 4f 37 6f 77 37 54 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: jWFe+1p1rUKedcYO7ow7TQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.64988020.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:26:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 7a 38 70 48 79 4f 76 52 6b 4b 6d 4b 34 64 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 62 39 66 61 63 35 31 66 39 62 30 36 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Kz8pHyOvRkKmK4d8.1Context: ddeb9fac51f9b06a
        2024-12-24 15:26:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:26:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 7a 38 70 48 79 4f 76 52 6b 4b 6d 4b 34 64 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 62 39 66 61 63 35 31 66 39 62 30 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Kz8pHyOvRkKmK4d8.2Context: ddeb9fac51f9b06a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:26:10 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4b 7a 38 70 48 79 4f 76 52 6b 4b 6d 4b 34 64 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 62 39 66 61 63 35 31 66 39 62 30 36 61 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: Kz8pHyOvRkKmK4d8.3Context: ddeb9fac51f9b06a
        2024-12-24 15:26:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:26:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 32 7a 5a 45 5a 4e 33 65 30 69 57 4e 43 70 79 6e 31 34 36 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: b2zZEZN3e0iWNCpyn146Vg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.64989720.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-24 15:26:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 68 33 30 6f 51 74 74 4c 45 53 49 39 50 30 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 64 62 35 33 35 37 30 34 30 31 64 37 31 66 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Dh30oQttLESI9P0S.1Context: c8db53570401d71f
        2024-12-24 15:26:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-24 15:26:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 68 33 30 6f 51 74 74 4c 45 53 49 39 50 30 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 64 62 35 33 35 37 30 34 30 31 64 37 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 59 61 55 59 54 58 32 65 6e 64 4c 45 65 39 71 4b 4f 6f 77 77 34 50 43 4b 47 6e 4f 32 6b 35 34 4f 38 48 6b 71 50 75 72 70 54 34 79 47 59 54 2b 45 68 62 76 70 6a 57 64 6b 45 4c 4e 75 41 57 4e 56 4c 72 62 4b 6a 75 2f 71 74 32 75 53 52 69 76 77 76 70 62 74 4c 6e 73 77 6c 51 4f 68 63 39 4e 76 43 6b 4c 76 59 64 72 74 58 37 64 33
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Dh30oQttLESI9P0S.2Context: c8db53570401d71f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWYaUYTX2endLEe9qKOoww4PCKGnO2k54O8HkqPurpT4yGYT+EhbvpjWdkELNuAWNVLrbKju/qt2uSRivwvpbtLnswlQOhc9NvCkLvYdrtX7d3
        2024-12-24 15:26:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 68 33 30 6f 51 74 74 4c 45 53 49 39 50 30 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 64 62 35 33 35 37 30 34 30 31 64 37 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Dh30oQttLESI9P0S.3Context: c8db53570401d71f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-24 15:26:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-24 15:26:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 52 61 42 48 6d 59 39 75 6b 61 53 76 6a 58 70 2b 68 6e 62 30 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 8RaBHmY9ukaSvjXp+hnb0A.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:10:24:59
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:10:25:03
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2192,i,2191230920324930326,6226228881707209879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:10:25:10
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://reprogrammation-mondialrelay.info"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly