Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nuget.optimizely.com/feed/packages.svc/

Overview

General Information

Sample URL:https://nuget.optimizely.com/feed/packages.svc/
Analysis ID:1501336
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,17975104149279702251,9227171067535932405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nuget.optimizely.com/feed/packages.svc/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63964 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /feed/packages.svc/ HTTP/1.1Host: nuget.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nuget.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nuget.optimizely.com/feed/packages.svc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~EPiNuget~nuget.episerver.com_HTTPS_Pool=1705182986.47873.0000
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nuget.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServer~EPiNuget~nuget.episerver.com_HTTPS_Pool=1705182986.47873.0000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: nuget.optimizely.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_103.2.drString found in binary or memory: https://nuget.optimizely.com/feed/packages.svc
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63965
Source: unknownNetwork traffic detected: HTTP traffic on port 63975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63975
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/5@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,17975104149279702251,9227171067535932405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nuget.optimizely.com/feed/packages.svc/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,17975104149279702251,9227171067535932405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://nuget.optimizely.com/feed/packages.svc/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nuget.optimizely.com/feed/packages.svc0%Avira URL Cloudsafe
https://nuget.optimizely.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nuget.optimizely.com
172.64.145.246
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      bg.download.windowsupdate.com.mwcname.com
      138.113.27.176
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://nuget.optimizely.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://nuget.optimizely.com/feed/packages.svc/false
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://nuget.optimizely.com/feed/packages.svcchromecache_103.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.18.42.10
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.64.145.246
            nuget.optimizely.comUnited States
            13335CLOUDFLARENETUSfalse
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1501336
            Start date and time:2024-08-29 18:59:16 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 56s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://nuget.optimizely.com/feed/packages.svc/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@21/5@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.110, 74.125.206.84, 34.104.35.123, 52.165.165.26, 138.113.27.176, 192.229.221.95, 13.95.31.18, 20.242.39.171, 142.250.185.227
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://nuget.optimizely.com/feed/packages.svc/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:dropped
            Size (bytes):15406
            Entropy (8bit):2.6054912370506105
            Encrypted:false
            SSDEEP:96:r9yYTvWrFY96n1erQN2COKSjSP6s9iLxlHlQO2rPj7uRSkTdRkM9mmjD2L:rLeZY4n1es27SP69tlOVrb7u0kPJ7Y
            MD5:FB3145B8DE55E119A9D065CE76534C46
            SHA1:8B77C527EDD75DC37EAC9C044DEA77B7607F364D
            SHA-256:02833421B545132E12DA173C1D5A2FDF250D04CC4B95C564D2F3B1D2BEF946F4
            SHA-512:6AB99AACAFB3B2777F147E4EFD92E96800A302FF3461831C2D715A35339C601CBB8ACE344E1AB938BD3C2FB62A481A0F467408DE25DF56C3879CDF0AA9840597
            Malicious:false
            Reputation:low
            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..................................7...7...7...................................................8.[.7...7...7..................... .........................6./.7...7...6.{.7.........&.....................................7...7...6.z...............................O.....................7...7...;.........................`.............................7...7................;u..:...;<.......V...7.....................7...7...3.#..........:...;...;...;...@..........................7...7...6...@........8)..;p..;..;...;..........................0...7...7...7...6.^.:........>...:..;...:9.........................3.#.7...7...7...7.T..........:s..;...;..............................@...7.S.6...)Eo...4....}.;+..:.k.b....E...................................................I.......Q...........................................d...............X......................................................._...................$...........`..........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):382
            Entropy (8bit):4.972954762662303
            Encrypted:false
            SSDEEP:6:TMVBd/IhEgL+PDRTQ4mc4s783Ac4sPjhiy1H60Mvnj49ECK/Ziy1Hu9XvSq+:TMHd/wEOCZ835Ay1HnMvj+a4y1HAXvt+
            MD5:ED8A723189092B2BB549A1932B9F3F4C
            SHA1:1C3934B611A2C1F6AB0D554F68080B4C061A9A04
            SHA-256:09A7F65D27F73428A8F9DBCDD7450EB9367B5DB151120021681E3A5EA907C9DD
            SHA-512:F729EDCED6CAB25319032825D0C0F032922262B7E2C03C57974EEDC9FA755782D055E2B95FF996E19EF0723BF9D327D55B50EFC58467DAEE372C4965C30E20D5
            Malicious:false
            Reputation:low
            URL:https://nuget.optimizely.com/feed/packages.svc/
            Preview:<?xml version="1.0" encoding="utf-8"?>..<service xml:base="https://nuget.optimizely.com/feed/packages.svc" xmlns="http://www.w3.org/2007/app" xmlns:atom="http://www.w3.org/2005/Atom">.. <workspace>.. <atom:title type="text">Default</atom:title>.. <collection href="Packages">.. <atom:title type="text">Packages</atom:title>.. </collection>.. </workspace>..</service>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:downloaded
            Size (bytes):15406
            Entropy (8bit):2.6054912370506105
            Encrypted:false
            SSDEEP:96:r9yYTvWrFY96n1erQN2COKSjSP6s9iLxlHlQO2rPj7uRSkTdRkM9mmjD2L:rLeZY4n1es27SP69tlOVrb7u0kPJ7Y
            MD5:FB3145B8DE55E119A9D065CE76534C46
            SHA1:8B77C527EDD75DC37EAC9C044DEA77B7607F364D
            SHA-256:02833421B545132E12DA173C1D5A2FDF250D04CC4B95C564D2F3B1D2BEF946F4
            SHA-512:6AB99AACAFB3B2777F147E4EFD92E96800A302FF3461831C2D715A35339C601CBB8ACE344E1AB938BD3C2FB62A481A0F467408DE25DF56C3879CDF0AA9840597
            Malicious:false
            Reputation:low
            URL:https://nuget.optimizely.com/favicon.ico
            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..................................7...7...7...................................................8.[.7...7...7..................... .........................6./.7...7...6.{.7.........&.....................................7...7...6.z...............................O.....................7...7...;.........................`.............................7...7................;u..:...;<.......V...7.....................7...7...3.#..........:...;...;...;...@..........................7...7...6...@........8)..;p..;..;...;..........................0...7...7...7...6.^.:........>...:..;...:9.........................3.#.7...7...7...7.T..........:s..;...;..............................@...7.S.6...)Eo...4....}.;+..:.k.b....E...................................................I.......Q...........................................d...............X......................................................._...................$...........`..........
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Aug 29, 2024 19:00:00.680221081 CEST49675443192.168.2.4173.222.162.32
            Aug 29, 2024 19:00:09.372733116 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.372756004 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.372816086 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.373120070 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.373126984 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.373177052 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.373326063 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.373339891 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.373517036 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.373529911 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.850625038 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.851407051 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.851435900 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.852524042 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.852622986 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.853621006 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.853692055 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.853791952 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.853801012 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.861291885 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.861488104 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.861512899 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.862389088 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.862462044 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.862756014 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.862812042 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.896694899 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.911884069 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:09.911892891 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:09.966140032 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.100016117 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.100090027 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.100150108 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.101793051 CEST49736443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.101816893 CEST44349736172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.181065083 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.224510908 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.288220882 CEST49675443192.168.2.4173.222.162.32
            Aug 29, 2024 19:00:10.317744017 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.317830086 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.317893028 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.317923069 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318011045 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318049908 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.318058968 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318783045 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318809032 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318828106 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.318836927 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.318869114 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.319420099 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.319997072 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.320061922 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.320074081 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.323477983 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.323534012 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.323549032 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.323585987 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.324513912 CEST49735443192.168.2.4172.64.145.246
            Aug 29, 2024 19:00:10.324528933 CEST44349735172.64.145.246192.168.2.4
            Aug 29, 2024 19:00:10.422692060 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.422735929 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.422795057 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.423080921 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.423099995 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.911901951 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.912386894 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.912411928 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.913294077 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.913345098 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.914186954 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.914249897 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.914340973 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:10.914355040 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:10.959952116 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.079690933 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079736948 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079777002 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079775095 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.079806089 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079838991 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079845905 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.079854965 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.079891920 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084099054 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084147930 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084175110 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084182024 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084194899 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084228992 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084229946 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084247112 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084295988 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084302902 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084327936 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:11.084363937 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084564924 CEST49739443192.168.2.4104.18.42.10
            Aug 29, 2024 19:00:11.084585905 CEST44349739104.18.42.10192.168.2.4
            Aug 29, 2024 19:00:13.180412054 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.180463076 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.180535078 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.180938005 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.180954933 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.182485104 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.182532072 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:13.182723045 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.186965942 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.186986923 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:13.864408970 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.865449905 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.865463018 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.866312027 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:13.866372108 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.866436958 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.866489887 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.873086929 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.873111963 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:13.873346090 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:13.892992020 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.893053055 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.925347090 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.940937996 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.940948963 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:13.952876091 CEST6396453192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.958606958 CEST53639641.1.1.1192.168.2.4
            Aug 29, 2024 19:00:13.958663940 CEST6396453192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.984503984 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:13.987149954 CEST6396453192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.987823009 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:13.992507935 CEST53639641.1.1.1192.168.2.4
            Aug 29, 2024 19:00:14.028506041 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.177265882 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.177335024 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.177409887 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.177436113 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.177448988 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.177464008 CEST49741443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.177472115 CEST44349741184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.211644888 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.211683989 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.211739063 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.212074041 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.212084055 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.440201044 CEST53639641.1.1.1192.168.2.4
            Aug 29, 2024 19:00:14.440989017 CEST6396453192.168.2.41.1.1.1
            Aug 29, 2024 19:00:14.446171045 CEST53639641.1.1.1192.168.2.4
            Aug 29, 2024 19:00:14.446568012 CEST6396453192.168.2.41.1.1.1
            Aug 29, 2024 19:00:14.882159948 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.882241964 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.884239912 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.884249926 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.884479046 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:14.885350943 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:14.932493925 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:15.166063070 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:15.166126966 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:15.166178942 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:15.167115927 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:15.167131901 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:15.167141914 CEST63965443192.168.2.4184.28.90.27
            Aug 29, 2024 19:00:15.167149067 CEST44363965184.28.90.27192.168.2.4
            Aug 29, 2024 19:00:23.751023054 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:23.751076937 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:00:23.751122952 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:24.182285070 CEST49740443192.168.2.4142.250.185.100
            Aug 29, 2024 19:00:24.182311058 CEST44349740142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.212539911 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:12.212577105 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.212696075 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:12.212883949 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:12.212894917 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.853878021 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.854676962 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:12.854701042 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.855032921 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.857770920 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:12.857830048 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:12.899008989 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:17.542429924 CEST4972380192.168.2.42.19.126.137
            Aug 29, 2024 19:01:17.542547941 CEST4972480192.168.2.42.19.126.137
            Aug 29, 2024 19:01:17.548536062 CEST80497232.19.126.137192.168.2.4
            Aug 29, 2024 19:01:17.548768044 CEST4972380192.168.2.42.19.126.137
            Aug 29, 2024 19:01:17.549086094 CEST80497242.19.126.137192.168.2.4
            Aug 29, 2024 19:01:17.549355030 CEST4972480192.168.2.42.19.126.137
            Aug 29, 2024 19:01:22.760612965 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:22.760677099 CEST44363975142.250.185.100192.168.2.4
            Aug 29, 2024 19:01:22.760796070 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:24.155806065 CEST63975443192.168.2.4142.250.185.100
            Aug 29, 2024 19:01:24.155838966 CEST44363975142.250.185.100192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Aug 29, 2024 19:00:07.841067076 CEST53617501.1.1.1192.168.2.4
            Aug 29, 2024 19:00:07.851533890 CEST53578321.1.1.1192.168.2.4
            Aug 29, 2024 19:00:08.904226065 CEST53616261.1.1.1192.168.2.4
            Aug 29, 2024 19:00:09.339700937 CEST5475353192.168.2.41.1.1.1
            Aug 29, 2024 19:00:09.339812994 CEST5222753192.168.2.41.1.1.1
            Aug 29, 2024 19:00:09.358258963 CEST53547531.1.1.1192.168.2.4
            Aug 29, 2024 19:00:09.370959997 CEST53522271.1.1.1192.168.2.4
            Aug 29, 2024 19:00:10.375243902 CEST6398353192.168.2.41.1.1.1
            Aug 29, 2024 19:00:10.375591040 CEST6252653192.168.2.41.1.1.1
            Aug 29, 2024 19:00:10.416207075 CEST53625261.1.1.1192.168.2.4
            Aug 29, 2024 19:00:10.422002077 CEST53639831.1.1.1192.168.2.4
            Aug 29, 2024 19:00:12.162579060 CEST5190353192.168.2.41.1.1.1
            Aug 29, 2024 19:00:12.162877083 CEST5484053192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.176357031 CEST5110753192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.176687002 CEST4964753192.168.2.41.1.1.1
            Aug 29, 2024 19:00:13.177377939 CEST53548401.1.1.1192.168.2.4
            Aug 29, 2024 19:00:13.178214073 CEST53519031.1.1.1192.168.2.4
            Aug 29, 2024 19:00:13.186034918 CEST53511071.1.1.1192.168.2.4
            Aug 29, 2024 19:00:13.186044931 CEST53496471.1.1.1192.168.2.4
            Aug 29, 2024 19:00:13.939908981 CEST53595991.1.1.1192.168.2.4
            Aug 29, 2024 19:00:29.106261969 CEST138138192.168.2.4192.168.2.255
            Aug 29, 2024 19:01:07.688294888 CEST53622341.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Aug 29, 2024 19:00:13.186093092 CEST192.168.2.41.1.1.1c1f4(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Aug 29, 2024 19:00:09.339700937 CEST192.168.2.41.1.1.10x2a5fStandard query (0)nuget.optimizely.comA (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:09.339812994 CEST192.168.2.41.1.1.10x28dcStandard query (0)nuget.optimizely.com65IN (0x0001)false
            Aug 29, 2024 19:00:10.375243902 CEST192.168.2.41.1.1.10x12e0Standard query (0)nuget.optimizely.comA (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:10.375591040 CEST192.168.2.41.1.1.10x800cStandard query (0)nuget.optimizely.com65IN (0x0001)false
            Aug 29, 2024 19:00:12.162579060 CEST192.168.2.41.1.1.10x4745Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:12.162877083 CEST192.168.2.41.1.1.10x4576Standard query (0)www.google.com65IN (0x0001)false
            Aug 29, 2024 19:00:13.176357031 CEST192.168.2.41.1.1.10x2f06Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:13.176687002 CEST192.168.2.41.1.1.10x2b9dStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Aug 29, 2024 19:00:09.358258963 CEST1.1.1.1192.168.2.40x2a5fNo error (0)nuget.optimizely.com172.64.145.246A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:09.358258963 CEST1.1.1.1192.168.2.40x2a5fNo error (0)nuget.optimizely.com104.18.42.10A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:09.370959997 CEST1.1.1.1192.168.2.40x28dcNo error (0)nuget.optimizely.com65IN (0x0001)false
            Aug 29, 2024 19:00:10.416207075 CEST1.1.1.1192.168.2.40x800cNo error (0)nuget.optimizely.com65IN (0x0001)false
            Aug 29, 2024 19:00:10.422002077 CEST1.1.1.1192.168.2.40x12e0No error (0)nuget.optimizely.com104.18.42.10A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:10.422002077 CEST1.1.1.1192.168.2.40x12e0No error (0)nuget.optimizely.com172.64.145.246A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:13.177377939 CEST1.1.1.1192.168.2.40x4576No error (0)www.google.com65IN (0x0001)false
            Aug 29, 2024 19:00:13.178214073 CEST1.1.1.1192.168.2.40x4745No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:13.186034918 CEST1.1.1.1192.168.2.40x2f06No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:13.186044931 CEST1.1.1.1192.168.2.40x2b9dNo error (0)www.google.com65IN (0x0001)false
            Aug 29, 2024 19:00:24.251065016 CEST1.1.1.1192.168.2.40xb43eNo error (0)bg.download.windowsupdate.com.mwcname.com138.113.27.176A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:24.251065016 CEST1.1.1.1192.168.2.40xb43eNo error (0)bg.download.windowsupdate.com.mwcname.com163.171.128.244A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:25.718477964 CEST1.1.1.1192.168.2.40xc2d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 29, 2024 19:00:25.718477964 CEST1.1.1.1192.168.2.40xc2d8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Aug 29, 2024 19:00:38.781368971 CEST1.1.1.1192.168.2.40x7889No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 29, 2024 19:00:38.781368971 CEST1.1.1.1192.168.2.40x7889No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Aug 29, 2024 19:01:21.157747030 CEST1.1.1.1192.168.2.40x2a32No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 29, 2024 19:01:21.157747030 CEST1.1.1.1192.168.2.40x2a32No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • nuget.optimizely.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736172.64.145.2464431272C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 17:00:09 UTC681OUTGET /feed/packages.svc/ HTTP/1.1
            Host: nuget.optimizely.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 17:00:10 UTC538INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 17:00:10 GMT
            Content-Type: application/xml; charset=utf-8
            Content-Length: 382
            Connection: close
            Cache-Control: no-cache
            Pragma: no-cache
            Expires: -1
            DataServiceVersion: 3.0
            X-AspNet-Version: 4.0.30319
            X-Powered-By: ASP.NET
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000
            Set-Cookie: BIGipServer~EPiNuget~nuget.episerver.com_HTTPS_Pool=1705182986.47873.0000; path=/; Httponly; Secure
            CF-Cache-Status: DYNAMIC
            Server: cloudflare
            CF-RAY: 8bae188218e2438e-EWR
            2024-08-29 17:00:10 UTC382INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 65 72 76 69 63 65 20 78 6d 6c 3a 62 61 73 65 3d 22 68 74 74 70 73 3a 2f 2f 6e 75 67 65 74 2e 6f 70 74 69 6d 69 7a 65 6c 79 2e 63 6f 6d 2f 66 65 65 64 2f 70 61 63 6b 61 67 65 73 2e 73 76 63 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 37 2f 61 70 70 22 20 78 6d 6c 6e 73 3a 61 74 6f 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 35 2f 41 74 6f 6d 22 3e 0d 0a 20 20 3c 77 6f 72 6b 73 70 61 63 65 3e 0d 0a 20 20 20 20 3c 61 74 6f 6d 3a 74 69 74 6c 65 20 74 79 70 65 3d 22 74 65 78 74 22 3e 44 65 66 61 75 6c 74 3c 2f 61 74 6f 6d 3a 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><service xml:base="https://nuget.optimizely.com/feed/packages.svc" xmlns="http://www.w3.org/2007/app" xmlns:atom="http://www.w3.org/2005/Atom"> <workspace> <atom:title type="text">Default</atom:title> <


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449735172.64.145.2464431272C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 17:00:10 UTC697OUTGET /favicon.ico HTTP/1.1
            Host: nuget.optimizely.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://nuget.optimizely.com/feed/packages.svc/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: BIGipServer~EPiNuget~nuget.episerver.com_HTTPS_Pool=1705182986.47873.0000
            2024-08-29 17:00:10 UTC479INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 17:00:10 GMT
            Content-Type: image/x-icon
            Content-Length: 15406
            Connection: close
            Cache-Control: public, max-age=86400
            Last-Modified: Thu, 08 Apr 2021 07:06:53 GMT
            ETag: "a7b8ec1452cd71:0"
            X-Powered-By: ASP.NET
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000
            CF-Cache-Status: HIT
            Age: 78965
            Expires: Fri, 30 Aug 2024 17:00:10 GMT
            Accept-Ranges: bytes
            Server: cloudflare
            CF-RAY: 8bae1883fb7f438c-EWR
            2024-08-29 17:00:10 UTC890INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 2e ff 37 00 a6 ff 37 00 e8 ff 9b 00 f7 ff cd 00 d6 ff ce 00 81 ff c8 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 5b ff 37 00 f9 ff 37 00 ff ff 37 00 fc ff 9b 00 f0 ff cc 00 ff ff cc 00 ff ff cd 00 db ff c7 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 36 00 2f ff 37 00 f9 ff 37 00 fc ff 36 00 7b ff 37 00 0e 00 00 00 00 ff d0 00 26 ff cb 00 b7 ff
            Data Ascii: h6 (00 h&( 7.778[777 6/776{7&
            2024-08-29 17:00:10 UTC1369INData Raw: ff 1d 86 ff ff 1d 86 fd ff 1d 85 58 11 85 ff 2e 10 88 ff ad 0f 88 ff f7 10 88 ff ff 0f 88 ff ae 00 ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1b 86 5f ff 1d 86 fd ff 1d 86 f1 ff 1a 8c 14 00 00 00 00 0e 87 ff 24 10 89 ff de 10 88 ff ff 10 87 ff 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1c 86 9c ff 1d 86 ff ff 1c 86 6e 00 00 00 00 00 00 00 00 0f 87 ff 42 10 88 ff ff 0f 88 ff c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 84 4d ff 1d 86 f9 ff 1c 85 9b 00 00 00 00 00 00 00 00 00 ff ff 01 0f 88 ff ed 10 88 ff f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: X._$`nBM
            2024-08-29 17:00:10 UTC1369INData Raw: 37 00 ff ff 37 00 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ff cc 00 e0 ff cc 00 ff ff cc 00 ff ff cc 00 fe ff d7 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 ec ff 37 00 ff ff 37 00 ff ff 37 00 f0 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff cc 00 a1 ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cf 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 fc ff 37 00 ff ff 37 00 ff
            Data Ascii: 7737777;777
            2024-08-29 17:00:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 5b ff 37 00 eb ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 e1 3a b8 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e0 3a 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 30 00 10 ff 37 00 78 ff 37 00 d6 ff 37 00 ff ff 37 00 ff ff 37 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e1 3b 86 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e2 3a 58 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: 8[777777:;;;:907x7777;;;;:X
            2024-08-29 17:00:10 UTC1369INData Raw: 00 ff 1a 80 0a ff 1d 86 f0 ff 1d 86 ff ff 1d 86 ff ff 1d 87 f8 ff 1c 8e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 88 ff 47 10 88 ff ff 10 88 ff ff 10 88 ff ff 0f 88 ff b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1c 87 ae ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 19 8a 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 ff 05 10 89 ff f4 10 88 ff ff 10 88 ff ff 10 89 ff e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: G2
            2024-08-29 17:00:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 02 ff 36 00 42 ff 37 00 d4 ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 48 00 ff ff b4 00 fe ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cd 00 ca ff ce 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 3c 00 26 ff 37 00 d4 ff 37 00 fe ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00
            Data Ascii: 6B7777777777H9<&77777777
            2024-08-29 17:00:10 UTC1369INData Raw: 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 d0 ff 39 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff cc 00 14 ff cc 00 b9 ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cd 00 f3 ff cd 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 8c ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 38 00 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: 777779\7777778m
            2024-08-29 17:00:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e5 3e 1d 82 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e1 3b fe 82 e1 3b a1 83 e2 3a 23 80 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 8d ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 36 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e5 3e 1d 82 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81
            Data Ascii: >:;;;;;;;;:#8777776l>:;;;;;;;
            2024-08-29 17:00:10 UTC1369INData Raw: 15 ff 33 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 e3 39 2d 81 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e2 3c b8 80 e6 33 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 3a 00 2c ff 37 00 d5 ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 f7 ff 37 00 e7 ff 37 00 db ff 37 00 bd ff 33 00 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 de 3a 46 81 e1 3b f3 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e0
            Data Ascii: 39-:;;;;;<3:,7777777777773#:F;;;;;
            2024-08-29 17:00:10 UTC1369INData Raw: ff 1f 85 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 e7 3d 15 84 e3 39 1b 84 e3 39 1b 84 e3 39 1b 84 e3 39 1b 40 ad ad 38 12 89 fb cb 10 89 ff e0 11 8a ff d7 0f 89 ff b7 10 8b ff 70 10 8c ff 1f 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 8d 1d ff 1d 87 d6 ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 1d 87 f4 ff 1c 87 99 ff 1c 85 2e ff 24 92 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 87 ff 24 10 88 ff df 10 88 ff ff 10 88 ff ff 10 88 ff ff 10 88 ff
            Data Ascii: =9999@8p.$$


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449739104.18.42.104431272C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 17:00:10 UTC438OUTGET /favicon.ico HTTP/1.1
            Host: nuget.optimizely.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: BIGipServer~EPiNuget~nuget.episerver.com_HTTPS_Pool=1705182986.47873.0000
            2024-08-29 17:00:11 UTC479INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 17:00:11 GMT
            Content-Type: image/x-icon
            Content-Length: 15406
            Connection: close
            Cache-Control: public, max-age=86400
            Last-Modified: Thu, 08 Apr 2021 07:06:53 GMT
            ETag: "a7b8ec1452cd71:0"
            X-Powered-By: ASP.NET
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=31536000
            CF-Cache-Status: HIT
            Age: 78966
            Expires: Fri, 30 Aug 2024 17:00:11 GMT
            Accept-Ranges: bytes
            Server: cloudflare
            CF-RAY: 8bae1888cc7142e6-EWR
            2024-08-29 17:00:11 UTC890INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 2e ff 37 00 a6 ff 37 00 e8 ff 9b 00 f7 ff cd 00 d6 ff ce 00 81 ff c8 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 5b ff 37 00 f9 ff 37 00 ff ff 37 00 fc ff 9b 00 f0 ff cc 00 ff ff cc 00 ff ff cd 00 db ff c7 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 36 00 2f ff 37 00 f9 ff 37 00 fc ff 36 00 7b ff 37 00 0e 00 00 00 00 ff d0 00 26 ff cb 00 b7 ff
            Data Ascii: h6 (00 h&( 7.778[777 6/776{7&
            2024-08-29 17:00:11 UTC1369INData Raw: ff 1d 86 ff ff 1d 86 fd ff 1d 85 58 11 85 ff 2e 10 88 ff ad 0f 88 ff f7 10 88 ff ff 0f 88 ff ae 00 ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1b 86 5f ff 1d 86 fd ff 1d 86 f1 ff 1a 8c 14 00 00 00 00 0e 87 ff 24 10 89 ff de 10 88 ff ff 10 87 ff 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1c 86 9c ff 1d 86 ff ff 1c 86 6e 00 00 00 00 00 00 00 00 0f 87 ff 42 10 88 ff ff 0f 88 ff c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 84 4d ff 1d 86 f9 ff 1c 85 9b 00 00 00 00 00 00 00 00 00 ff ff 01 0f 88 ff ed 10 88 ff f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: X._$`nBM
            2024-08-29 17:00:11 UTC1369INData Raw: 37 00 ff ff 37 00 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ff cc 00 e0 ff cc 00 ff ff cc 00 ff ff cc 00 fe ff d7 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 ec ff 37 00 ff ff 37 00 ff ff 37 00 f0 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff cc 00 a1 ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cf 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 fc ff 37 00 ff ff 37 00 ff
            Data Ascii: 7737777;777
            2024-08-29 17:00:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 5b ff 37 00 eb ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 e1 3a b8 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e0 3a 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 30 00 10 ff 37 00 78 ff 37 00 d6 ff 37 00 ff ff 37 00 ff ff 37 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e1 3b 86 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e2 3a 58 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: 8[777777:;;;:907x7777;;;;:X
            2024-08-29 17:00:11 UTC1369INData Raw: 00 ff 1a 80 0a ff 1d 86 f0 ff 1d 86 ff ff 1d 86 ff ff 1d 87 f8 ff 1c 8e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 88 ff 47 10 88 ff ff 10 88 ff ff 10 88 ff ff 0f 88 ff b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1c 87 ae ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 19 8a 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 ff 05 10 89 ff f4 10 88 ff ff 10 88 ff ff 10 89 ff e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: G2
            2024-08-29 17:00:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 02 ff 36 00 42 ff 37 00 d4 ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 48 00 ff ff b4 00 fe ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cd 00 ca ff ce 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 3c 00 26 ff 37 00 d4 ff 37 00 fe ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00
            Data Ascii: 6B7777777777H9<&77777777
            2024-08-29 17:00:11 UTC1369INData Raw: 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 d0 ff 39 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff cc 00 14 ff cc 00 b9 ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cc 00 ff ff cd 00 f3 ff cd 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 37 00 8c ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 38 00 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: 777779\7777778m
            2024-08-29 17:00:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e5 3e 1d 82 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e1 3b fe 82 e1 3b a1 83 e2 3a 23 80 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 38 00 8d ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 36 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e5 3e 1d 82 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81
            Data Ascii: >:;;;;;;;;:#8777776l>:;;;;;;;
            2024-08-29 17:00:11 UTC1369INData Raw: 15 ff 33 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 e3 39 2d 81 e1 3a d6 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e2 3c b8 80 e6 33 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 3a 00 2c ff 37 00 d5 ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 ff ff 37 00 f7 ff 37 00 e7 ff 37 00 db ff 37 00 bd ff 33 00 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 de 3a 46 81 e1 3b f3 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 81 e0 3b ff 82 e0
            Data Ascii: 39-:;;;;;<3:,7777777777773#:F;;;;;
            2024-08-29 17:00:11 UTC1369INData Raw: ff 1f 85 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 e7 3d 15 84 e3 39 1b 84 e3 39 1b 84 e3 39 1b 84 e3 39 1b 40 ad ad 38 12 89 fb cb 10 89 ff e0 11 8a ff d7 0f 89 ff b7 10 8b ff 70 10 8c ff 1f 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 8d 1d ff 1d 87 d6 ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 1d 86 ff ff 1d 87 f4 ff 1c 87 99 ff 1c 85 2e ff 24 92 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 87 ff 24 10 88 ff df 10 88 ff ff 10 88 ff ff 10 88 ff ff 10 88 ff
            Data Ascii: =9999@8p.$$


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-08-29 17:00:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-29 17:00:14 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=146199
            Date: Thu, 29 Aug 2024 17:00:14 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.463965184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-08-29 17:00:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-29 17:00:15 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=146151
            Date: Thu, 29 Aug 2024 17:00:15 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-08-29 17:00:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:13:00:04
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:13:00:06
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,17975104149279702251,9227171067535932405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:13:00:08
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nuget.optimizely.com/feed/packages.svc/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly