Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz

Overview

General Information

Sample URL:https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz
Analysis ID:1523424
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,2401564898856864746,4873560995201313421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.16:49718 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ms-doc.now-see-s3t829.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ms-doc.now-see-s3t829.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZocfrTykyH45uWg&MD=YltCTfyX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZocfrTykyH45uWg&MD=YltCTfyX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A4109009A83X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAWegTCup0V4cm9w24scb/l9Zc4VaNqq44g/HiW6/D5agjRenGYkPVRKuDQIUtyH8FQZ/j7I4HWyIhZ0qQX9Umeri7il9PscummZCWaAHRSUVIJgCsmpTDEwq5cT7Mjp0jltfMisnY7v/ENJghIy8U8c4W8DmC/cuEhkyjUG3orMLuUZdYJBbJRWdi29yvm6Hvmo5qBk7/tLLJRwzCZw9keG1NlSWJ5jYGBGOMklQW%2BdYh6fg%2Bn3M2dCDPWSTYGRebEAcUIJRo8zmrg4Jd/RPs5So8Qz7qo9tDbo%2BnqSEJb3rK0nMYXgIeInrplQvsG8d6r1Pn04ksWh8urYOKtGMNxMQZgAAEBVSQP0RsniqM0WQ/KW7JUKwAYVY%2BDVgdEOymlOybRJbZmhpsNCBsVUxy7DJX10PRIKg49%2BAY3nNTohIw%2Bd7coGhm6ePpCKYDWu56Qqrt6xW%2BxjIwu8wk1Xtile/YgexgpRlU0Wn48WFGgPM3rdLXiFPcxUGX/QhbvlvWgKbtQsSl%2BglS9125TL4intVF684RItCFFqJ%2BWasE4a5YXlmBlEP0aTnYsza6DTvXvLicdwmZBDRdFe7Uuzv5d1bYvfUPkWJdmwTKzwVi%2BojRlDHYRfwmLKLE0PiICNKk2HTL1r9K74cFrthsVwWNVPLz11BCvPdYouG3ik%2BvAyPS77V/5nGnwdTNXB7UICGWSFFP0Wv39DP1sguHb59eWCBFil6xPvL88XpYQOIBUaRiVFkAMSRrA%2ByfwfrIKdzH6dZ8LNIIZQH6bB%2BstEpdyrERv1DCcr0C39N35PrMerLfefxzy7ziH2Vlq7wXOSHuY4u04zUQ3c8zZFWtLZoA8uUM75BYACr6jCwU2jEP4VtDjVG99DvujQ70Xpo4JtjQqNMbOvfFda7DxehQ71TEr%2Bf7hwyT/VlDA6AxrIYaAhNPlJ38wYmrdcB%26p%3DX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1727790446User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: BF8E04E0B54646A3AF921DBFE45B5E6AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficDNS traffic detected: DNS query: ms-doc.now-see-s3t829.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@20/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,2401564898856864746,4873560995201313421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,2401564898856864746,4873560995201313421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ms-doc.now-see-s3t829.xyz
45.11.180.31
truetrue
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      45.11.180.31
      ms-doc.now-see-s3t829.xyzGermany
      9009M247GBtrue
      IP
      192.168.2.16
      192.168.2.7
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1523424
      Start date and time:2024-10-01 15:46:07 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 37s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:18
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:SUS
      Classification:sus20.troj.win@20/6@4/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.78, 64.233.166.84, 34.104.35.123, 88.221.110.91, 142.250.184.195, 142.250.186.163, 142.250.185.238
      • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:46:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.97930327112741
      Encrypted:false
      SSDEEP:48:8edyTeufOHwidAKZdA1FehwiZUklqehKlxy+3:8/rRrxy
      MD5:DA4DD16C0C8583F5D3D3323514EADD07
      SHA1:1B9E1E3AD896081D317826B63769D0F1B3308020
      SHA-256:F305BCD28FBFB29ED2F3C9BFB206EEFE3A22140591D364C62C225B83C82CD4DA
      SHA-512:66D2F0D21A6D4630569D90893240EA96A7A89C189C1B096D36F15851E4D5A5DA70A63E65B111DEEC64563AA2D9F0169F95D9DB30F370DEF01030AF52184D7043
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....n..[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:46:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.9952705114325804
      Encrypted:false
      SSDEEP:48:8bdyTeufOHwidAKZdA1seh/iZUkAQkqehZlxy+2:88rH9Q4xy
      MD5:07B7E414428ABD25EB27A9423E0BCEE5
      SHA1:3E11CD62D8C7F1378354494629BAC48F7850AA61
      SHA-256:81C795809326CA500E9151E438BD14A47597D628F8DD669A9CE6C2385963EC9A
      SHA-512:8382D154DC2606C39C8D00388BD5F32BE244CCB8887FF9BFB366EF0424431820934D4936741792DC39ADB54E5D260A933E5DAD382025370074A9C6240BB50404
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....-:.[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.007221080757583
      Encrypted:false
      SSDEEP:48:80dyTeufAHwidAKZdA14meh7sFiZUkmgqeh7sPlxy+BX:8JrZnfxy
      MD5:7CEA8D58820C6137D2D940A6081D8999
      SHA1:1D7682DB58A23A1E9274D12E0F60A492CD464D75
      SHA-256:A166E875A1521F7D2C1E9E002AC15A12DC4C0B802DE38F23599590CBB271C405
      SHA-512:527B20DBA0E5712823A31B45860D59252CBBEB069008BE68577EA9AC370F38BDE27116D6E204A6909B778C6705C1C3363EC397E3CAD8F1B49D0078B768F35991
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:46:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.997056340499747
      Encrypted:false
      SSDEEP:48:8GdyTeufOHwidAKZdA1TehDiZUkwqehNlxy+R:8Xr0Vxy
      MD5:7448C1155A6B190D39C5FC52D8D76845
      SHA1:34BD654BF068A017AF39029F9E83EB2C6961CCDC
      SHA-256:C7AD60B6ECA77EBD55DF92DD7C717B5A3BF2E378822571D203E37AF2BB96B72C
      SHA-512:5F208CBA11E5A2370840A732C227C2C8B99497FF88AE03B12A340C352D0270A9D116D72043B2C8B4453721E30A76223C954C4F39A68E929D9D35179A78BC868D
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....~.[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:46:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.98470020885905
      Encrypted:false
      SSDEEP:48:8kdyTeufOHwidAKZdA1dehBiZUk1W1qehblxy+C:85r09hxy
      MD5:1A65EBBDB6B48B2EFF872877415F6810
      SHA1:C3398CD7A516D2A91861BFCEB2B3DA08285A10FE
      SHA-256:9946E8535001B73C8AD258702936B0D7BACC1FB738AC07BD98EE51074F89F2D5
      SHA-512:C0B614A021386BEC189A4C6100BB71C972EE50417F34DFE2530A72610B134CFF87F12978FEB0DCD71603C54A43BB4226A5673DCDA86D78C78D4610724C54CF42
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....P.[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:46:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.994918779088731
      Encrypted:false
      SSDEEP:48:8mdyTeufOHwidAKZdA1duTeehOuTbbiZUk5OjqehOuTbFlxy+yT+:83rGTfTbxWOvTbfxy7T
      MD5:CF179C10BE3354ADF8D4F60D623D22A9
      SHA1:EF8876E3EC0A8581C50C604019ECC9B260F78D4D
      SHA-256:47852EAEEAD6C181B9FCECA7A07C34D9DB2DA943F76E0A3B97E602140ED1C6A7
      SHA-512:0CD86C4BB65C8B7DDAB054A0ABE93D52CB7614DC658316FFE52C80D0DAB63536BD18060D67F5383719FC11FAECB818549089A283DA50E5F53730A52D131F20B9
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....}.[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 1, 2024 15:46:40.563679934 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:40.864175081 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:41.465179920 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:42.680102110 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:45.084135056 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:47.193557978 CEST49702443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.193619967 CEST4434970245.11.180.31192.168.2.16
      Oct 1, 2024 15:46:47.193734884 CEST49702443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.193917990 CEST49703443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.193963051 CEST4434970345.11.180.31192.168.2.16
      Oct 1, 2024 15:46:47.194020033 CEST49703443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.194120884 CEST49702443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.194142103 CEST4434970245.11.180.31192.168.2.16
      Oct 1, 2024 15:46:47.194264889 CEST49703443192.168.2.1645.11.180.31
      Oct 1, 2024 15:46:47.194279909 CEST4434970345.11.180.31192.168.2.16
      Oct 1, 2024 15:46:48.666975021 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:48.667001009 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:48.667119026 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:48.668854952 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:48.668868065 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:48.728576899 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:49.031191111 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:49.317058086 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.317158937 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.320224047 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.320231915 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.320518017 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.366019011 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.411398888 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.590521097 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.590593100 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.590662956 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.590820074 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.590847015 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.590862989 CEST49704443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.590868950 CEST44349704184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.627249956 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.627284050 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.627363920 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.627675056 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:49.627688885 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:49.637152910 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:49.892132044 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:46:50.271142960 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.271248102 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.273194075 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.273215055 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.273463964 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.275341988 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.291552067 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.291614056 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.291795015 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.292164087 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.292179108 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.319413900 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.782310009 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.782385111 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.782541990 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.783581972 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.783597946 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.783612967 CEST49705443192.168.2.16184.28.90.27
      Oct 1, 2024 15:46:50.783621073 CEST44349705184.28.90.27192.168.2.16
      Oct 1, 2024 15:46:50.849148035 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:50.934652090 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.935117960 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.935136080 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.936139107 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.936243057 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.943259954 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.943325043 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:50.993113041 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:50.993127108 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:46:51.041153908 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:46:52.483639956 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:52.483699083 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:52.483812094 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:52.485313892 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:52.485330105 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:53.208513021 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:46:53.256139994 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:53.278172016 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:53.278337002 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:53.281773090 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:53.281790018 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:53.282027960 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:53.335158110 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:53.523176908 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:46:54.129160881 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:46:54.331250906 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:54.371406078 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594170094 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594203949 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594213009 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594257116 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594274044 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594289064 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594306946 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:54.594341993 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594364882 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:54.594396114 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:54.594405890 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594474077 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:54.594481945 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594887972 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:54.594955921 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:55.243592024 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:55.243626118 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:55.243640900 CEST49707443192.168.2.164.175.87.197
      Oct 1, 2024 15:46:55.243648052 CEST443497074.175.87.197192.168.2.16
      Oct 1, 2024 15:46:55.343158960 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:46:57.755234003 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:46:58.070216894 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:46:59.504183054 CEST49673443192.168.2.16204.79.197.203
      Oct 1, 2024 15:47:00.841502905 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:00.841583014 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:00.841717005 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:01.916069984 CEST49706443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:01.916101933 CEST44349706142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:02.568253994 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:47:07.683238983 CEST49678443192.168.2.1620.189.173.10
      Oct 1, 2024 15:47:12.171227932 CEST4968080192.168.2.16192.229.211.108
      Oct 1, 2024 15:47:17.204421997 CEST49702443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:17.204605103 CEST4434970245.11.180.31192.168.2.16
      Oct 1, 2024 15:47:17.204626083 CEST49703443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:17.204699039 CEST49702443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:17.205315113 CEST4434970345.11.180.31192.168.2.16
      Oct 1, 2024 15:47:17.205384970 CEST49703443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.250417948 CEST49712443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.250469923 CEST4434971245.11.180.31192.168.2.16
      Oct 1, 2024 15:47:18.250566006 CEST49712443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.250780106 CEST49713443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.250823021 CEST4434971345.11.180.31192.168.2.16
      Oct 1, 2024 15:47:18.250883102 CEST49713443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.251019001 CEST49712443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.251039028 CEST4434971245.11.180.31192.168.2.16
      Oct 1, 2024 15:47:18.251251936 CEST49713443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:18.251265049 CEST4434971345.11.180.31192.168.2.16
      Oct 1, 2024 15:47:28.006844044 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:28.006890059 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:28.006973028 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:28.008017063 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:28.008032084 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.030184984 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.030266047 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.073338032 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.073374987 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.073632002 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.074928045 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.074995041 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.075042009 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.357907057 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.357942104 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.357980013 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.358023882 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.358038902 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.358066082 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.358091116 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.358645916 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.358664989 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.358675957 CEST49714443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.358681917 CEST4434971440.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.480725050 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.480767012 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:29.480927944 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.481097937 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:29.481112957 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.286756039 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.287425041 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.287460089 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.288171053 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.288177013 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.288235903 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.288255930 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667467117 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667496920 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667540073 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667613029 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.667627096 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667644024 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.667653084 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.667728901 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.668075085 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.668097973 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.668138027 CEST49715443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.668145895 CEST4434971540.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.731069088 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.731129885 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:30.731232882 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.731463909 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:30.731483936 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.517532110 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.518099070 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.518136024 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.518855095 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.518862009 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.518898010 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.518906116 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.535541058 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:31.535595894 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:31.535707951 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:31.536040068 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:31.536055088 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:31.880698919 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.880723953 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.880762100 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.880877018 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.880909920 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.880923986 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.881387949 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.881407022 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.881416082 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:31.881556988 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.881587029 CEST4434971640.126.32.134192.168.2.16
      Oct 1, 2024 15:47:31.881633997 CEST49716443192.168.2.1640.126.32.134
      Oct 1, 2024 15:47:32.017786026 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.017832994 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.017955065 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.020231009 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.020246983 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.318922997 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.319063902 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.320806980 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.320812941 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.321026087 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.327020884 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.371402025 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.654937983 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.654972076 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.654989958 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.655108929 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.655131102 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.655208111 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.655778885 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.655822039 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.655847073 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.655853987 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.655878067 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.656405926 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.656462908 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.658379078 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.658396006 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.658409119 CEST49717443192.168.2.164.175.87.197
      Oct 1, 2024 15:47:32.658415079 CEST443497174.175.87.197192.168.2.16
      Oct 1, 2024 15:47:32.663491964 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.663589001 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.671881914 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.671895027 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.672190905 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.672249079 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.674308062 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.674343109 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.974939108 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.974982023 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.975008965 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.975024939 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.975050926 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.975089073 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.975526094 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.975572109 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.975573063 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.975621939 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.978249073 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.978265047 CEST443497182.23.209.135192.168.2.16
      Oct 1, 2024 15:47:32.978280067 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:32.978321075 CEST49718443192.168.2.162.23.209.135
      Oct 1, 2024 15:47:48.257412910 CEST49712443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:48.257494926 CEST49713443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:48.257555008 CEST4434971245.11.180.31192.168.2.16
      Oct 1, 2024 15:47:48.257605076 CEST4434971345.11.180.31192.168.2.16
      Oct 1, 2024 15:47:48.257631063 CEST49712443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:48.257674932 CEST49713443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:50.347420931 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:50.347462893 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:50.347539902 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:50.347784996 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:50.347798109 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:50.997904062 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:50.998344898 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:50.998358965 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:50.998692036 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:50.999017000 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:50.999074936 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:47:51.050318956 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:47:53.281428099 CEST49721443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.281461954 CEST4434972145.11.180.31192.168.2.16
      Oct 1, 2024 15:47:53.281563044 CEST49721443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.281815052 CEST49722443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.281822920 CEST4434972245.11.180.31192.168.2.16
      Oct 1, 2024 15:47:53.281892061 CEST49722443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.282025099 CEST49721443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.282036066 CEST4434972145.11.180.31192.168.2.16
      Oct 1, 2024 15:47:53.282279015 CEST49722443192.168.2.1645.11.180.31
      Oct 1, 2024 15:47:53.282289982 CEST4434972245.11.180.31192.168.2.16
      Oct 1, 2024 15:48:00.897180080 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:00.897238970 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:00.897327900 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:01.916914940 CEST49720443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:01.916929007 CEST44349720142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:23.282243013 CEST49721443192.168.2.1645.11.180.31
      Oct 1, 2024 15:48:23.282308102 CEST49722443192.168.2.1645.11.180.31
      Oct 1, 2024 15:48:23.282407999 CEST4434972145.11.180.31192.168.2.16
      Oct 1, 2024 15:48:23.282422066 CEST4434972245.11.180.31192.168.2.16
      Oct 1, 2024 15:48:23.282504082 CEST49721443192.168.2.1645.11.180.31
      Oct 1, 2024 15:48:23.282525063 CEST49722443192.168.2.1645.11.180.31
      Oct 1, 2024 15:48:50.401541948 CEST49725443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:50.401588917 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:50.401678085 CEST49725443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:50.401957989 CEST49725443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:50.401968956 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:51.051668882 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:51.052015066 CEST49725443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:51.052028894 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:51.054004908 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:51.054377079 CEST49725443192.168.2.16142.250.185.132
      Oct 1, 2024 15:48:51.054446936 CEST44349725142.250.185.132192.168.2.16
      Oct 1, 2024 15:48:51.100395918 CEST49725443192.168.2.16142.250.185.132
      TimestampSource PortDest PortSource IPDest IP
      Oct 1, 2024 15:46:45.728970051 CEST53635801.1.1.1192.168.2.16
      Oct 1, 2024 15:46:45.742603064 CEST53603691.1.1.1192.168.2.16
      Oct 1, 2024 15:46:46.703500032 CEST53655191.1.1.1192.168.2.16
      Oct 1, 2024 15:46:47.064934015 CEST5976853192.168.2.161.1.1.1
      Oct 1, 2024 15:46:47.065093040 CEST5854753192.168.2.161.1.1.1
      Oct 1, 2024 15:46:47.089528084 CEST53585471.1.1.1192.168.2.16
      Oct 1, 2024 15:46:47.192862988 CEST53597681.1.1.1192.168.2.16
      Oct 1, 2024 15:46:50.282866001 CEST5353453192.168.2.161.1.1.1
      Oct 1, 2024 15:46:50.283374071 CEST5629953192.168.2.161.1.1.1
      Oct 1, 2024 15:46:50.290102005 CEST53562991.1.1.1192.168.2.16
      Oct 1, 2024 15:46:50.290271997 CEST53535341.1.1.1192.168.2.16
      Oct 1, 2024 15:47:03.633281946 CEST53611541.1.1.1192.168.2.16
      Oct 1, 2024 15:47:22.633543015 CEST53601361.1.1.1192.168.2.16
      Oct 1, 2024 15:47:44.899748087 CEST138138192.168.2.16192.168.2.255
      Oct 1, 2024 15:47:45.557034016 CEST53635381.1.1.1192.168.2.16
      Oct 1, 2024 15:47:45.730537891 CEST53652111.1.1.1192.168.2.16
      Oct 1, 2024 15:48:14.597582102 CEST53551411.1.1.1192.168.2.16
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 1, 2024 15:46:47.064934015 CEST192.168.2.161.1.1.10x9a3eStandard query (0)ms-doc.now-see-s3t829.xyzA (IP address)IN (0x0001)false
      Oct 1, 2024 15:46:47.065093040 CEST192.168.2.161.1.1.10x33ecStandard query (0)ms-doc.now-see-s3t829.xyz65IN (0x0001)false
      Oct 1, 2024 15:46:50.282866001 CEST192.168.2.161.1.1.10xff33Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 1, 2024 15:46:50.283374071 CEST192.168.2.161.1.1.10x477fStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 1, 2024 15:46:47.192862988 CEST1.1.1.1192.168.2.160x9a3eNo error (0)ms-doc.now-see-s3t829.xyz45.11.180.31A (IP address)IN (0x0001)false
      Oct 1, 2024 15:46:50.290102005 CEST1.1.1.1192.168.2.160x477fNo error (0)www.google.com65IN (0x0001)false
      Oct 1, 2024 15:46:50.290271997 CEST1.1.1.1192.168.2.160xff33No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • login.live.com
      • www.bing.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.1649704184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-01 13:46:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-01 13:46:49 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=183541
      Date: Tue, 01 Oct 2024 13:46:49 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.1649705184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-01 13:46:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-01 13:46:50 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=183484
      Date: Tue, 01 Oct 2024 13:46:50 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-01 13:46:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.16497074.175.87.197443
      TimestampBytes transferredDirectionData
      2024-10-01 13:46:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZocfrTykyH45uWg&MD=YltCTfyX HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-10-01 13:46:54 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 15aa8375-4bd0-4787-b488-d933b92223df
      MS-RequestId: 5750edd9-7b47-4c3d-a8ad-801a5570b26c
      MS-CV: Liiz8aUxFke/UDu8.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Oct 2024 13:46:53 GMT
      Connection: close
      Content-Length: 24490
      2024-10-01 13:46:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-10-01 13:46:54 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.164971440.126.32.134443
      TimestampBytes transferredDirectionData
      2024-10-01 13:47:29 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-10-01 13:47:29 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-10-01 13:47:29 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Tue, 01 Oct 2024 13:46:29 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BL2
      x-ms-request-id: 4ea88f21-ba80-45a3-b8ee-d4f622fa495d
      PPServer: PPV: 30 H: BL02EPF0001D919 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Tue, 01 Oct 2024 13:47:28 GMT
      Connection: close
      Content-Length: 11389
      2024-10-01 13:47:29 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.164971540.126.32.134443
      TimestampBytes transferredDirectionData
      2024-10-01 13:47:30 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4775
      Host: login.live.com
      2024-10-01 13:47:30 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-10-01 13:47:30 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Tue, 01 Oct 2024 13:46:30 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_SN1
      x-ms-request-id: a00538c1-7f1f-452f-89ea-b7e106b2c337
      PPServer: PPV: 30 H: SN1PEPF0004016F V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Tue, 01 Oct 2024 13:47:29 GMT
      Connection: close
      Content-Length: 11409
      2024-10-01 13:47:30 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.164971640.126.32.134443
      TimestampBytes transferredDirectionData
      2024-10-01 13:47:31 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4828
      Host: login.live.com
      2024-10-01 13:47:31 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-10-01 13:47:31 UTC569INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Tue, 01 Oct 2024 13:46:31 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C538_BL2
      x-ms-request-id: f343b2dc-827c-4e97-a942-9af5be352480
      PPServer: PPV: 30 H: BL02EPF0001D901 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Tue, 01 Oct 2024 13:47:31 GMT
      Connection: close
      Content-Length: 11177
      2024-10-01 13:47:31 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.16497174.175.87.197443
      TimestampBytes transferredDirectionData
      2024-10-01 13:47:32 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZocfrTykyH45uWg&MD=YltCTfyX HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-10-01 13:47:32 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 7003fd43-47f9-47e2-a307-1572584aaae3
      MS-RequestId: f7708c03-92c5-451c-8b95-a4d8fa245f39
      MS-CV: ILJDPjdcLkuc7AIR.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Oct 2024 13:47:32 GMT
      Connection: close
      Content-Length: 30005
      2024-10-01 13:47:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-10-01 13:47:32 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.16497182.23.209.135443
      TimestampBytes transferredDirectionData
      2024-10-01 13:47:32 UTC2693OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
      X-Search-CortanaAvailableCapabilities: None
      X-Search-SafeSearch: Moderate
      Accept-Encoding: gzip, deflate
      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
      X-UserAgeClass: Unknown
      X-BM-Market: CH
      X-BM-DateFormat: dd/MM/yyyy
      X-Device-OSSKU: 48
      X-BM-DTZ: -240
      X-DeviceID: 01000A4109009A83
      X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
      X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
      X-BM-Theme: 000000;0078d7
      X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAWegTCup0V4cm9w24scb/l9Zc4VaNqq44g/HiW6/D5agjRenGYkPVRKuDQIUtyH8FQZ/j7I4HWyIhZ0qQX9Umeri7il9PscummZCWaAHRSUVIJgCsmpTDEwq5cT7Mjp0jltfMisnY7v/ENJghIy8U8c4W8DmC/cuEhkyjUG3orMLuUZdYJBbJRWdi29yvm6Hvmo5qBk7/tLLJRwzCZw9keG1NlSWJ5jYGBGOMklQW%2BdYh6fg%2Bn3M2dCDPWSTYGRebEAcUIJRo8zmrg4Jd/RPs5So8Qz7qo9tDbo%2BnqSEJb3rK0nMYXgIeInrplQvsG8d6r1Pn04ksWh8urYOKtGMNxMQZgAAEBVSQP0RsniqM0WQ/KW7JUKwAYVY%2BDVgdEOymlOybRJbZmhpsNCBsVUxy7DJX10PRIKg49%2BAY3nNTohIw%2Bd7coGhm6ePpCKYDWu56Qqrt6xW%2BxjIwu8wk1Xtile/YgexgpRlU0Wn48WFGgPM3rdLXiFPcxUGX/QhbvlvWgKbtQsSl%2BglS9125TL4intVF684RItCFFqJ%2BWasE4a5YXlmBlEP0aTnYsza6DTvXvLicdwmZBDRdFe7Uuzv5d1bYvfUPkWJdmwTKzwVi%2BojRlDHYRfwmLKLE0PiICNKk2HTL1r9K74cFrthsVwWNVPLz11BCvPdYouG3ik%2BvAyPS77V/5nGnwdTNXB7UICGWSFFP0Wv39DP1sguHb59eWCBFil6xPvL88XpYQOIBUaRiVFkAMSRrA%2ByfwfrIKdzH6dZ8LNIIZQH6bB%2BstEpdyrERv1DCcr0C39N35PrMerLfefxzy7ziH2Vlq7wXOSHuY4u04zUQ3c8zZFWtLZoA8uUM75BYACr6jCwU2jEP4VtDjVG99DvujQ70Xpo4JtjQqNMbOvfFda7DxehQ71TEr%2Bf7hwyT/VlDA6Ax [TRUNCATED]
      X-Agent-DeviceId: 01000A4109009A83
      X-BM-CBT: 1727790446
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      X-Device-isOptin: false
      Accept-language: en-GB, en, en-US
      X-Device-Touch: false
      X-Device-ClientSession: BF8E04E0B54646A3AF921DBFE45B5E6A
      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
      Host: www.bing.com
      Connection: Keep-Alive
      Cookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
      2024-10-01 13:47:32 UTC1319INHTTP/1.1 200 OK
      Content-Length: 2215
      Content-Type: application/json; charset=utf-8
      Cache-Control: private
      X-EventID: 66fbfd743a964bfc9ffeab3be57fcc92
      X-AS-SetSessionMarket: de-ch
      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
      X-XSS-Protection: 0
      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
      Date: Tue, 01 Oct 2024 13:47:32 GMT
      Connection: close
      Set-Cookie: _EDGE_S=SID=3B3C0C36B3BE618D2D45193DB24C6036&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
      Set-Cookie: SRCHHPGUSR=SRCHLANG=en&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; domain=.bing.com; expires=Sun, 26-Oct-2025 13:47:32 GMT; path=/; secure; SameSite=None
      Set-Cookie: ANON=A=6167974D1A7C78361D9CC53BFFFFFFFF; domain=.bing.com; expires=Sun, 26-Oct-2025 13:47:32 GMT; path=/; secure; SameSite=None
      Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
      Set-Cookie: _SS=SID=3B3C0C36B3BE618D2D45193DB24C6036; domain=.bing.com; path=/; secure; SameSite=None
      Alt-Svc: h3=":443"; ma=93600
      X-CDN-TraceID: 0.07d01702.1727790452.a818152
      2024-10-01 13:47:32 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
      Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:1
      Start time:09:46:42
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:09:46:44
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,2401564898856864746,4873560995201313421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:09:46:45
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ms-doc.now-see-s3t829.xyz/?ig=Uq96Jz"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly