Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D

Overview

General Information

Sample URL:https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D
Analysis ID:1523641
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2024,i,6314704109341714575,15180297416210620859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53321 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53327 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:53318 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ca.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53328
Source: unknownNetwork traffic detected: HTTP traffic on port 53327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53324
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53321 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:53327 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/3@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2024,i,6314704109341714575,15180297416210620859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2024,i,6314704109341714575,15180297416210620859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        docucdn-a.akamaihd.net
        unknown
        unknownfalse
          unknown
          ca.docusign.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://ca.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5Dfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              IP
              192.168.2.9
              192.168.2.6
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1523641
              Start date and time:2024-10-01 21:52:58 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 18s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@21/3@8/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.206, 142.250.110.84, 34.104.35.123, 52.235.59.100, 2.19.126.135, 2.19.126.140, 13.85.23.86, 192.229.221.95, 40.69.42.241, 199.232.210.172, 20.3.187.198, 142.250.74.195, 2.19.126.137, 2.19.126.163
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ca-lb.docusign.net.akadns.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, docucdn-a.akamaihd.net.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, a1737.b.akamai.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
              Category:downloaded
              Size (bytes):7405
              Entropy (8bit):2.037697524051661
              Encrypted:false
              SSDEEP:24:J/EFEXke6Ivyxpl3GCHKlJgY29Y8GEpx5Bh60G3Z2D7GStiv:miXhFvyxpxqQ1hpx5Bojm
              MD5:888E04D5D5FF290D47BF73787F1E0BFC
              SHA1:C8EDC4B60BB909C025B908F4ADBEEA557581687C
              SHA-256:387483B8C9FB9F677E0D72D066945675540FE417E6E6C70BAA9C013CB8FC88CD
              SHA-512:0662402C7EBC3D670D40EC55E5DC25C4360E54743517B783151F088A23FDCBE70803B4ED43BCE87D5B50908AC52AF4DEEDE6311445086E5CCFF98E2A82C0CB7A
              Malicious:false
              Reputation:low
              URL:https://docucdn-a.akamaihd.net/olive/images/2.15.0/favicons/favicon.ico
              Preview:......00..........6... ......................h.......(...0...`............................................"...........ti......................................|q......!..............# .......................y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
              Category:dropped
              Size (bytes):7405
              Entropy (8bit):2.037697524051661
              Encrypted:false
              SSDEEP:24:J/EFEXke6Ivyxpl3GCHKlJgY29Y8GEpx5Bh60G3Z2D7GStiv:miXhFvyxpxqQ1hpx5Bojm
              MD5:888E04D5D5FF290D47BF73787F1E0BFC
              SHA1:C8EDC4B60BB909C025B908F4ADBEEA557581687C
              SHA-256:387483B8C9FB9F677E0D72D066945675540FE417E6E6C70BAA9C013CB8FC88CD
              SHA-512:0662402C7EBC3D670D40EC55E5DC25C4360E54743517B783151F088A23FDCBE70803B4ED43BCE87D5B50908AC52AF4DEEDE6311445086E5CCFF98E2A82C0CB7A
              Malicious:false
              Reputation:low
              Preview:......00..........6... ......................h.......(...0...`............................................"...........ti......................................|q......!..............# .......................y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 1, 2024 21:53:54.339459896 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.339567900 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.345222950 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.345262051 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.345578909 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.347548008 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.347618103 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.347635031 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.347749949 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.395405054 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.518604994 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.519175053 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.519256115 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:54.519289017 CEST4434971040.113.110.67192.168.2.6
              Oct 1, 2024 21:53:54.519303083 CEST49710443192.168.2.640.113.110.67
              Oct 1, 2024 21:53:57.634646893 CEST49673443192.168.2.6173.222.162.64
              Oct 1, 2024 21:53:57.650165081 CEST49674443192.168.2.6173.222.162.64
              Oct 1, 2024 21:53:57.978341103 CEST49672443192.168.2.6173.222.162.64
              Oct 1, 2024 21:54:02.312103033 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:02.312134981 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:02.312205076 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:02.313059092 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:02.313074112 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.252681971 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.252815008 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.268805027 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.268825054 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.269085884 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.398072958 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.398149967 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.398165941 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.398328066 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.443408012 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.585594893 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.585930109 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:03.585980892 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.586225986 CEST49711443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:03.586237907 CEST4434971140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:07.242424965 CEST49673443192.168.2.6173.222.162.64
              Oct 1, 2024 21:54:07.258059978 CEST49674443192.168.2.6173.222.162.64
              Oct 1, 2024 21:54:07.523154974 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:07.523211956 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:07.523340940 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:07.545945883 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:07.545969009 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:07.586370945 CEST49672443192.168.2.6173.222.162.64
              Oct 1, 2024 21:54:08.197218895 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:08.198703051 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:08.198734999 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:08.199810028 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:08.199877977 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:08.406317949 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:08.406465054 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:08.462702990 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:08.462723017 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:08.509578943 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:08.704142094 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:08.704189062 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:08.704298973 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:08.706964970 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:08.706979036 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.359349966 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.359442949 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.364938974 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.364950895 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.365493059 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.367800951 CEST44349708173.222.162.64192.168.2.6
              Oct 1, 2024 21:54:09.367897034 CEST49708443192.168.2.6173.222.162.64
              Oct 1, 2024 21:54:09.415823936 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.477541924 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.519409895 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.663032055 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.663130045 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.663250923 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.663513899 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.663532972 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.663549900 CEST49725443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.663556099 CEST44349725184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.701798916 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.701857090 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.701929092 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.702307940 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:09.702328920 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:09.955318928 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:09.960258961 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:09.960578918 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:09.960604906 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:09.965610027 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.247951984 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.248040915 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:11.248887062 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.249572992 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:11.249826908 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:11.249836922 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.250545979 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.251226902 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.251275063 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:11.252476931 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:11.255301952 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.255604029 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:11.260571003 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.260632992 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:11.263252020 CEST53533181.1.1.1192.168.2.6
              Oct 1, 2024 21:54:11.263336897 CEST5331853192.168.2.61.1.1.1
              Oct 1, 2024 21:54:11.295401096 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.523941994 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.524027109 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:11.524213076 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:11.530821085 CEST49727443192.168.2.6184.28.90.27
              Oct 1, 2024 21:54:11.530847073 CEST44349727184.28.90.27192.168.2.6
              Oct 1, 2024 21:54:16.226103067 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:16.226160049 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:16.226253033 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:16.227474928 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:16.227488995 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.140247107 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.140341043 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.142839909 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.142852068 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.143096924 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.145176888 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.145302057 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.145307064 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.145471096 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.187407970 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.329304934 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.329397917 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:17.329489946 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.329761028 CEST53321443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:17.329783916 CEST4435332140.113.110.67192.168.2.6
              Oct 1, 2024 21:54:18.112363100 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:18.112421989 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:18.112500906 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:20.081157923 CEST49722443192.168.2.6142.250.186.68
              Oct 1, 2024 21:54:20.081191063 CEST44349722142.250.186.68192.168.2.6
              Oct 1, 2024 21:54:39.429019928 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:39.429086924 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:39.429155111 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:39.429868937 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:39.429889917 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.219913960 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.219997883 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.227035046 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.227049112 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.227401018 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.229341030 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.229439020 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.229445934 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.229650021 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.275397062 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.405282021 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.405764103 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.405818939 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.405987024 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:54:40.406019926 CEST4435332440.113.110.67192.168.2.6
              Oct 1, 2024 21:54:40.406034946 CEST53324443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:04.743592024 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:04.743638992 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:04.743705988 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:04.744268894 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:04.744283915 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:05.961200953 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:05.961268902 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:05.963377953 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:05.963388920 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:05.963634014 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:05.966042995 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:05.966451883 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:05.966464996 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:05.966814995 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:06.011408091 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:06.447072983 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:06.447165966 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:06.447237015 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:06.447614908 CEST53327443192.168.2.640.113.110.67
              Oct 1, 2024 21:55:06.447643995 CEST4435332740.113.110.67192.168.2.6
              Oct 1, 2024 21:55:07.560200930 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:07.560245037 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:07.562593937 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:07.563174009 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:07.563189030 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:08.935061932 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:08.955764055 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:08.955816984 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:08.956404924 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:08.957324028 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:08.957420111 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:08.997893095 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:18.143644094 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:18.143804073 CEST44353328142.250.186.68192.168.2.6
              Oct 1, 2024 21:55:18.143848896 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:18.281177998 CEST53328443192.168.2.6142.250.186.68
              Oct 1, 2024 21:55:18.281229019 CEST44353328142.250.186.68192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Oct 1, 2024 21:54:03.543926001 CEST53517071.1.1.1192.168.2.6
              Oct 1, 2024 21:54:03.605292082 CEST53576681.1.1.1192.168.2.6
              Oct 1, 2024 21:54:04.865345955 CEST53539731.1.1.1192.168.2.6
              Oct 1, 2024 21:54:05.642954111 CEST5226953192.168.2.61.1.1.1
              Oct 1, 2024 21:54:05.646691084 CEST4933753192.168.2.61.1.1.1
              Oct 1, 2024 21:54:05.681714058 CEST53493371.1.1.1192.168.2.6
              Oct 1, 2024 21:54:06.691443920 CEST5963953192.168.2.61.1.1.1
              Oct 1, 2024 21:54:06.691828012 CEST4945753192.168.2.61.1.1.1
              Oct 1, 2024 21:54:07.508646011 CEST5434753192.168.2.61.1.1.1
              Oct 1, 2024 21:54:07.509160995 CEST5491053192.168.2.61.1.1.1
              Oct 1, 2024 21:54:07.515525103 CEST53543471.1.1.1192.168.2.6
              Oct 1, 2024 21:54:07.516532898 CEST53549101.1.1.1192.168.2.6
              Oct 1, 2024 21:54:07.793260098 CEST6067353192.168.2.61.1.1.1
              Oct 1, 2024 21:54:07.793603897 CEST5688053192.168.2.61.1.1.1
              Oct 1, 2024 21:54:09.954636097 CEST53575521.1.1.1192.168.2.6
              Oct 1, 2024 21:55:03.144633055 CEST53526511.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 1, 2024 21:54:05.642954111 CEST192.168.2.61.1.1.10xa009Standard query (0)ca.docusign.netA (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:05.646691084 CEST192.168.2.61.1.1.10x5dadStandard query (0)ca.docusign.net65IN (0x0001)false
              Oct 1, 2024 21:54:06.691443920 CEST192.168.2.61.1.1.10x6973Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:06.691828012 CEST192.168.2.61.1.1.10xcaafStandard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
              Oct 1, 2024 21:54:07.508646011 CEST192.168.2.61.1.1.10x90e5Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:07.509160995 CEST192.168.2.61.1.1.10x15e4Standard query (0)www.google.com65IN (0x0001)false
              Oct 1, 2024 21:54:07.793260098 CEST192.168.2.61.1.1.10xc0b0Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:07.793603897 CEST192.168.2.61.1.1.10x3670Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 1, 2024 21:54:05.670842886 CEST1.1.1.1192.168.2.60xa009No error (0)ca.docusign.netca-lb.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:05.681714058 CEST1.1.1.1192.168.2.60x5dadNo error (0)ca.docusign.netca-lb.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:06.700319052 CEST1.1.1.1192.168.2.60x6973No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:06.709961891 CEST1.1.1.1192.168.2.60xcaafNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:07.515525103 CEST1.1.1.1192.168.2.60x90e5No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:07.516532898 CEST1.1.1.1192.168.2.60x15e4No error (0)www.google.com65IN (0x0001)false
              Oct 1, 2024 21:54:07.801074982 CEST1.1.1.1192.168.2.60x3670No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:07.802894115 CEST1.1.1.1192.168.2.60xc0b0No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:17.054085970 CEST1.1.1.1192.168.2.60x8782No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 1, 2024 21:54:17.054085970 CEST1.1.1.1192.168.2.60x8782No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:18.141294956 CEST1.1.1.1192.168.2.60x215eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Oct 1, 2024 21:54:18.141294956 CEST1.1.1.1192.168.2.60x215eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64971040.113.110.67443
              TimestampBytes transferredDirectionData
              2024-10-01 19:53:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 41 67 48 6d 4e 7a 59 30 30 75 70 61 36 49 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 62 34 63 63 31 33 34 61 35 38 37 65 34 35 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: RAgHmNzY00upa6Ix.1Context: 80b4cc134a587e45
              2024-10-01 19:53:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-10-01 19:53:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 41 67 48 6d 4e 7a 59 30 30 75 70 61 36 49 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 62 34 63 63 31 33 34 61 35 38 37 65 34 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 30 33 7a 79 36 65 36 4e 79 4f 77 62 72 52 39 74 78 58 75 6d 32 2f 37 4d 48 39 54 69 74 45 7a 73 56 31 69 39 6c 6f 41 77 65 75 4c 70 34 56 54 7a 33 70 38 50 2f 70 55 42 64 64 71 59 4d 2b 36 62 65 67 77 71 70 65 6f 71 35 66 70 74 69 68 65 77 4f 4e 76 49 31 78 39 6e 44 4c 2b 5a 49 7a 50 5a 6b 42 57 38 30 6f 42 4e 49 6e 79 41
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RAgHmNzY00upa6Ix.2Context: 80b4cc134a587e45<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe03zy6e6NyOwbrR9txXum2/7MH9TitEzsV1i9loAweuLp4VTz3p8P/pUBddqYM+6begwqpeoq5fptihewONvI1x9nDL+ZIzPZkBW80oBNInyA
              2024-10-01 19:53:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 41 67 48 6d 4e 7a 59 30 30 75 70 61 36 49 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 62 34 63 63 31 33 34 61 35 38 37 65 34 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: RAgHmNzY00upa6Ix.3Context: 80b4cc134a587e45<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-10-01 19:53:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-10-01 19:53:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 45 73 7a 68 6e 6c 55 35 6b 4f 47 72 4f 6e 67 69 77 4f 59 35 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: uEszhnlU5kOGrOngiwOY5A.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.64971140.113.110.67443
              TimestampBytes transferredDirectionData
              2024-10-01 19:54:03 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4d 6e 74 4a 62 6e 56 4a 56 30 79 56 52 73 69 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 30 65 34 32 37 63 38 62 62 31 37 63 30 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 304MS-CV: MntJbnVJV0yVRsiW.1Context: 2c0e427c8bb17c0
              2024-10-01 19:54:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-10-01 19:54:03 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 4d 6e 74 4a 62 6e 56 4a 56 30 79 56 52 73 69 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 30 65 34 32 37 63 38 62 62 31 37 63 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 30 33 7a 79 36 65 36 4e 79 4f 77 62 72 52 39 74 78 58 75 6d 32 2f 37 4d 48 39 54 69 74 45 7a 73 56 31 69 39 6c 6f 41 77 65 75 4c 70 34 56 54 7a 33 70 38 50 2f 70 55 42 64 64 71 59 4d 2b 36 62 65 67 77 71 70 65 6f 71 35 66 70 74 69 68 65 77 4f 4e 76 49 31 78 39 6e 44 4c 2b 5a 49 7a 50 5a 6b 42 57 38 30 6f 42 4e 49 6e 79 41 4e
              Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: MntJbnVJV0yVRsiW.2Context: 2c0e427c8bb17c0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe03zy6e6NyOwbrR9txXum2/7MH9TitEzsV1i9loAweuLp4VTz3p8P/pUBddqYM+6begwqpeoq5fptihewONvI1x9nDL+ZIzPZkBW80oBNInyAN
              2024-10-01 19:54:03 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4d 6e 74 4a 62 6e 56 4a 56 30 79 56 52 73 69 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 30 65 34 32 37 63 38 62 62 31 37 63 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 196MS-CV: MntJbnVJV0yVRsiW.3Context: 2c0e427c8bb17c0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-10-01 19:54:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-10-01 19:54:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 39 70 61 4b 50 52 31 53 6b 69 42 39 79 55 46 51 45 57 68 57 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: V9paKPR1SkiB9yUFQEWhWA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649725184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-01 19:54:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-01 19:54:09 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=161501
              Date: Tue, 01 Oct 2024 19:54:09 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.649727184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-01 19:54:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-01 19:54:11 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=161443
              Date: Tue, 01 Oct 2024 19:54:11 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-01 19:54:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.65332140.113.110.67443
              TimestampBytes transferredDirectionData
              2024-10-01 19:54:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 77 43 45 2b 34 32 4a 67 30 43 67 39 65 33 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 66 32 62 35 63 65 65 31 31 32 39 64 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: FwCE+42Jg0Cg9e3z.1Context: c34f2b5cee1129d3
              2024-10-01 19:54:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-10-01 19:54:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 77 43 45 2b 34 32 4a 67 30 43 67 39 65 33 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 66 32 62 35 63 65 65 31 31 32 39 64 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 30 33 7a 79 36 65 36 4e 79 4f 77 62 72 52 39 74 78 58 75 6d 32 2f 37 4d 48 39 54 69 74 45 7a 73 56 31 69 39 6c 6f 41 77 65 75 4c 70 34 56 54 7a 33 70 38 50 2f 70 55 42 64 64 71 59 4d 2b 36 62 65 67 77 71 70 65 6f 71 35 66 70 74 69 68 65 77 4f 4e 76 49 31 78 39 6e 44 4c 2b 5a 49 7a 50 5a 6b 42 57 38 30 6f 42 4e 49 6e 79 41
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FwCE+42Jg0Cg9e3z.2Context: c34f2b5cee1129d3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe03zy6e6NyOwbrR9txXum2/7MH9TitEzsV1i9loAweuLp4VTz3p8P/pUBddqYM+6begwqpeoq5fptihewONvI1x9nDL+ZIzPZkBW80oBNInyA
              2024-10-01 19:54:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 77 43 45 2b 34 32 4a 67 30 43 67 39 65 33 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 34 66 32 62 35 63 65 65 31 31 32 39 64 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: FwCE+42Jg0Cg9e3z.3Context: c34f2b5cee1129d3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-10-01 19:54:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-10-01 19:54:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 65 79 31 45 4e 45 42 59 55 47 61 4b 58 67 2f 54 67 55 2b 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: Vey1ENEBYUGaKXg/TgU+ew.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.65332440.113.110.67443
              TimestampBytes transferredDirectionData
              2024-10-01 19:54:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 48 6d 70 5a 73 33 42 48 30 2b 70 31 7a 4c 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 31 61 39 64 30 32 33 63 61 39 38 62 35 35 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 0HmpZs3BH0+p1zLe.1Context: 521a9d023ca98b55
              2024-10-01 19:54:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-10-01 19:54:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 48 6d 70 5a 73 33 42 48 30 2b 70 31 7a 4c 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 31 61 39 64 30 32 33 63 61 39 38 62 35 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 30 33 7a 79 36 65 36 4e 79 4f 77 62 72 52 39 74 78 58 75 6d 32 2f 37 4d 48 39 54 69 74 45 7a 73 56 31 69 39 6c 6f 41 77 65 75 4c 70 34 56 54 7a 33 70 38 50 2f 70 55 42 64 64 71 59 4d 2b 36 62 65 67 77 71 70 65 6f 71 35 66 70 74 69 68 65 77 4f 4e 76 49 31 78 39 6e 44 4c 2b 5a 49 7a 50 5a 6b 42 57 38 30 6f 42 4e 49 6e 79 41
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0HmpZs3BH0+p1zLe.2Context: 521a9d023ca98b55<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe03zy6e6NyOwbrR9txXum2/7MH9TitEzsV1i9loAweuLp4VTz3p8P/pUBddqYM+6begwqpeoq5fptihewONvI1x9nDL+ZIzPZkBW80oBNInyA
              2024-10-01 19:54:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 48 6d 70 5a 73 33 42 48 30 2b 70 31 7a 4c 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 31 61 39 64 30 32 33 63 61 39 38 62 35 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 0HmpZs3BH0+p1zLe.3Context: 521a9d023ca98b55<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-10-01 19:54:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-10-01 19:54:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 4e 53 51 44 5a 52 75 4b 45 65 34 2b 50 64 46 51 63 58 44 68 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: GNSQDZRuKEe4+PdFQcXDhA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.65332740.113.110.67443
              TimestampBytes transferredDirectionData
              2024-10-01 19:55:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 6d 47 32 71 6a 59 52 47 30 69 70 32 6a 57 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 35 35 39 38 38 30 63 33 64 35 38 61 35 36 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: bmG2qjYRG0ip2jWe.1Context: 56559880c3d58a56
              2024-10-01 19:55:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-10-01 19:55:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 6d 47 32 71 6a 59 52 47 30 69 70 32 6a 57 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 35 35 39 38 38 30 63 33 64 35 38 61 35 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 30 33 7a 79 36 65 36 4e 79 4f 77 62 72 52 39 74 78 58 75 6d 32 2f 37 4d 48 39 54 69 74 45 7a 73 56 31 69 39 6c 6f 41 77 65 75 4c 70 34 56 54 7a 33 70 38 50 2f 70 55 42 64 64 71 59 4d 2b 36 62 65 67 77 71 70 65 6f 71 35 66 70 74 69 68 65 77 4f 4e 76 49 31 78 39 6e 44 4c 2b 5a 49 7a 50 5a 6b 42 57 38 30 6f 42 4e 49 6e 79 41
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bmG2qjYRG0ip2jWe.2Context: 56559880c3d58a56<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe03zy6e6NyOwbrR9txXum2/7MH9TitEzsV1i9loAweuLp4VTz3p8P/pUBddqYM+6begwqpeoq5fptihewONvI1x9nDL+ZIzPZkBW80oBNInyA
              2024-10-01 19:55:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 6d 47 32 71 6a 59 52 47 30 69 70 32 6a 57 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 35 35 39 38 38 30 63 33 64 35 38 61 35 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: bmG2qjYRG0ip2jWe.3Context: 56559880c3d58a56<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-10-01 19:55:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-10-01 19:55:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 43 6d 6f 69 61 52 6d 79 30 43 5a 61 70 46 37 72 51 4a 6f 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 0CmoiaRmy0CZapF7rQJomQ.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:53:58
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:54:02
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2024,i,6314704109341714575,15180297416210620859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:54:05
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://CA.docusign.net/Member/Image.aspx?i=logo&l=487e5df5-4e91-4cb1-852c-51db4823e2b0%5D"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly