Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://whatisworkspaceone.com/boxer

Overview

General Information

Sample URL:https://whatisworkspaceone.com/boxer
Analysis ID:1524430
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,16790331816148096260,5575350211852768246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whatisworkspaceone.com/boxer" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:55172 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:49817 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /boxer HTTP/1.1Host: whatisworkspaceone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: whatisworkspaceone.com
Source: global trafficDNS traffic detected: DNS query: www.whatisworkspaceone.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_128.2.dr, chromecache_129.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_130.2.drString found in binary or memory: https://github.com/sindresorhus/on-change
Source: chromecache_129.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_130.2.drString found in binary or memory: https://whatisworkspaceone.com/
Source: chromecache_128.2.dr, chromecache_129.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_129.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_128.2.dr, chromecache_129.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/11@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,16790331816148096260,5575350211852768246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whatisworkspaceone.com/boxer"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,16790331816148096260,5575350211852768246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.74.196
    truefalse
      unknown
      whatisworkspaceone.com
      129.146.91.227
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          www.whatisworkspaceone.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://whatisworkspaceone.com/boxerfalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://whatisworkspaceone.com/chromecache_130.2.drfalse
                unknown
                https://stats.g.doubleclick.net/j/collectchromecache_129.2.drfalse
                • URL Reputation: safe
                unknown
                https://ampcid.google.com/v1/publisher:getClientIdchromecache_128.2.dr, chromecache_129.2.drfalse
                • URL Reputation: safe
                unknown
                https://www.google.%/ads/ga-audienceschromecache_129.2.drfalse
                  unknown
                  https://github.com/sindresorhus/on-changechromecache_130.2.drfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    129.146.91.227
                    whatisworkspaceone.comUnited States
                    31898ORACLE-BMC-31898USfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.74.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.5
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1524430
                    Start date and time:2024-10-02 19:19:08 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 13s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://whatisworkspaceone.com/boxer
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean1.win@21/11@8/5
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.78, 64.233.166.84, 34.104.35.123, 2.18.64.19, 2.18.64.23, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.95.31.18, 142.250.184.227, 2.16.100.168, 88.221.110.106, 131.107.255.255
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e241527.dsca.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, s241527a.vmware.com.edgekey.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • VT rate limit hit for: https://whatisworkspaceone.com/boxer
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:20:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9828257602233528
                    Encrypted:false
                    SSDEEP:48:8Nda0T6YPWHjidAKZdA19ehwiZUklqehRy+3:8fb2+y
                    MD5:7C61828735F44D37E165D79165558EAD
                    SHA1:ADD42A4AE3A68523D40AEBFCD764F8883D506B68
                    SHA-256:43230426170B376E8AA2E8EC9B526690323BDFC9D365B6AEAA5884A8ACCBF860
                    SHA-512:791B47E33F17DC0EF0316A62795137754690691F4F9AAD0EBD3B477FB675B925C9049AB9FD9E122B4DC128DDBE4F6177406FE018B85B3324D76AEB9FE0A577EF
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:20:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9965761787994865
                    Encrypted:false
                    SSDEEP:48:8/da0T6YPWHjidAKZdA1weh/iZUkAQkqehuy+2:81bU9Qzy
                    MD5:D55B38E3174284EA09D5BD7CCADF8E45
                    SHA1:0492AEF7BAFF576EFCFD518C3CB76F8F9D562B23
                    SHA-256:884AE2887DDC38BAD43671EA9322F22E17DA4D8911B5E7A85D650C49C3D0C7F6
                    SHA-512:F96ED02A55C741E27E91878167606591CC502E7F5E105A158FAC881299CBABB2CD87A319575EA114718F075BFCB80DCEC1048E6604D5669D8536FE038C9F40C3
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....6q.U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.008547805625548
                    Encrypted:false
                    SSDEEP:48:8xQda0T6YPsHjidAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8xcb6nqy
                    MD5:FC030E237A20D0774671C67C144C043F
                    SHA1:C845FC02B29372DA7297E41690EFEC683F5D43F6
                    SHA-256:5B31A3F27BFB17C306AF2B46EE8EE72F535B8AEA4583847FDC33628CAEEAF611
                    SHA-512:771DFB5D595F44D365F578EE24788D916010F729AC0E772FECCD447305984080E13DFFA24C1C144EBC759A269CC523F40CCB07917F08A2AD6F8A62A2E0863DB2
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:20:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9950549201287933
                    Encrypted:false
                    SSDEEP:48:80da0T6YPWHjidAKZdA1vehDiZUkwqehCy+R:8Ab/Qy
                    MD5:70C168513E1B3DA4F7684D96FD9BAC1C
                    SHA1:2E1605073AA674FD38E31FC5593E9A0E209341F4
                    SHA-256:4D4F2930919A6CCB3E3221EEDFA0A9E2BF37642313606A54DCB79258DFD243AC
                    SHA-512:DE7EBB4298B6E81D7E1730D82625CFF2D1B97F878D8D9981BB408262FCE42EABB82BB7D6BA4E31A0C7931B7DE246ED77C5BD4246BA44A65E3261E8BBC6D54EBF
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....I..U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:20:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.984182964897296
                    Encrypted:false
                    SSDEEP:48:8Ada0T6YPWHjidAKZdA1hehBiZUk1W1qehEy+C:8sb/9ky
                    MD5:51C799659F589F84395A05BAC65D5996
                    SHA1:70E06EC035C14F789A3468810D22B91FFC27D1D2
                    SHA-256:8751ED113CB74013487AE1B1EFCEEA807C8A2741ED46187A43520214E1CF0084
                    SHA-512:8077FCF7DD42B1F4895A3F8621FECDF28180FCF341806BDFB5A40B104FC6BD9A0DFE0CD96720C6B76944D3600B87A80BA3540D192BE7B423BF3B6C7482B3CFBC
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....A.U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:20:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9942503303488004
                    Encrypted:false
                    SSDEEP:48:8Lda0T6YPWHjidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8hb3T/TbxWOvTbqy7T
                    MD5:309352393D7DABBBF4A6BB90E3C1D52F
                    SHA1:031183DD141E985A4D7E551E73C380424F16E7E5
                    SHA-256:F369D6DAA6A7727890A9EB95BCB00AE6AE587B04FDB75EA56991E73C0E593264
                    SHA-512:A1AB077723BE38B73D832017A43692BD8E211B0C9B55B675E3C87A5AD9E788521D27B35BF07ED06C25940864EAF1688F52C728CF1C2F4D30F75261CCAFEEB27F
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....G..U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1325)
                    Category:downloaded
                    Size (bytes):47051
                    Entropy (8bit):5.516264124030958
                    Encrypted:false
                    SSDEEP:768:ryOveCSBZfsnt5XqY/yPndFTkoWY3SoavqVy2rlebYUDTJC6g0stZm:ryJNDfs5hYdFTwY3SorSg0su
                    MD5:53EE95B384D866E8692BB1AEF923B763
                    SHA1:A82812B87B667D32A8E51514C578A5175EDD94B4
                    SHA-256:E441C3E2771625BA05630AB464275136A82C99650EE2145CA5AA9853BEDEB01B
                    SHA-512:C1F98A09A102BB1E87BFDF825A725B0E2CC1DBEDB613D1BD9E8FD9D8FD8B145104D5F4CACA44D96DB14AC20F2F51B4C653278BFC87556E7F00E48A5FA6231FAD
                    Malicious:false
                    Reputation:low
                    URL:https://www.whatisworkspaceone.com/assets/js/analytics.js
                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self,m=function(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},r=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var u=window,v=document,w=function(a,b){v.addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var x={},y=function(){x.TAGGING=x.TAGGING||[];x.TAGGING[1]=!0};var z=/:[0-9]+$/,A=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},D=function(a,b){b&&(b=String(b).toLowerCase());if("p
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1325)
                    Category:dropped
                    Size (bytes):47051
                    Entropy (8bit):5.516264124030958
                    Encrypted:false
                    SSDEEP:768:ryOveCSBZfsnt5XqY/yPndFTkoWY3SoavqVy2rlebYUDTJC6g0stZm:ryJNDfs5hYdFTwY3SorSg0su
                    MD5:53EE95B384D866E8692BB1AEF923B763
                    SHA1:A82812B87B667D32A8E51514C578A5175EDD94B4
                    SHA-256:E441C3E2771625BA05630AB464275136A82C99650EE2145CA5AA9853BEDEB01B
                    SHA-512:C1F98A09A102BB1E87BFDF825A725B0E2CC1DBEDB613D1BD9E8FD9D8FD8B145104D5F4CACA44D96DB14AC20F2F51B4C653278BFC87556E7F00E48A5FA6231FAD
                    Malicious:false
                    Reputation:low
                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self,m=function(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},r=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var u=window,v=document,w=function(a,b){v.addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var x={},y=function(){x.TAGGING=x.TAGGING||[];x.TAGGING[1]=!0};var z=/:[0-9]+$/,A=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},D=function(a,b){b&&(b=String(b).toLowerCase());if("p
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45228)
                    Category:downloaded
                    Size (bytes):137843
                    Entropy (8bit):5.361796722187978
                    Encrypted:false
                    SSDEEP:1536:C8OqPft3PoMX0ICxPGaiRxZDjNLP2RF9EZzGNbef6Zb/yL3eKp7xmv9Bte:C8t3wMXmGaixEMC20k
                    MD5:947C5577690B33F154103AC7065AB497
                    SHA1:307850D38355B81AEEF61CD98C8FB32332D6BCB4
                    SHA-256:8099927D67E2A88850DBBDC14B8CE910D228C1AAFA5B4A28FB8DD5265BB09F99
                    SHA-512:CA3E84F1D17D3475B0617B71124953CE72BE622C847E082F707871FDC387A1CD870B769476C59A0CD90B5778ADFCD3ECA02D75DE509EA439FC2A946517D04320
                    Malicious:false
                    Reputation:low
                    URL:https://www.whatisworkspaceone.com/
                    Preview:<!DOCTYPE html>. saved from url=(0031)https://whatisworkspaceone.com/ -->.<html lang="en-US" class=" js flexbox flexboxlegacy canvas canvastext webgl no-touch geolocation postmessage websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths">.<script type="text/javascript" async="" src="/assets/js/analytics.js"></script>..<script>...(function() {....const contentScriptEventTrigger = function(data) {.....window.postMessage({ id:'adobeExperienceCloudDebuggerContentMessagingIdentifier-1', data: data });....}....const DATA_LAYER_LOCAL_STORAGE_KEY = 'com.adobe.experiencePlatformDebugger.dataLayer.key';.const dataLayerKey = window.localStorage.getItem(DATA_LAYER_LOCA
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 2, 2024 19:20:04.372102022 CEST49675443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:04.387700081 CEST49674443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:04.465826035 CEST49673443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:11.867001057 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867055893 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:11.867125988 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867315054 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867322922 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:11.867374897 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867536068 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867551088 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:11.867748022 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:11.867760897 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.628016949 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.628319025 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.628345013 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.628881931 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.629035950 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.629049063 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.629442930 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.629527092 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.630112886 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.630173922 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.630528927 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.630604029 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.631429911 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.631441116 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.632560968 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.632690907 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.685579062 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.685579062 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.685609102 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.731748104 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.800364017 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.800460100 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:12.800514936 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.801453114 CEST49710443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:12.801469088 CEST44349710129.146.91.227192.168.2.5
                    Oct 2, 2024 19:20:13.982242107 CEST49675443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:13.997654915 CEST49674443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:14.073635101 CEST49673443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:14.136975050 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:14.137008905 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:14.137101889 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:14.137479067 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:14.137489080 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.610079050 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.610673904 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:15.610687971 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.611944914 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.612060070 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:15.623900890 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:15.624007940 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.668185949 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:15.668195009 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:15.715337992 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:15.832366943 CEST4434970323.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:15.832447052 CEST49703443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:15.832931995 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:15.832971096 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:15.833327055 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:15.851963043 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:15.851978064 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:16.520163059 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:16.520255089 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:16.529694080 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:16.529709101 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:16.529992104 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:16.577903986 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:16.713660955 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:16.755394936 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.165940046 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.166012049 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.166176081 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.178462982 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.178462982 CEST49717443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.178514957 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.178528070 CEST44349717184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.214865923 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.214937925 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.215352058 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.215747118 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.215774059 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.869364023 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.870157957 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.871105909 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.871119022 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.871515989 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:17.872898102 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:17.919395924 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:18.147891045 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:18.148091078 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:18.148163080 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:18.169235945 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:18.169271946 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:18.169281960 CEST49718443192.168.2.5184.28.90.27
                    Oct 2, 2024 19:20:18.169289112 CEST44349718184.28.90.27192.168.2.5
                    Oct 2, 2024 19:20:24.683484077 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:24.683558941 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:24.683624983 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:26.179403067 CEST49714443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:20:26.179435015 CEST44349714142.250.74.196192.168.2.5
                    Oct 2, 2024 19:20:26.894350052 CEST49703443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:26.894350052 CEST49703443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:26.894844055 CEST49727443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:26.894887924 CEST4434972723.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:26.895339966 CEST49727443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:26.896023035 CEST49727443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:26.896039963 CEST4434972723.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:26.899331093 CEST4434970323.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:26.899343967 CEST4434970323.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:27.516582012 CEST4434972723.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:27.516654968 CEST49727443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:32.052951097 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:32.058060884 CEST53551721.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.058125973 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:32.058231115 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:32.063798904 CEST53551721.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.788419008 CEST53551721.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.789357901 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:32.789947987 CEST53551721.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.790010929 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:32.796363115 CEST53551721.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.796466112 CEST5517253192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:47.104960918 CEST4434972723.1.237.91192.168.2.5
                    Oct 2, 2024 19:20:47.105046034 CEST49727443192.168.2.523.1.237.91
                    Oct 2, 2024 19:20:51.114206076 CEST4981753192.168.2.5162.159.36.2
                    Oct 2, 2024 19:20:51.119412899 CEST5349817162.159.36.2192.168.2.5
                    Oct 2, 2024 19:20:51.119491100 CEST4981753192.168.2.5162.159.36.2
                    Oct 2, 2024 19:20:51.119587898 CEST4981753192.168.2.5162.159.36.2
                    Oct 2, 2024 19:20:51.125710011 CEST5349817162.159.36.2192.168.2.5
                    Oct 2, 2024 19:20:51.574182034 CEST5349817162.159.36.2192.168.2.5
                    Oct 2, 2024 19:20:51.601495981 CEST4981753192.168.2.5162.159.36.2
                    Oct 2, 2024 19:20:51.609189987 CEST5349817162.159.36.2192.168.2.5
                    Oct 2, 2024 19:20:51.609246969 CEST4981753192.168.2.5162.159.36.2
                    Oct 2, 2024 19:20:57.700459003 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:20:57.700474024 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:21:12.753151894 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:21:12.753284931 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:21:12.753335953 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:21:14.223627090 CEST49709443192.168.2.5129.146.91.227
                    Oct 2, 2024 19:21:14.223653078 CEST44349709129.146.91.227192.168.2.5
                    Oct 2, 2024 19:21:14.224075079 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:14.224106073 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.224423885 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:14.224622965 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:14.224639893 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.858374119 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.859014034 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:14.859030008 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.859359980 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.860069036 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:14.860136032 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:14.903510094 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:24.775821924 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:24.775895119 CEST44349821142.250.74.196192.168.2.5
                    Oct 2, 2024 19:21:24.776076078 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:26.170922995 CEST49821443192.168.2.5142.250.74.196
                    Oct 2, 2024 19:21:26.170964956 CEST44349821142.250.74.196192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 2, 2024 19:20:09.792531967 CEST53650811.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:09.824043989 CEST53578441.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:10.901366949 CEST53567931.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:11.835114956 CEST5714953192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:11.835114956 CEST5663853192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:11.866039991 CEST53566381.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:11.866282940 CEST53571491.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:12.805191994 CEST5428353192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:12.805547953 CEST5082453192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:14.125760078 CEST5994153192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:14.126482964 CEST6511753192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:14.132528067 CEST53599411.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:14.134602070 CEST53651171.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:17.196568012 CEST5389453192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:17.198234081 CEST6312953192.168.2.51.1.1.1
                    Oct 2, 2024 19:20:28.007443905 CEST53621311.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:32.052483082 CEST53625851.1.1.1192.168.2.5
                    Oct 2, 2024 19:20:51.113656998 CEST5353930162.159.36.2192.168.2.5
                    Oct 2, 2024 19:20:51.609405041 CEST53554461.1.1.1192.168.2.5
                    Oct 2, 2024 19:21:09.761795044 CEST53628511.1.1.1192.168.2.5
                    TimestampSource IPDest IPChecksumCodeType
                    Oct 2, 2024 19:20:15.837765932 CEST192.168.2.51.1.1.1c2b7(Port unreachable)Destination Unreachable
                    Oct 2, 2024 19:20:17.230859995 CEST192.168.2.51.1.1.1c281(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 2, 2024 19:20:11.835114956 CEST192.168.2.51.1.1.10x69aaStandard query (0)whatisworkspaceone.comA (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:11.835114956 CEST192.168.2.51.1.1.10xc47fStandard query (0)whatisworkspaceone.com65IN (0x0001)false
                    Oct 2, 2024 19:20:12.805191994 CEST192.168.2.51.1.1.10x4220Standard query (0)www.whatisworkspaceone.comA (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:12.805547953 CEST192.168.2.51.1.1.10x69adStandard query (0)www.whatisworkspaceone.com65IN (0x0001)false
                    Oct 2, 2024 19:20:14.125760078 CEST192.168.2.51.1.1.10xc7dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:14.126482964 CEST192.168.2.51.1.1.10x71cStandard query (0)www.google.com65IN (0x0001)false
                    Oct 2, 2024 19:20:17.196568012 CEST192.168.2.51.1.1.10x2b1eStandard query (0)www.whatisworkspaceone.comA (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:17.198234081 CEST192.168.2.51.1.1.10xb07eStandard query (0)www.whatisworkspaceone.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 2, 2024 19:20:11.866282940 CEST1.1.1.1192.168.2.50x69aaNo error (0)whatisworkspaceone.com129.146.91.227A (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:12.836956978 CEST1.1.1.1192.168.2.50x69adNo error (0)www.whatisworkspaceone.coms241527a.vmware.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Oct 2, 2024 19:20:12.999532938 CEST1.1.1.1192.168.2.50x4220No error (0)www.whatisworkspaceone.coms241527a.vmware.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Oct 2, 2024 19:20:14.132528067 CEST1.1.1.1192.168.2.50xc7dbNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:14.134602070 CEST1.1.1.1192.168.2.50x71cNo error (0)www.google.com65IN (0x0001)false
                    Oct 2, 2024 19:20:17.217499018 CEST1.1.1.1192.168.2.50x2b1eNo error (0)www.whatisworkspaceone.coms241527a.vmware.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Oct 2, 2024 19:20:17.229001045 CEST1.1.1.1192.168.2.50xb07eNo error (0)www.whatisworkspaceone.coms241527a.vmware.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Oct 2, 2024 19:20:24.131733894 CEST1.1.1.1192.168.2.50x668cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:24.131733894 CEST1.1.1.1192.168.2.50x668cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Oct 2, 2024 19:20:24.688720942 CEST1.1.1.1192.168.2.50x5da0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 2, 2024 19:20:24.688720942 CEST1.1.1.1192.168.2.50x5da0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • whatisworkspaceone.com
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549710129.146.91.2274436476C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-02 17:20:12 UTC670OUTGET /boxer HTTP/1.1
                    Host: whatisworkspaceone.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-10-02 17:20:12 UTC297INHTTP/1.1 301 Moved Permanently
                    Date: Wed, 02 Oct 2024 17:20:12 GMT
                    Content-Type: text/html
                    Content-Length: 185
                    Connection: close
                    Set-Cookie: X-Oracle-BMC-LBS-Route-ngx-vip-03=a8f45f74d394db5edf13889f5d5ad4b071e37394; Path=/; Secure; HttpOnly
                    Location: https://www.whatisworkspaceone.com/
                    2024-10-02 17:20:12 UTC185INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.14.1</center></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549717184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-02 17:20:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-02 17:20:17 UTC466INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=84334
                    Date: Wed, 02 Oct 2024 17:20:16 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549718184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-02 17:20:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-02 17:20:18 UTC514INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=84276
                    Date: Wed, 02 Oct 2024 17:20:18 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-10-02 17:20:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:13:20:03
                    Start date:02/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:13:20:07
                    Start date:02/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,16790331816148096260,5575350211852768246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:13:20:10
                    Start date:02/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whatisworkspaceone.com/boxer"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly