Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ana770prodboe.personifycloud.com/

Overview

General Information

Sample URL:https://ana770prodboe.personifycloud.com/
Analysis ID:1533219
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,10736114644351817345,17923902555987465569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ana770prodboe.personifycloud.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.18:49723 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.18:49731 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A410900B03DX-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATKBRaDi6eONqmNwf/nA%2BU5fE9ZvEjFuJgHmq85w1CUu4Oj3C7E8TSam2jBiUlxmYMAk2C4jdPDHoYJ6wHg3k6y2BD/mEtI4hJ6r602yPzBcq6K5lMwXmUSqmS1lQrMhRodae05S2vfe2iMhLyZ0xV0DYSXu%2BgnKW5S%2B/CUOwPjRII8xl31JSjpoWeXB5i%2Bb9h8Rop38K23Md8VZJl17KzlYvrgvgO1GKLW3us/aRf2HZqLFwB%2BDZ9ARTHYe3APiKefADyKK2jHlugu8puzy83qtlBMcOZWkeRSvPdjMWe5S1uB8Gih3NXvcAwzLHIFu0BV8FgaM9jlAawmu6HxeFzgQZgAAEPgKnjsZiSsYyQ8weA3MD8ywAWCMCT2KyrAGr07vhR0tUlsf5BbI8euRavJkZ%2Bl2xhK8OtXaCNnVa8kQTgu5AZwfKE6Sx8oZX0mv2JXJOMzFXkIROQnr5YCDZuuqxrbn2L4B98usEwuh1tXJRQh1K2gn3rj/0/eEt4wgQiwkiXky/MS2HAnW%2B4/cJnHlVDnbe28YQR1Mji0IxiPv%2Bi9HTXRYxXhXi6VX0as5JeDAYqbGjHADQg8FxR4KEE0UsmIn3PpFZWfQkMoe7VSm0n%2BGzT0dYDFFZdnZ%2Br5J5dabxybU/v9WJz14iA7TIOw9CZsc9%2BGLr02WkoxqEkXBqMY1Mved6UnbKvqGDWhCtOZ9zYgoJMaWMvumLhGxoeg4ImnPMjV3MhQKbBgEbFIIFK7PeWupS7WiE4yRHRtIO5%2BlEp9hqRuxX2MHDN2pTtP/aR6rZSuBaPv9ENVbZMalcvgpPsj5M4rvnxrzXxLwXa9eHyVq0u7%2B7ap5MgFN2hNZHgpRYJyeQEEb4sRn7cKI3Y6xoELBHeDPmEw41FEAVdDHk%2BGwIyRRFPwucPbLTpuGs0sNH%2B3S2eHiy5TijUzhGomx7YHHyNcB%26p%3DX-Agent-DeviceId: 01000A410900B03DX-BM-CBT: 1728908894User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 35C1125F535946A4BB58082B422DB0A7X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
Source: global trafficDNS traffic detected: DNS query: ana770prodboe.personifycloud.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.18:49723 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/6@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,10736114644351817345,17923902555987465569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ana770prodboe.personifycloud.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,10736114644351817345,17923902555987465569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.196
truefalse
    unknown
    ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.com
    3.132.223.207
    truefalse
      unknown
      ana770prodboe.personifycloud.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        3.132.223.207
        ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.comUnited States
        16509AMAZON-02USfalse
        3.137.71.49
        unknownUnited States
        16509AMAZON-02USfalse
        IP
        192.168.2.18
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1533219
        Start date and time:2024-10-14 14:26:43 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 52s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://ana770prodboe.personifycloud.com/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@22/6@6/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 173.194.76.84, 142.250.184.238, 34.104.35.123, 142.250.185.163, 142.250.186.142
        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, login.live.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, dns.msftncsi.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://ana770prodboe.personifycloud.com/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:27:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.9701981074284967
        Encrypted:false
        SSDEEP:48:86DdqT5S14HnidAKZdA1rehwiZUklqehiy+3:86kVS1Spy
        MD5:CD5D21662C53424742432E738A6B5DA8
        SHA1:37145186A445273240271CBB44D1EE1E68E921E9
        SHA-256:232635C5D3EA2912040B0C9A8F95A7CAF459C168D5A4D7A3CD74C2026726D1A1
        SHA-512:7C557961C4433E4546E70380664A33B29D5A45F8B06C00CE92EACB796FA1A095AA77DC54909561EFB084905BA4B03D275610CFA5F87DFC2319B4DA3DDEB71984
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......>v4.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYuc.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:27:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.985879356199027
        Encrypted:false
        SSDEEP:48:8fDdqT5S14HnidAKZdA1ceh/iZUkAQkqehZy+2:8fkVS1W9Qsy
        MD5:1E4B059E0A5B43A8B71236B859C20958
        SHA1:3A29409082EF591F9B78CFA643C760425EDD3620
        SHA-256:9C7EFC219E48B3B0FE5FCAA684CFC6F1245F3292E1AB7736D4E2D18924F26369
        SHA-512:954F8E495E142B0E4C685773B12435370FB5B2BEB4B8E87CD8ACD0D4D071A089AF5504B847761D9F19F08921D2A7A317917381B59DB4445C889B60A02FE6B576
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......0v4.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYuc.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2691
        Entropy (8bit):3.994779031194434
        Encrypted:false
        SSDEEP:48:8XRDdqT5S1SHnidAKZdA14Aeh7sFiZUkmgqeh7sLy+BX:8hkVS1qndy
        MD5:F9B445393F4FB9C98DEF8A8C0F6731E4
        SHA1:BDE5AD49150AD620DE0EDFA0197D07B33E7F1FB5
        SHA-256:1099A108B34A77743A37FF4B9040FA3B4D5BC202BB14C29576DD9F5FDF683538
        SHA-512:1774641BC2BBC25BD5DEF5FDDE48CEC218DF6A67CD2BBDCEF671419D48CC71DD044AF28591AD8C3BA5F6384AB22F68F4E5479B6E6FF732853C110B9396B2C8AB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:27:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9855333378517765
        Encrypted:false
        SSDEEP:48:8fnYDdqT5S14HnidAKZdA1JehDiZUkwqehFy+R:8wkVS1DTy
        MD5:D78E6A85FF409C403A58C1C0BAB2998C
        SHA1:431198E9D6C40E3B2BD98FF741C3934108029B91
        SHA-256:CEE82CD21C5E4C8AE4A0F0A3BF4CA2621E0504DA8643CC2EABE41F539122E34D
        SHA-512:2B3075B28BACA547671AB792C50754A43B555291E7C4D7D4E0E138C28FE569C934CB5F1A5ECBD5BC5627106DB068AEC4F26613847268637AC009A61AABE78948
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......(v4.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYuc.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:27:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9704375099503286
        Encrypted:false
        SSDEEP:48:8aQDdqT5S14HnidAKZdA1XehBiZUk1W1qehPy+C:8aQkVS1z9vy
        MD5:301C88D97EA433DF6548311B49F3EB49
        SHA1:1049411D5FCEE6072E7203617DCEE8AC5788BD76
        SHA-256:345AD26848F28D1496AEC575CA71C43B7823C27157023223FE796E81B0028371
        SHA-512:4D604AF2BB0F6582412E45BDBDA18E028A9F81C90FC1E078BB9F367A182630E253A8BB3BEF1AFF0CB3666429E8AB438F4E04CD646C4E4677E00B0F507F5CE23A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....E.6v4.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYuc.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:27:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.983091934600041
        Encrypted:false
        SSDEEP:48:8JDdqT5S14HnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8JkVS1dT/TbxWOvTbdy7T
        MD5:EB44E5B1244F5733FF919DF221B9B992
        SHA1:1F62F46E03E74E6109700F0ABF5402C97F080D5C
        SHA-256:4F1DA47735F8100615FA674B397E4F5A2D4EC1AC67B2E6046BA489C521D4A2A5
        SHA-512:ED3CEBF7E643681AF6249660165ED7F1AE950DF9AC0838EE42A89F28C70D7A2C5688C701B510324060D109F2D948CC612956096CBFF5A18B22C4828539ECBD04
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......v4.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.INYec....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsc....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VNYsc....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VNYsc...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYuc.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 14, 2024 14:27:34.693500042 CEST49679443192.168.2.1852.182.141.63
        Oct 14, 2024 14:27:39.498316050 CEST49679443192.168.2.1852.182.141.63
        Oct 14, 2024 14:27:40.058896065 CEST49705443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059004068 CEST443497053.132.223.207192.168.2.18
        Oct 14, 2024 14:27:40.059101105 CEST49705443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059459925 CEST49706443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059480906 CEST443497063.132.223.207192.168.2.18
        Oct 14, 2024 14:27:40.059549093 CEST49706443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059689999 CEST49705443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059729099 CEST443497053.132.223.207192.168.2.18
        Oct 14, 2024 14:27:40.059874058 CEST49706443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:40.059890985 CEST443497063.132.223.207192.168.2.18
        Oct 14, 2024 14:27:41.992209911 CEST49673443192.168.2.18204.79.197.203
        Oct 14, 2024 14:27:42.973854065 CEST443497053.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.973942995 CEST49705443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.974152088 CEST49705443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.974172115 CEST443497053.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.974697113 CEST49708443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.974745035 CEST443497083.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.974819899 CEST49708443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.975114107 CEST49708443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.975125074 CEST443497083.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.991827965 CEST443497063.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.991916895 CEST49706443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.992053986 CEST49706443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.992063999 CEST443497063.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.992379904 CEST49709443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.992443085 CEST443497093.132.223.207192.168.2.18
        Oct 14, 2024 14:27:42.992522001 CEST49709443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.992744923 CEST49709443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:42.992758989 CEST443497093.132.223.207192.168.2.18
        Oct 14, 2024 14:27:44.045187950 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.045236111 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.045316935 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.045521021 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.045535088 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.718744993 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.719054937 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.719079971 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.720783949 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.720869064 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.723174095 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.723262072 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.765544891 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:44.765559912 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:44.817157030 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:45.911818981 CEST443497083.132.223.207192.168.2.18
        Oct 14, 2024 14:27:45.911914110 CEST49708443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:45.912096024 CEST49708443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:45.912103891 CEST443497083.132.223.207192.168.2.18
        Oct 14, 2024 14:27:45.929723978 CEST443497093.132.223.207192.168.2.18
        Oct 14, 2024 14:27:45.929852009 CEST49709443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:45.929946899 CEST49709443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:45.929963112 CEST443497093.132.223.207192.168.2.18
        Oct 14, 2024 14:27:46.942742109 CEST49711443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.942795038 CEST443497113.132.223.207192.168.2.18
        Oct 14, 2024 14:27:46.942871094 CEST49711443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.943324089 CEST49712443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.943357944 CEST443497123.132.223.207192.168.2.18
        Oct 14, 2024 14:27:46.943449974 CEST49712443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.943510056 CEST49711443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.943522930 CEST443497113.132.223.207192.168.2.18
        Oct 14, 2024 14:27:46.943979979 CEST49712443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:46.943999052 CEST443497123.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.105140924 CEST49679443192.168.2.1852.182.141.63
        Oct 14, 2024 14:27:49.847920895 CEST443497123.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.848033905 CEST49712443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.848160982 CEST49712443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.848181963 CEST443497123.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.848494053 CEST49713443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.848543882 CEST443497133.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.848642111 CEST49713443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.848855972 CEST49713443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.848891973 CEST443497133.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.885011911 CEST443497113.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.885117054 CEST49711443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.885188103 CEST49711443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.885196924 CEST443497113.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.885413885 CEST49714443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.885448933 CEST443497143.132.223.207192.168.2.18
        Oct 14, 2024 14:27:49.885533094 CEST49714443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.885710001 CEST49714443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:49.885741949 CEST443497143.132.223.207192.168.2.18
        Oct 14, 2024 14:27:52.808470964 CEST443497133.132.223.207192.168.2.18
        Oct 14, 2024 14:27:52.808588028 CEST49713443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:52.808774948 CEST49713443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:52.808800936 CEST443497133.132.223.207192.168.2.18
        Oct 14, 2024 14:27:52.820380926 CEST443497143.132.223.207192.168.2.18
        Oct 14, 2024 14:27:52.820482016 CEST49714443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:52.820595980 CEST49714443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:52.820606947 CEST443497143.132.223.207192.168.2.18
        Oct 14, 2024 14:27:54.616379976 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:54.616457939 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:54.616527081 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:55.478295088 CEST49710443192.168.2.18142.250.185.196
        Oct 14, 2024 14:27:55.478328943 CEST44349710142.250.185.196192.168.2.18
        Oct 14, 2024 14:27:57.833869934 CEST49715443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.833925962 CEST443497153.132.223.207192.168.2.18
        Oct 14, 2024 14:27:57.834038019 CEST49715443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.834163904 CEST49716443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.834203959 CEST443497163.132.223.207192.168.2.18
        Oct 14, 2024 14:27:57.834268093 CEST49716443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.834522963 CEST49715443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.834541082 CEST443497153.132.223.207192.168.2.18
        Oct 14, 2024 14:27:57.834877014 CEST49716443192.168.2.183.132.223.207
        Oct 14, 2024 14:27:57.834894896 CEST443497163.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.738866091 CEST443497163.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.738966942 CEST49716443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.739142895 CEST49716443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.739161968 CEST443497163.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.739716053 CEST49717443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.739783049 CEST443497173.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.739864111 CEST49717443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.740135908 CEST49717443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.740151882 CEST443497173.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.740623951 CEST443497153.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.740678072 CEST49715443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.740767002 CEST49715443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.740782976 CEST443497153.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.740974903 CEST49718443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.740995884 CEST443497183.132.223.207192.168.2.18
        Oct 14, 2024 14:28:00.741053104 CEST49718443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.741256952 CEST49718443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:00.741271973 CEST443497183.132.223.207192.168.2.18
        Oct 14, 2024 14:28:03.691576004 CEST443497183.132.223.207192.168.2.18
        Oct 14, 2024 14:28:03.691660881 CEST49718443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:03.691853046 CEST49718443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:03.691873074 CEST443497183.132.223.207192.168.2.18
        Oct 14, 2024 14:28:03.711013079 CEST443497173.132.223.207192.168.2.18
        Oct 14, 2024 14:28:03.711155891 CEST49717443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:03.711255074 CEST49717443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:03.711278915 CEST443497173.132.223.207192.168.2.18
        Oct 14, 2024 14:28:16.038206100 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.038256884 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:16.038341999 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.040080070 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.040092945 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:16.863886118 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:16.864080906 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.905580997 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.905627012 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:16.906003952 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:16.907439947 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.907469034 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:16.907481909 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.283616066 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.283643961 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.283690929 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.283746958 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.283766985 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.283797026 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.284216881 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.284279108 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.284392118 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.284409046 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.284423113 CEST49719443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.284427881 CEST4434971940.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.395817995 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.395864010 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:17.396023035 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.396225929 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:17.396238089 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.187922955 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.188013077 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.200123072 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.200155973 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.200392008 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.200922012 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.200949907 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.200994968 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571542978 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571577072 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571623087 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571676970 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.571686029 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571717978 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.571820021 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.571882963 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.572350979 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.572365046 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.572375059 CEST49720443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.572380066 CEST4434972040.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.643897057 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.644000053 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:18.644115925 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.644328117 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:18.644362926 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.457185984 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.457899094 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.457983971 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.458734035 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.458749056 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.458805084 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.458822012 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.870610952 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.870678902 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.870721102 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.870784044 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.870868921 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.870907068 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.871022940 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.871097088 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.871331930 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.871372938 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.871432066 CEST49721443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.871447086 CEST4434972140.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.921592951 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.921662092 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:19.921775103 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.921951056 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:19.921969891 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:20.959346056 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:20.960062981 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:20.960099936 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:20.960895061 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:20.960900068 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:20.960982084 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:20.960989952 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352085114 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352114916 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352153063 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352247953 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:21.352323055 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352361917 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:21.352575064 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.352639914 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:21.353136063 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:21.353174925 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.353200912 CEST49722443192.168.2.1840.126.32.76
        Oct 14, 2024 14:28:21.353214979 CEST4434972240.126.32.76192.168.2.18
        Oct 14, 2024 14:28:21.463745117 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:21.463793993 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:21.463902950 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:21.465908051 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:21.465935946 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.185107946 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.185251951 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.194793940 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.194813013 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.195035934 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.195086002 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.197002888 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.197035074 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547065973 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547158957 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.547198057 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547230959 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547259092 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.547281027 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547307968 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.547344923 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.547843933 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.547899008 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.547971010 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:22.548032999 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.553190947 CEST49723443192.168.2.182.23.209.149
        Oct 14, 2024 14:28:22.553229094 CEST443497232.23.209.149192.168.2.18
        Oct 14, 2024 14:28:28.441132069 CEST4969780192.168.2.18199.232.210.172
        Oct 14, 2024 14:28:28.446523905 CEST8049697199.232.210.172192.168.2.18
        Oct 14, 2024 14:28:28.446626902 CEST4969780192.168.2.18199.232.210.172
        Oct 14, 2024 14:28:33.714771032 CEST49724443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.714871883 CEST443497243.132.223.207192.168.2.18
        Oct 14, 2024 14:28:33.714991093 CEST49724443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.715197086 CEST49724443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.715220928 CEST443497243.132.223.207192.168.2.18
        Oct 14, 2024 14:28:33.747006893 CEST49725443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.747052908 CEST443497253.132.223.207192.168.2.18
        Oct 14, 2024 14:28:33.747143030 CEST49725443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.747401953 CEST49725443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:33.747415066 CEST443497253.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.738941908 CEST443497253.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.739068031 CEST49725443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.739248991 CEST49725443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.739265919 CEST443497253.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.739876986 CEST49726443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.739902973 CEST443497263.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.739972115 CEST49726443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.740251064 CEST49726443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.740266085 CEST443497263.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.741202116 CEST443497243.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.741322994 CEST49724443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.741410971 CEST49724443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.741453886 CEST443497243.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.741617918 CEST49727443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.741667986 CEST443497273.132.223.207192.168.2.18
        Oct 14, 2024 14:28:36.741751909 CEST49727443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.741949081 CEST49727443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:36.741981983 CEST443497273.132.223.207192.168.2.18
        Oct 14, 2024 14:28:39.662914991 CEST443497273.132.223.207192.168.2.18
        Oct 14, 2024 14:28:39.663093090 CEST49727443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:39.663244009 CEST49727443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:39.663266897 CEST443497273.132.223.207192.168.2.18
        Oct 14, 2024 14:28:39.680706978 CEST443497263.132.223.207192.168.2.18
        Oct 14, 2024 14:28:39.680794954 CEST49726443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:39.680929899 CEST49726443192.168.2.183.132.223.207
        Oct 14, 2024 14:28:39.680948973 CEST443497263.132.223.207192.168.2.18
        Oct 14, 2024 14:28:44.096043110 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:44.096084118 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.096187115 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:44.096435070 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:44.096446991 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.751293898 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.751691103 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:44.751756907 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.752119064 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.752435923 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:44.752517939 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:44.794725895 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:54.650101900 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:54.650191069 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:28:54.650257111 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:55.477583885 CEST49729443192.168.2.18142.250.185.196
        Oct 14, 2024 14:28:55.477632046 CEST44349729142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:09.832124949 CEST49687443192.168.2.18184.28.90.27
        Oct 14, 2024 14:29:09.837626934 CEST44349687184.28.90.27192.168.2.18
        Oct 14, 2024 14:29:09.837734938 CEST49687443192.168.2.18184.28.90.27
        Oct 14, 2024 14:29:10.006784916 CEST4968880192.168.2.182.19.126.155
        Oct 14, 2024 14:29:10.012305975 CEST80496882.19.126.155192.168.2.18
        Oct 14, 2024 14:29:10.012406111 CEST4968880192.168.2.182.19.126.155
        Oct 14, 2024 14:29:11.238842964 CEST49689443192.168.2.18184.28.90.27
        Oct 14, 2024 14:29:11.244174957 CEST44349689184.28.90.27192.168.2.18
        Oct 14, 2024 14:29:11.244452000 CEST49689443192.168.2.18184.28.90.27
        Oct 14, 2024 14:29:39.684695005 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.689682961 CEST53497311.1.1.1192.168.2.18
        Oct 14, 2024 14:29:39.689764023 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.689831972 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.689852953 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.694832087 CEST53497311.1.1.1192.168.2.18
        Oct 14, 2024 14:29:39.694883108 CEST53497311.1.1.1192.168.2.18
        Oct 14, 2024 14:29:39.733555079 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.734178066 CEST49732443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.734236002 CEST443497323.137.71.49192.168.2.18
        Oct 14, 2024 14:29:39.734349966 CEST49732443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.734643936 CEST49733443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.734694004 CEST443497333.137.71.49192.168.2.18
        Oct 14, 2024 14:29:39.734786987 CEST49733443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.734920979 CEST49732443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.734939098 CEST443497323.137.71.49192.168.2.18
        Oct 14, 2024 14:29:39.735158920 CEST49733443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:39.735171080 CEST443497333.137.71.49192.168.2.18
        Oct 14, 2024 14:29:39.782150030 CEST53497311.1.1.1192.168.2.18
        Oct 14, 2024 14:29:40.061259031 CEST53497311.1.1.1192.168.2.18
        Oct 14, 2024 14:29:40.061475039 CEST4973153192.168.2.181.1.1.1
        Oct 14, 2024 14:29:42.662651062 CEST443497333.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.662806988 CEST49733443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.662909985 CEST443497323.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.662982941 CEST49733443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.662993908 CEST49732443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.663023949 CEST443497333.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.663585901 CEST49734443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.663641930 CEST443497343.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.663664103 CEST49732443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.663688898 CEST443497323.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.663729906 CEST49734443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.663863897 CEST49735443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.663893938 CEST443497353.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.663949013 CEST49735443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.664125919 CEST49734443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.664156914 CEST443497343.137.71.49192.168.2.18
        Oct 14, 2024 14:29:42.664298058 CEST49735443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:42.664318085 CEST443497353.137.71.49192.168.2.18
        Oct 14, 2024 14:29:44.149403095 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:44.149466038 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.149561882 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:44.149808884 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:44.149827003 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.804483891 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.804858923 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:44.804896116 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.805335999 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.805732012 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:44.805803061 CEST44349736142.250.185.196192.168.2.18
        Oct 14, 2024 14:29:44.851360083 CEST49736443192.168.2.18142.250.185.196
        Oct 14, 2024 14:29:45.568793058 CEST443497353.137.71.49192.168.2.18
        Oct 14, 2024 14:29:45.568856955 CEST49735443192.168.2.183.137.71.49
        Oct 14, 2024 14:29:45.576543093 CEST443497343.137.71.49192.168.2.18
        Oct 14, 2024 14:29:45.576613903 CEST49734443192.168.2.183.137.71.49
        TimestampSource PortDest PortSource IPDest IP
        Oct 14, 2024 14:27:39.244848013 CEST53549641.1.1.1192.168.2.18
        Oct 14, 2024 14:27:39.282758951 CEST53498281.1.1.1192.168.2.18
        Oct 14, 2024 14:27:39.994317055 CEST4952853192.168.2.181.1.1.1
        Oct 14, 2024 14:27:39.994776011 CEST5940653192.168.2.181.1.1.1
        Oct 14, 2024 14:27:40.040280104 CEST53495281.1.1.1192.168.2.18
        Oct 14, 2024 14:27:40.119700909 CEST53594061.1.1.1192.168.2.18
        Oct 14, 2024 14:27:40.266709089 CEST53538851.1.1.1192.168.2.18
        Oct 14, 2024 14:27:44.036019087 CEST5381553192.168.2.181.1.1.1
        Oct 14, 2024 14:27:44.036273003 CEST5225053192.168.2.181.1.1.1
        Oct 14, 2024 14:27:44.043998957 CEST53538151.1.1.1192.168.2.18
        Oct 14, 2024 14:27:44.044033051 CEST53522501.1.1.1192.168.2.18
        Oct 14, 2024 14:27:57.335349083 CEST53635451.1.1.1192.168.2.18
        Oct 14, 2024 14:28:16.060031891 CEST53563601.1.1.1192.168.2.18
        Oct 14, 2024 14:28:30.359390020 CEST138138192.168.2.18192.168.2.255
        Oct 14, 2024 14:28:38.558777094 CEST53534901.1.1.1192.168.2.18
        Oct 14, 2024 14:28:39.184468031 CEST53655231.1.1.1192.168.2.18
        Oct 14, 2024 14:29:07.331953049 CEST53587821.1.1.1192.168.2.18
        Oct 14, 2024 14:29:39.676996946 CEST5325053192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.677272081 CEST5508953192.168.2.181.1.1.1
        Oct 14, 2024 14:29:39.684246063 CEST53550891.1.1.1192.168.2.18
        Oct 14, 2024 14:29:39.718180895 CEST53532501.1.1.1192.168.2.18
        TimestampSource IPDest IPChecksumCodeType
        Oct 14, 2024 14:27:40.119791031 CEST192.168.2.181.1.1.1c296(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 14, 2024 14:27:39.994317055 CEST192.168.2.181.1.1.10x3903Standard query (0)ana770prodboe.personifycloud.comA (IP address)IN (0x0001)false
        Oct 14, 2024 14:27:39.994776011 CEST192.168.2.181.1.1.10x4b62Standard query (0)ana770prodboe.personifycloud.com65IN (0x0001)false
        Oct 14, 2024 14:27:44.036019087 CEST192.168.2.181.1.1.10x85fbStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 14, 2024 14:27:44.036273003 CEST192.168.2.181.1.1.10x3f36Standard query (0)www.google.com65IN (0x0001)false
        Oct 14, 2024 14:29:39.676996946 CEST192.168.2.181.1.1.10x6f69Standard query (0)ana770prodboe.personifycloud.comA (IP address)IN (0x0001)false
        Oct 14, 2024 14:29:39.677272081 CEST192.168.2.181.1.1.10x9043Standard query (0)ana770prodboe.personifycloud.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 14, 2024 14:27:40.040280104 CEST1.1.1.1192.168.2.180x3903No error (0)ana770prodboe.personifycloud.comana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 14:27:40.040280104 CEST1.1.1.1192.168.2.180x3903No error (0)ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.com3.132.223.207A (IP address)IN (0x0001)false
        Oct 14, 2024 14:27:40.040280104 CEST1.1.1.1192.168.2.180x3903No error (0)ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.com3.137.71.49A (IP address)IN (0x0001)false
        Oct 14, 2024 14:27:40.119700909 CEST1.1.1.1192.168.2.180x4b62No error (0)ana770prodboe.personifycloud.comana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 14:27:44.043998957 CEST1.1.1.1192.168.2.180x85fbNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Oct 14, 2024 14:27:44.044033051 CEST1.1.1.1192.168.2.180x3f36No error (0)www.google.com65IN (0x0001)false
        Oct 14, 2024 14:29:39.718180895 CEST1.1.1.1192.168.2.180x6f69No error (0)ana770prodboe.personifycloud.comana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 14:29:39.718180895 CEST1.1.1.1192.168.2.180x6f69No error (0)ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.com3.137.71.49A (IP address)IN (0x0001)false
        Oct 14, 2024 14:29:39.718180895 CEST1.1.1.1192.168.2.180x6f69No error (0)ana-prod-boe-lb-261977051.us-east-2.elb.amazonaws.com3.132.223.207A (IP address)IN (0x0001)false
        • login.live.com
        • www.bing.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.184971940.126.32.76443
        TimestampBytes transferredDirectionData
        2024-10-14 12:28:16 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 3592
        Host: login.live.com
        2024-10-14 12:28:16 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-14 12:28:17 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 14 Oct 2024 12:27:17 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C539_BL2
        x-ms-request-id: d5ad6d87-1659-4358-aaf2-71a7e06f0ccf
        PPServer: PPV: 30 H: BL02EPF0001D94B V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 14 Oct 2024 12:28:16 GMT
        Connection: close
        Content-Length: 11389
        2024-10-14 12:28:17 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.184972040.126.32.76443
        TimestampBytes transferredDirectionData
        2024-10-14 12:28:18 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 3592
        Host: login.live.com
        2024-10-14 12:28:18 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-14 12:28:18 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 14 Oct 2024 12:27:18 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C539_BAY
        x-ms-request-id: a2b0d506-e0c5-4fcf-82a5-32521edd3d1a
        PPServer: PPV: 30 H: PH1PEPF00011EE9 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 14 Oct 2024 12:28:17 GMT
        Connection: close
        Content-Length: 11389
        2024-10-14 12:28:18 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.184972140.126.32.76443
        TimestampBytes transferredDirectionData
        2024-10-14 12:28:19 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-10-14 12:28:19 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-14 12:28:19 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 14 Oct 2024 12:27:19 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C539_BAY
        x-ms-request-id: e791e7a7-efb6-4df6-9396-bd3148f8a8e0
        PPServer: PPV: 30 H: PH1PEPF00011F41 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 14 Oct 2024 12:28:18 GMT
        Connection: close
        Content-Length: 11409
        2024-10-14 12:28:19 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.184972240.126.32.76443
        TimestampBytes transferredDirectionData
        2024-10-14 12:28:20 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4828
        Host: login.live.com
        2024-10-14 12:28:20 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-14 12:28:21 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 14 Oct 2024 12:27:21 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C539_SN1
        x-ms-request-id: 0aad274f-32f0-4b1f-ba36-1ef7c666db1a
        PPServer: PPV: 30 H: SN1PEPF0002F95F V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 14 Oct 2024 12:28:20 GMT
        Connection: close
        Content-Length: 11177
        2024-10-14 12:28:21 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.18497232.23.209.149443
        TimestampBytes transferredDirectionData
        2024-10-14 12:28:22 UTC2754OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        Accept-Encoding: gzip, deflate
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-UserAgeClass: Unknown
        X-BM-Market: CH
        X-BM-DateFormat: dd/MM/yyyy
        X-Device-OSSKU: 48
        X-BM-DTZ: -240
        X-DeviceID: 01000A410900B03D
        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
        X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
        X-BM-Theme: 000000;0078d7
        X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATKBRaDi6eONqmNwf/nA%2BU5fE9ZvEjFuJgHmq85w1CUu4Oj3C7E8TSam2jBiUlxmYMAk2C4jdPDHoYJ6wHg3k6y2BD/mEtI4hJ6r602yPzBcq6K5lMwXmUSqmS1lQrMhRodae05S2vfe2iMhLyZ0xV0DYSXu%2BgnKW5S%2B/CUOwPjRII8xl31JSjpoWeXB5i%2Bb9h8Rop38K23Md8VZJl17KzlYvrgvgO1GKLW3us/aRf2HZqLFwB%2BDZ9ARTHYe3APiKefADyKK2jHlugu8puzy83qtlBMcOZWkeRSvPdjMWe5S1uB8Gih3NXvcAwzLHIFu0BV8FgaM9jlAawmu6HxeFzgQZgAAEPgKnjsZiSsYyQ8weA3MD8ywAWCMCT2KyrAGr07vhR0tUlsf5BbI8euRavJkZ%2Bl2xhK8OtXaCNnVa8kQTgu5AZwfKE6Sx8oZX0mv2JXJOMzFXkIROQnr5YCDZuuqxrbn2L4B98usEwuh1tXJRQh1K2gn3rj/0/eEt4wgQiwkiXky/MS2HAnW%2B4/cJnHlVDnbe28YQR1Mji0IxiPv%2Bi9HTXRYxXhXi6VX0as5JeDAYqbGjHADQg8FxR4KEE0UsmIn3PpFZWfQkMoe7VSm0n%2BGzT0dYDFFZdnZ%2Br5J5dabxybU/v9WJz14iA7TIOw9CZsc9%2BGLr02WkoxqEkXBqMY1Mved6UnbKvqGDWhCtOZ9zYgoJMaWMvumLhGxoeg4ImnPMjV3MhQKbBgEbFIIFK7PeWupS7WiE4yRHRtIO5%2BlEp9hqRuxX2MHDN2pTtP/aR6rZSuBaPv9ENVbZMalcvgpPsj5M4rvnxrzXxLwXa9eHyVq0u7%2B7ap5MgFN2hNZHgpRYJyeQEEb4sRn7cKI3Y6xoELBHeDPmEw41FEAVdDHk%2BGwIyRRFPwucPbLTpuGs0sNH%2B3S2eH [TRUNCATED]
        X-Agent-DeviceId: 01000A410900B03D
        X-BM-CBT: 1728908894
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        X-Device-isOptin: false
        Accept-language: en-GB, en, en-US
        X-Device-Touch: false
        X-Device-ClientSession: 35C1125F535946A4BB58082B422DB0A7
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        Host: www.bing.com
        Connection: Keep-Alive
        Cookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
        2024-10-14 12:28:22 UTC1196INHTTP/1.1 200 OK
        Content-Length: 2215
        Content-Type: application/json; charset=utf-8
        Cache-Control: private
        X-EventID: 670d0e665ca94d02806493d8ee9b7630
        X-AS-SetSessionMarket: de-ch
        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
        X-XSS-Protection: 0
        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
        Date: Mon, 14 Oct 2024 12:28:22 GMT
        Connection: close
        Set-Cookie: _EDGE_S=SID=3FD4073A2946690E09331222280868DA&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
        Set-Cookie: SRCHHPGUSR=SRCHLANG=en&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; domain=.bing.com; expires=Sat, 08-Nov-2025 12:28:22 GMT; path=/; secure; SameSite=None
        Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
        Set-Cookie: _SS=SID=3FD4073A2946690E09331222280868DA; domain=.bing.com; path=/; secure; SameSite=None
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.04d01702.1728908902.19da2ba
        2024-10-14 12:28:22 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
        Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:08:27:37
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:08:27:38
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,10736114644351817345,17923902555987465569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:08:27:39
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ana770prodboe.personifycloud.com/"
        Imagebase:0x7ff66a610000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly