Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91

Overview

General Information

Sample URL:https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
Analysis ID:1381258
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4908 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=2004,i,18348816133374648230,17903817045472553705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91 HTTP/1.1Host: show.zohopublic.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webfonts/latobold/font.woff HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://show.zohopublic.eusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://show.zohopublic.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webfonts/latoregular/font.woff HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://show.zohopublic.eusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://show.zohopublic.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /show/master_19jan_2024/styles_4_0/images/showlogo.png HTTP/1.1Host: img.zohostatic.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://show.zohopublic.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: show.zohopublic.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 84c4c70d2a=4a53c55486ba9bd71aefdb9528faf97e; ZS_CSRF_TOKEN=0fed1bee-befb-4908-9cd6-de68422a9810; _zcsr_tmp=0fed1bee-befb-4908-9cd6-de68422a9810; JSESSIONID=C746B1E562D97E4F2CEBC987F5D4D181
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /show/master_19jan_2024/styles_4_0/images/showlogo.png HTTP/1.1Host: img.zohostatic.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_42.2.drString found in binary or memory: https://img.zohostatic.eu/show/master_19jan_2024/styles_4_0/images/showlogo.png
Source: chromecache_42.2.drString found in binary or memory: https://static.zohocdn.com/webfonts/latobold/font.woff
Source: chromecache_42.2.drString found in binary or memory: https://static.zohocdn.com/webfonts/latolight/font.woff
Source: chromecache_42.2.drString found in binary or memory: https://static.zohocdn.com/webfonts/latoregular/font.woff
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4908_87077732Jump to behavior
Source: classification engineClassification label: clean0.win@16/5@16/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=2004,i,18348816133374648230,17903817045472553705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=2004,i,18348816133374648230,17903817045472553705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd910%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.zohocdn.com/webfonts/latobold/font.woff0%Avira URL Cloudsafe
https://img.zohostatic.eu/show/master_19jan_2024/styles_4_0/images/showlogo.png0%Avira URL Cloudsafe
https://static.zohocdn.com/webfonts/latolight/font.woff0%Avira URL Cloudsafe
https://static.zohocdn.com/webfonts/latoregular/font.woff0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
74.125.138.84
truefalse
    high
    zs-lc2-26-h2.zoho.eu
    185.230.212.121
    truefalse
      high
      zohostatic.eu
      185.230.214.31
      truefalse
        unknown
        zs-lc2-26-H2.zoho.eu
        185.230.212.121
        truefalse
          high
          www.google.com
          142.250.105.99
          truefalse
            high
            h2-stratus.zohocdn.com
            204.141.43.48
            truefalse
              unknown
              clients.l.google.com
              172.253.124.101
              truefalse
                high
                fp2e7a.wpc.phicdn.net
                192.229.211.108
                truefalse
                  unknown
                  windowsupdatebg.s.llnwi.net
                  69.164.42.0
                  truefalse
                    unknown
                    show.zohopublic.eu
                    unknown
                    unknownfalse
                      high
                      clients2.google.com
                      unknown
                      unknownfalse
                        high
                        img.zohostatic.eu
                        unknown
                        unknownfalse
                          unknown
                          static.zohocdn.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91false
                              high
                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                high
                                https://static.zohocdn.com/webfonts/latobold/font.wofffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.zohocdn.com/webfonts/latoregular/font.wofffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://show.zohopublic.eu/favicon.icofalse
                                  high
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    https://img.zohostatic.eu/show/master_19jan_2024/styles_4_0/images/showlogo.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://static.zohocdn.com/webfonts/latolight/font.woffchromecache_42.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.253.124.101
                                    clients.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    185.230.212.121
                                    zs-lc2-26-h2.zoho.euNetherlands
                                    41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                    142.250.105.99
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    185.230.212.112
                                    unknownNetherlands
                                    41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                    204.141.43.48
                                    h2-stratus.zohocdn.comUnited States
                                    2639ZOHO-ASUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    74.125.138.84
                                    accounts.google.comUnited States
                                    15169GOOGLEUSfalse
                                    185.230.214.31
                                    zohostatic.euNetherlands
                                    41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                    IP
                                    192.168.2.4
                                    192.168.2.5
                                    Joe Sandbox version:39.0.0 Ruby
                                    Analysis ID:1381258
                                    Start date and time:2024-01-25 18:59:03 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 4s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean0.win@16/5@16/10
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 34.104.35.123, 20.114.59.183, 23.40.205.73, 23.40.205.19, 23.40.205.75, 23.40.205.18, 23.40.205.26, 23.40.205.83, 23.40.205.35, 23.40.205.32, 23.40.205.16, 192.229.211.108, 13.85.23.206, 72.21.81.240, 20.242.39.171, 96.7.245.89, 96.7.245.17, 172.253.124.94, 23.40.205.65, 23.40.205.43, 23.40.205.80, 23.40.205.67, 23.40.205.17, 23.40.205.41
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (550)
                                    Category:downloaded
                                    Size (bytes):2259
                                    Entropy (8bit):5.196819426952487
                                    Encrypted:false
                                    SSDEEP:48:4BgI8pfGa+LO8JrafvB+11BvGJ/nggBfKlHt4FkjVsPJh+F+THl:m85vmJrafvBkBvG5gggTVWfKsF
                                    MD5:F7B09FDB1691744187880A3CA9FD85E0
                                    SHA1:18450B1C67324062E192E8A98656C386C82703D6
                                    SHA-256:0F1F57569362E4EDA074ADBA294844A5E286F3F01EB9D02050062C5F046321C6
                                    SHA-512:DDAB9E418A8F84C47983C412BCBB590B062E0EE5D236A0416C0DE50A5A21C3C5818CB0B3D30FB28C5E49EE12949C429632F4A7CCB85A0A255B923AA0AC0E23C6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://show.zohopublic.eu/favicon.ico
                                    Preview:.<!DOCTYPE html>..<script>var mobileOS = "ios"; .var deviceType = "browser"; </script><head>.<meta name="referrer" content="origin-when-cross-origin">..<title>Invalid URL</title>..<style type="text/css">.@font-face{font-family:'Lato';font-weight: 300;font-style: normal; src: url("https://static.zohocdn.com/webfonts/latolight/font.woff") format('woff');}.@font-face{font-family:'Lato';font-weight: 400;font-style: normal; src: url("https://static.zohocdn.com/webfonts/latoregular/font.woff") format('woff');}.@font-face{font-family:'Lato';font-weight: 700;font-style: normal; src: url("https://static.zohocdn.com/webfonts/latobold/font.woff") format('woff');} .</style>.<style>.body {.font-family: 'Lato',Segoe UI,Arial,sans-serif;.font-size: 12px;.}.a, .ui-widget-content a {.color: #e04f00;.text-decoration: none;.}..ui-pres-notfound-contentdiv {.margin:0 auto;.width:680px;.margin-top:100px;.}..ui-pres-notfound-errortxt {.text-align:center;.margin-top:5px;.font-weight:bold;.font-size:15px;.pad
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 37676, version 0.0
                                    Category:downloaded
                                    Size (bytes):37676
                                    Entropy (8bit):7.988164023511737
                                    Encrypted:false
                                    SSDEEP:768:KqgRRTe0y3G21RKitDDk5pNQhZLKpMYkvMBdeXa8GODo10abUvevzUxNXs:KPRR3q/TKitDDkyC/kvMBUKJQobgvevL
                                    MD5:CBDDDD82DA22C6CBDD41EA4342266ABF
                                    SHA1:080A92C0FE8FF513EE966A446BE89128FA31E79A
                                    SHA-256:251D58CC997156886BAC2CEFC52D1330129544D5F1D6C2A4722242FE3EAA7E9D
                                    SHA-512:766F4CA8AFA36046CF26C2198BB36F6A4799D60D464E7CA4A09D9B9D7574960E685ADC8AA47F401779697602364DF8C8DD073736B5DD7791104F50A7EC207721
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.zohocdn.com/webfonts/latoregular/font.woff
                                    Preview:wOFF.......,......0 ........................FFTM............h..GDEF...H...*...*.F.-GPOS...........v`&.VGSUB...t............OS/2.......\...`..~cmap.......t.......cvt ...H...,........fpgm...l........rZr@gasp...<............glyf......oK.....Q.Thead.......6...6..."hhea.......!...$....hmtx...l.......@?._.loca...t.........-HDmaxp....... ... ....name..|.........[.0post.......y......t.prep.......K...K................_.<..........^p.........D.....-............x.c`d``../.......g...@.d.......p..............b.....".-.9..........x.c`fQg......Z.*...(...w1T0~.`f.gebbbafb^...>.!....J*.|...x.3.y..b....q....d...W.@J........x.m._H.Q...?...]..d.BD,.B$..".C..!c..^......."".^....c..t......$$......Y.!.....f,...9..}.=...c...........#(...%.^;.v...6J*..........s.....`...%....\W.6....?1+.......@.....j.../..E2..+..PUy....l......w.{}.1[...A.kG....X...#.....G.|B.u<P5...e.....<:.......&L..j..}...AQ.s.c...%..q.%N.f...t..z..j.].O....#....8...d...d...../.kd..ot.w...k..............A.D.."...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 268 x 60, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3523
                                    Entropy (8bit):7.792189152678393
                                    Encrypted:false
                                    SSDEEP:96:PXFPj7Bw+JfKGBmgyWamUzgDhF9mJNlUXC0wPF0Ty5X2v:PFHBw5GB7yP+W2XCpPF0TyR2v
                                    MD5:D2DBF8A61EC3F9DB7A194B6853BDA869
                                    SHA1:032C6B9E7CFEBE78BD95F9B69C9AF61CD0C281B5
                                    SHA-256:7474EFD9F367D66A9702805A44C67CB2879E3D3CC855D0897E1FC1011E28AF87
                                    SHA-512:A01A18B042B50C38FD18712A22371B61C1AF4B9115FF4ACCB3BA728BABCDB219590BEDA5B16A0E56A0C9F6C8711594B6C47CA170740354CF83297374CE4C7AAE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://img.zohostatic.eu/show/master_19jan_2024/styles_4_0/images/showlogo.png
                                    Preview:.PNG........IHDR.......<......_t....OPLTE......................................#.............................................................%'.....................$..#o................(y..@@..J..J...#r."q..'*..O.%'..K..."m...I.%(..."n..&'..K..N...#q........@@"m...I.%("n..')$n..%'#o..''..I.&&..K..J..."n."n..%("n..%'..J#o...K..."o...U..K!o......J#n...J.&(.&(.&).''.'*..I..K$q..)).$..77.%'.%'..J.&'.%(&p...J..J..J.....K.$'$o.....%'"m.!n......K..."m...J"n.....&*.....!.Y&.....c]...%'.y...]....%)..e.<.a..%.E.8...C{@.K2........n{.w.M3...........".y.t`8..F.<.6-..Yme:}\9.D).E.4.@y.Jz>.....u.......%'..I"m.#o...y7.Abi;.u.z.u..Q.;.J1ClNC....tRNS..r.w.....I$x..s*..:..C.6....dJ..hX...Q/%....A5-.........tj^L.......ylfb^64.......VT".........[UNB,+%...........~wq....mK...TCA6........>...............a...........|ZXH..c....lIDATh...{.1....8.hW.....6l...1&........s.....}..............'i....-....?m,...4.9.]....gB..:.Gw".4+..i.r..wXXY^.t...G.q.*.R5.je[...9.s.....J.=ZV.Y\..^}ctc.c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 268 x 60, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):3523
                                    Entropy (8bit):7.792189152678393
                                    Encrypted:false
                                    SSDEEP:96:PXFPj7Bw+JfKGBmgyWamUzgDhF9mJNlUXC0wPF0Ty5X2v:PFHBw5GB7yP+W2XCpPF0TyR2v
                                    MD5:D2DBF8A61EC3F9DB7A194B6853BDA869
                                    SHA1:032C6B9E7CFEBE78BD95F9B69C9AF61CD0C281B5
                                    SHA-256:7474EFD9F367D66A9702805A44C67CB2879E3D3CC855D0897E1FC1011E28AF87
                                    SHA-512:A01A18B042B50C38FD18712A22371B61C1AF4B9115FF4ACCB3BA728BABCDB219590BEDA5B16A0E56A0C9F6C8711594B6C47CA170740354CF83297374CE4C7AAE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.......<......_t....OPLTE......................................#.............................................................%'.....................$..#o................(y..@@..J..J...#r."q..'*..O.%'..K..."m...I.%(..."n..&'..K..N...#q........@@"m...I.%("n..')$n..%'#o..''..I.&&..K..J..."n."n..%("n..%'..J#o...K..."o...U..K!o......J#n...J.&(.&(.&).''.'*..I..K$q..)).$..77.%'.%'..J.&'.%(&p...J..J..J.....K.$'$o.....%'"m.!n......K..."m...J"n.....&*.....!.Y&.....c]...%'.y...]....%)..e.<.a..%.E.8...C{@.K2........n{.w.M3...........".y.t`8..F.<.6-..Yme:}\9.D).E.4.@y.Jz>.....u.......%'..I"m.#o...y7.Abi;.u.z.u..Q.;.J1ClNC....tRNS..r.w.....I$x..s*..:..C.6....dJ..hX...Q/%....A5-.........tj^L.......ylfb^64.......VT".........[UNB,+%...........~wq....mK...TCA6........>...............a...........|ZXH..c....lIDATh...{.1....8.hW.....6l...1&........s.....}..............'i....-....?m,...4.9.]....gB..:.Gw".4+..i.r..wXXY^.t...G.q.*.R5.je[...9.s.....J.=ZV.Y\..^}ctc.c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 36876, version 0.0
                                    Category:downloaded
                                    Size (bytes):36876
                                    Entropy (8bit):7.9876762997497694
                                    Encrypted:false
                                    SSDEEP:768:5jMmISEdHIM0k/53xcNhxlJFxjEcyU39MkKr5RM7No:16HeS53xcNh5jExU3oDoo
                                    MD5:CF67E25500295A4B7BBC85DBF9868169
                                    SHA1:191125A56E19C115E327774E8D169B225B83B4D1
                                    SHA-256:AABBF311DC3130BED6450BB308E0525F781F55C91D7A3E010807FAE020456B56
                                    SHA-512:9BBB40AB4A66838451589F6F0AFD0BCE4094D4A9D2BA8640944FCBF0017C6ECB8C873232A1AA037FD010739A39E69CA8170F9B5A9CE3EE35D26FBDC8127A0876
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.zohocdn.com/webfonts/latobold/font.woff
                                    Preview:wOFF..............(.........................FFTM............h...GDEF...H...*...*.F.-GPOS................GSUB...t............OS/2.......\...`....cmap.......t.......cvt ...X...+........fpgm...|........rZr@gasp...<............glyf......k9...$/.whead.......6...6...Fhhea.......!...$....hmtx...l.......@QrPkloca............S"..maxp....... ... ....name..x..........Ic.post.......z......tFprep.......K...K................_.<..........^p.........O.....R............x.c`d``../...S....O.w.@.d......................_.....".-.9.....w....x.c`f.d......Z.*...(...w1,`...............a}.C.7...T..0(0..fb..W.8.}..*.... 9.&.e@J.....b..x.m.MH.Q...?.YB!.....(.Y.I..M.S.f.EI..2*.gc...BE:.J.E..EHm.?......p.B.M-Z...../...x8..{.;?.=.....y....."....49....vy.!)........%..78C....J.6r..!...GI'i!...1...0Y...;...W.h?.:.F=...#.....3.".....u..j...=<...!.>b.Z]....I..).....j.B....E#..k..../.B.>`..M.1$.#D.T...3..R.CJ. ..i.!.3N.).'Au....5H1...1\P.(p..U;P.W.E.q....0~.R.._..y.o..o8..~:....&g.;...o..r..&
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 25, 2024 18:59:59.872765064 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 18:59:59.872838020 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 18:59:59.872940063 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 18:59:59.873231888 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 18:59:59.873266935 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 18:59:59.873693943 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 18:59:59.873771906 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 18:59:59.873884916 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 18:59:59.874201059 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 18:59:59.874279976 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.152163029 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.152318001 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.152417898 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.152452946 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.152681112 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.152740955 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.153294086 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.153508902 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.154347897 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.154361010 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.154424906 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.154592991 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.155472040 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.155570030 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.155728102 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.155821085 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.155823946 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.155853987 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.155940056 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.155955076 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.209805012 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.209830046 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.340763092 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.341146946 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:00.341478109 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.341478109 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.346615076 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.346988916 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.347075939 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.347553015 CET49730443192.168.2.474.125.138.84
                                    Jan 25, 2024 19:00:00.347592115 CET4434973074.125.138.84192.168.2.4
                                    Jan 25, 2024 19:00:00.649723053 CET49731443192.168.2.4172.253.124.101
                                    Jan 25, 2024 19:00:00.649785995 CET44349731172.253.124.101192.168.2.4
                                    Jan 25, 2024 19:00:02.178540945 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.178589106 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.178644896 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.179507971 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.179579973 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.179588079 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.179600954 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.179662943 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.179984093 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.180062056 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.646153927 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.646164894 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.646406889 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.646462917 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.646779060 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.646837950 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.647927999 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.647994041 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.648312092 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.648528099 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.650065899 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.650157928 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.650760889 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.650763035 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.650775909 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.650903940 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.694839954 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.694845915 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.694900990 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:02.739636898 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.739664078 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:02.739718914 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.739947081 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.739963055 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:02.741966963 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:02.967828989 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:02.968096018 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.968103886 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:02.969728947 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:02.969799995 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.970664024 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:02.970746040 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:03.012785912 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:03.012792110 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:03.055308104 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:03.075176001 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:03.075232983 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:03.075386047 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:03.075396061 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:03.075439930 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:03.083731890 CET49736443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:03.083774090 CET44349736185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:03.542392015 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.542470932 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.542546988 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.542749882 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.542825937 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.542901993 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.544131041 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.544209003 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.544466019 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.544529915 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.910140038 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.910514116 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.910573006 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.912029982 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.912106037 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.914247036 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.914347887 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.915132999 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.915162086 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.917608023 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.918057919 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.918116093 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.919713020 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.919888020 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.921401024 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.921506882 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.921729088 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.921746969 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:03.962184906 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:03.962330103 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.228980064 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229007006 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229017019 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229033947 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229062080 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229188919 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.229188919 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.229188919 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.229257107 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.229322910 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.231009960 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231034040 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231041908 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231091976 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231137037 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231199980 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.231199980 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.231199980 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.231200933 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.231268883 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.231332064 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.285033941 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.285109997 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.285201073 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.285569906 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.285604000 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.392885923 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.392950058 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393026114 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393027067 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393093109 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393129110 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393145084 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393165112 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393202066 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393224955 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393235922 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393349886 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.393408060 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393843889 CET49739443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.393932104 CET44349739204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.394396067 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.394428015 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.394529104 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.394604921 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.394606113 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.394606113 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.394629955 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.394684076 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.396722078 CET49740443192.168.2.4204.141.43.48
                                    Jan 25, 2024 19:00:04.396780968 CET44349740204.141.43.48192.168.2.4
                                    Jan 25, 2024 19:00:04.414971113 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.415047884 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.415146112 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.451745033 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.451819897 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.679677963 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.679783106 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.688684940 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.688738108 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.689184904 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.700519085 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.704051018 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.704109907 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.705718994 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.705919027 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.716370106 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.716516972 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.716892004 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.716949940 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:04.744297028 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.759644032 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:04.836868048 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.877933979 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.941154957 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.941308022 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.941560984 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.952581882 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.952646017 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.952682972 CET49742443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.952699900 CET4434974223.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.985531092 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.985579967 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:04.985651016 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.986092091 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:04.986129045 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.092778921 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:05.092854977 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:05.093008995 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:05.093048096 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:05.093113899 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:05.093678951 CET49741443192.168.2.4185.230.214.31
                                    Jan 25, 2024 19:00:05.093717098 CET44349741185.230.214.31192.168.2.4
                                    Jan 25, 2024 19:00:05.117530107 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:05.157931089 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:05.208743095 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.208853006 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:05.258915901 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:05.258946896 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.260075092 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.263756990 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:05.276575089 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.276654005 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.276729107 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.277369976 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.277405024 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.305922985 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.321584940 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:05.321641922 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:05.321820974 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:05.321959972 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:05.322027922 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:05.325376987 CET49737443192.168.2.4185.230.212.121
                                    Jan 25, 2024 19:00:05.325436115 CET44349737185.230.212.121192.168.2.4
                                    Jan 25, 2024 19:00:05.410633087 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.410804987 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.410938978 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:05.413506031 CET49743443192.168.2.423.220.189.216
                                    Jan 25, 2024 19:00:05.413547039 CET4434974323.220.189.216192.168.2.4
                                    Jan 25, 2024 19:00:05.680962086 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.681226015 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.681286097 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.682759047 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.682832003 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.683123112 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.683211088 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.683248043 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.727673054 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:05.727729082 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:05.774525881 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:06.070832014 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:06.070890903 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:06.070951939 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:06.070979118 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:06.071019888 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:06.071070910 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:06.071114063 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:06.191108942 CET49744443192.168.2.4185.230.212.112
                                    Jan 25, 2024 19:00:06.191171885 CET44349744185.230.212.112192.168.2.4
                                    Jan 25, 2024 19:00:12.970771074 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:12.970855951 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:12.970901966 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:13.094583988 CET49738443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:00:13.094609976 CET44349738142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:00:13.532569885 CET49672443192.168.2.4173.222.162.32
                                    Jan 25, 2024 19:00:13.532609940 CET44349672173.222.162.32192.168.2.4
                                    Jan 25, 2024 19:00:15.258795023 CET804972369.164.42.0192.168.2.4
                                    Jan 25, 2024 19:00:15.258922100 CET4972380192.168.2.469.164.42.0
                                    Jan 25, 2024 19:00:15.259893894 CET4972380192.168.2.469.164.42.0
                                    Jan 25, 2024 19:00:15.362905025 CET804972369.164.42.0192.168.2.4
                                    Jan 25, 2024 19:00:29.632942915 CET804972469.164.42.0192.168.2.4
                                    Jan 25, 2024 19:00:29.633053064 CET4972480192.168.2.469.164.42.0
                                    Jan 25, 2024 19:00:29.633125067 CET4972480192.168.2.469.164.42.0
                                    Jan 25, 2024 19:00:29.736222029 CET804972469.164.42.0192.168.2.4
                                    Jan 25, 2024 19:01:02.671117067 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:02.671171904 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.671530962 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:02.672072887 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:02.672102928 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.885601044 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.885982037 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:02.885998964 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.886574030 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.886939049 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:02.887023926 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:02.931401968 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:12.882750988 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:12.882942915 CET44349754142.250.105.99192.168.2.4
                                    Jan 25, 2024 19:01:12.884525061 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:14.141773939 CET49754443192.168.2.4142.250.105.99
                                    Jan 25, 2024 19:01:14.141827106 CET44349754142.250.105.99192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 25, 2024 18:59:59.753048897 CET5631853192.168.2.41.1.1.1
                                    Jan 25, 2024 18:59:59.753343105 CET5273853192.168.2.41.1.1.1
                                    Jan 25, 2024 18:59:59.753873110 CET5599153192.168.2.41.1.1.1
                                    Jan 25, 2024 18:59:59.753998041 CET6175253192.168.2.41.1.1.1
                                    Jan 25, 2024 18:59:59.850908041 CET53544591.1.1.1192.168.2.4
                                    Jan 25, 2024 18:59:59.872101068 CET53527381.1.1.1192.168.2.4
                                    Jan 25, 2024 18:59:59.872118950 CET53563181.1.1.1192.168.2.4
                                    Jan 25, 2024 18:59:59.872454882 CET53559911.1.1.1192.168.2.4
                                    Jan 25, 2024 18:59:59.873132944 CET53617521.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:00.504658937 CET53504371.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:00.768460989 CET4957953192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:00.768764019 CET6203953192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:01.532866955 CET53620391.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:01.791765928 CET6475953192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:02.177690983 CET53495791.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:02.283665895 CET53647591.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:02.619435072 CET5784053192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:02.619895935 CET6376753192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:02.738708019 CET53578401.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:02.738761902 CET53637671.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:03.171628952 CET5612953192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:03.203288078 CET5541753192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:03.207118988 CET5022253192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:03.207252026 CET4998653192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:03.329428911 CET53499861.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:03.541521072 CET53502221.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:04.006248951 CET53554171.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:04.187300920 CET5834853192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:04.284198046 CET53561291.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:05.122888088 CET5503253192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:05.123522997 CET5877653192.168.2.41.1.1.1
                                    Jan 25, 2024 19:00:05.178961039 CET53583481.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:05.242269039 CET53550321.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:05.675954103 CET53587761.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:16.342066050 CET138138192.168.2.4192.168.2.255
                                    Jan 25, 2024 19:00:17.881057978 CET53602681.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:37.003272057 CET53621811.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:58.414061069 CET53605431.1.1.1192.168.2.4
                                    Jan 25, 2024 19:00:59.690306902 CET53496391.1.1.1192.168.2.4
                                    Jan 25, 2024 19:01:26.988082886 CET53645271.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Jan 25, 2024 19:00:02.283900023 CET192.168.2.41.1.1.1c218(Port unreachable)Destination Unreachable
                                    Jan 25, 2024 19:00:05.179332972 CET192.168.2.41.1.1.1c215(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 25, 2024 18:59:59.753048897 CET192.168.2.41.1.1.10xcd62Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.753343105 CET192.168.2.41.1.1.10xa019Standard query (0)accounts.google.com65IN (0x0001)false
                                    Jan 25, 2024 18:59:59.753873110 CET192.168.2.41.1.1.10xb6f0Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.753998041 CET192.168.2.41.1.1.10xea5Standard query (0)clients2.google.com65IN (0x0001)false
                                    Jan 25, 2024 19:00:00.768460989 CET192.168.2.41.1.1.10x294eStandard query (0)show.zohopublic.euA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:00.768764019 CET192.168.2.41.1.1.10xa27cStandard query (0)show.zohopublic.eu65IN (0x0001)false
                                    Jan 25, 2024 19:00:01.791765928 CET192.168.2.41.1.1.10x2a42Standard query (0)show.zohopublic.euA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.619435072 CET192.168.2.41.1.1.10xed8eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.619895935 CET192.168.2.41.1.1.10x5e78Standard query (0)www.google.com65IN (0x0001)false
                                    Jan 25, 2024 19:00:03.171628952 CET192.168.2.41.1.1.10xc55dStandard query (0)img.zohostatic.euA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:03.203288078 CET192.168.2.41.1.1.10xe902Standard query (0)img.zohostatic.eu65IN (0x0001)false
                                    Jan 25, 2024 19:00:03.207118988 CET192.168.2.41.1.1.10x3922Standard query (0)static.zohocdn.comA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:03.207252026 CET192.168.2.41.1.1.10x7e52Standard query (0)static.zohocdn.com65IN (0x0001)false
                                    Jan 25, 2024 19:00:04.187300920 CET192.168.2.41.1.1.10x3a6eStandard query (0)img.zohostatic.euA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.122888088 CET192.168.2.41.1.1.10xefafStandard query (0)img.zohostatic.euA (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.123522997 CET192.168.2.41.1.1.10xf073Standard query (0)img.zohostatic.eu65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 25, 2024 18:59:59.872118950 CET1.1.1.1192.168.2.40xcd62No error (0)accounts.google.com74.125.138.84A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.101A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.138A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.113A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.102A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.100A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.872454882 CET1.1.1.1192.168.2.40xb6f0No error (0)clients.l.google.com172.253.124.139A (IP address)IN (0x0001)false
                                    Jan 25, 2024 18:59:59.873132944 CET1.1.1.1192.168.2.40xea5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:01.532866955 CET1.1.1.1192.168.2.40xa27cNo error (0)show.zohopublic.euzs-lc2-26-h2.zoho.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.177690983 CET1.1.1.1192.168.2.40x294eNo error (0)show.zohopublic.euzs-lc2-26-h2.zoho.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.177690983 CET1.1.1.1192.168.2.40x294eNo error (0)zs-lc2-26-h2.zoho.eu185.230.212.121A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.283665895 CET1.1.1.1192.168.2.40x2a42No error (0)show.zohopublic.euzs-lc2-26-H2.zoho.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.283665895 CET1.1.1.1192.168.2.40x2a42No error (0)zs-lc2-26-H2.zoho.eu185.230.212.121A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738708019 CET1.1.1.1192.168.2.40xed8eNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:02.738761902 CET1.1.1.1192.168.2.40x5e78No error (0)www.google.com65IN (0x0001)false
                                    Jan 25, 2024 19:00:03.329428911 CET1.1.1.1192.168.2.40x7e52No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:03.541521072 CET1.1.1.1192.168.2.40x3922No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:03.541521072 CET1.1.1.1192.168.2.40x3922No error (0)h2-stratus.zohocdn.com204.141.43.48A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:04.006248951 CET1.1.1.1192.168.2.40xe902No error (0)img.zohostatic.euzohostatic.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:04.284198046 CET1.1.1.1192.168.2.40xc55dNo error (0)img.zohostatic.euzohostatic.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:04.284198046 CET1.1.1.1192.168.2.40xc55dNo error (0)zohostatic.eu185.230.214.31A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:04.284198046 CET1.1.1.1192.168.2.40xc55dNo error (0)zohostatic.eu185.230.212.112A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.178961039 CET1.1.1.1192.168.2.40x3a6eNo error (0)img.zohostatic.euzohostatic.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.178961039 CET1.1.1.1192.168.2.40x3a6eNo error (0)zohostatic.eu185.230.212.112A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.178961039 CET1.1.1.1192.168.2.40x3a6eNo error (0)zohostatic.eu185.230.214.31A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.242269039 CET1.1.1.1192.168.2.40xefafNo error (0)img.zohostatic.euzohostatic.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.242269039 CET1.1.1.1192.168.2.40xefafNo error (0)zohostatic.eu185.230.212.112A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.242269039 CET1.1.1.1192.168.2.40xefafNo error (0)zohostatic.eu185.230.214.31A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:05.675954103 CET1.1.1.1192.168.2.40xf073No error (0)img.zohostatic.euzohostatic.euCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:16.726262093 CET1.1.1.1192.168.2.40x2753No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Jan 25, 2024 19:00:16.726262093 CET1.1.1.1192.168.2.40x2753No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Jan 25, 2024 19:00:52.426810980 CET1.1.1.1192.168.2.40x4a7aNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                    • clients2.google.com
                                    • accounts.google.com
                                    • show.zohopublic.eu
                                    • https:
                                      • static.zohocdn.com
                                      • img.zohostatic.eu
                                    • fs.microsoft.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449731172.253.124.1014435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:00 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                    Host: clients2.google.com
                                    Connection: keep-alive
                                    X-Goog-Update-Interactivity: fg
                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                    X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:00 UTC732INHTTP/1.1 200 OK
                                    Content-Security-Policy: script-src 'report-sample' 'nonce-OP51eBCA9AhYrW-UOFZqIg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Thu, 25 Jan 2024 18:00:00 GMT
                                    Content-Type: text/xml; charset=UTF-8
                                    X-Daynum: 6233
                                    X-Daystart: 36000
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    X-XSS-Protection: 1; mode=block
                                    Server: GSE
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-01-25 18:00:00 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 36 30 30 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6233" elapsed_seconds="36000"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                    2024-01-25 18:00:00 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                    2024-01-25 18:00:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.44973074.125.138.844435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:00 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                    Host: accounts.google.com
                                    Connection: keep-alive
                                    Content-Length: 1
                                    Origin: https://www.google.com
                                    Content-Type: application/x-www-form-urlencoded
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                    2024-01-25 18:00:00 UTC1OUTData Raw: 20
                                    Data Ascii:
                                    2024-01-25 18:00:00 UTC1799INHTTP/1.1 200 OK
                                    Content-Type: application/json; charset=utf-8
                                    Access-Control-Allow-Origin: https://www.google.com
                                    Access-Control-Allow-Credentials: true
                                    X-Content-Type-Options: nosniff
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Thu, 25 Jan 2024 18:00:00 GMT
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                    Content-Security-Policy: script-src 'report-sample' 'nonce-omiy-QInIlZLNFBubraC8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                    Cross-Origin-Opener-Policy: same-origin
                                    reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIR6OBYdPrWUTeLCpo5cRALYDF2U"
                                    Server: ESF
                                    X-XSS-Protection: 0
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-01-25 18:00:00 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                    Data Ascii: 11["gaia.l.a.r",[]]
                                    2024-01-25 18:00:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449736185.230.212.1214435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:02 UTC706OUTGET /publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91 HTTP/1.1
                                    Host: show.zohopublic.eu
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:03 UTC561INHTTP/1.1 401
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:02 GMT
                                    Content-Type: text/html;charset=UTF-8
                                    Content-Length: 2259
                                    Connection: close
                                    Set-Cookie: 84c4c70d2a=4a53c55486ba9bd71aefdb9528faf97e; Path=/
                                    X-Content-Type-Options: nosniff
                                    Set-Cookie: ZS_CSRF_TOKEN=0fed1bee-befb-4908-9cd6-de68422a9810;path=/;SameSite=None;Secure;priority=high
                                    Set-Cookie: _zcsr_tmp=0fed1bee-befb-4908-9cd6-de68422a9810;path=/;SameSite=Strict;Secure;priority=high
                                    Set-Cookie: JSESSIONID=C746B1E562D97E4F2CEBC987F5D4D181; Path=/; Secure; HttpOnly
                                    vary: accept-encoding
                                    2024-01-25 18:00:03 UTC2259INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 6d 6f 62 69 6c 65 4f 53 20 20 3d 20 22 69 6f 73 22 3b 20 0a 76 61 72 20 64 65 76 69 63 65 54 79 70 65 20 3d 20 22 62 72 6f 77 73 65 72 22 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 0a 0a 3c 74 69 74 6c 65 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 66 6f 6e
                                    Data Ascii: <!DOCTYPE html><script>var mobileOS = "ios"; var deviceType = "browser"; </script><head><meta name="referrer" content="origin-when-cross-origin"><title>Invalid URL</title><style type="text/css">@font-face{font-family:'Lato';font-weight: 300;fon


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449739204.141.43.484435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:03 UTC578OUTGET /webfonts/latobold/font.woff HTTP/1.1
                                    Host: static.zohocdn.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://show.zohopublic.eu
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://show.zohopublic.eu/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:04 UTC714INHTTP/1.1 200
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:04 GMT
                                    Content-Type: font/woff
                                    Content-Length: 36876
                                    Connection: close
                                    X-Content-Type-Options: nosniff
                                    Cache-Control: public, max-age=5184000, immutable
                                    ETag: "c99de4c02c83ce9d4fc94fa460a682de"
                                    Content-Language: en-US
                                    Last-Modified: Wed, 28 Jul 2021 15:57:43 GMT
                                    Access-Control-Expose-Headers: *
                                    Access-Control-Allow-Origin: *
                                    Vary: Accept-Encoding
                                    strict-transport-security: max-age=15768000
                                    Timing-Allow-Origin: *
                                    x-cache: HIT
                                    nb-request-id: 2db52c13fcfb8b28bbd1bdffcab546d4
                                    z-origin-id: ux4-37d6d72aa7a349e3bda0f70109825fcd
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Strict-Transport-Security: max-age=63072000
                                    Accept-Ranges: bytes
                                    2024-01-25 18:00:04 UTC15670INData Raw: 77 4f 46 46 00 01 00 00 00 00 90 0c 00 12 00 00 00 01 28 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 8f f0 00 00 00 1c 00 00 00 1c 68 ed 7f fd 47 44 45 46 00 00 82 48 00 00 00 2a 00 00 00 2a 02 46 03 2d 47 50 4f 53 00 00 83 1c 00 00 0c d3 00 00 16 86 19 b9 93 eb 47 53 55 42 00 00 82 74 00 00 00 a6 00 00 00 ea 16 8d 04 0c 4f 53 2f 32 00 00 02 10 00 00 00 5c 00 00 00 60 da f4 ad a5 63 6d 61 70 00 00 05 08 00 00 02 74 00 00 03 86 e8 be c7 06 63 76 74 20 00 00 0b 58 00 00 00 2b 00 00 00 2e 07 c8 19 a0 66 70 67 6d 00 00 07 7c 00 00 03 90 00 00 06 e5 72 5a 72 40 67 61 73 70 00 00 82 3c 00 00 00 0c 00 00 00 0c 00 0d 00 18 67 6c 79 66 00 00 0d b4 00 00 6b 39 00 00 e8 ac 24 2f 9e 77 68 65 61 64 00 00 01 94 00 00 00
                                    Data Ascii: wOFF(FFTMhGDEFH**F-GPOSGSUBtOS/2\`cmaptcvt X+.fpgm|rZr@gasp<glyfk9$/whead
                                    2024-01-25 18:00:04 UTC16384INData Raw: 0d cc 9f 48 2f bb 7c 55 1d c7 4c ed 5b b7 ad 2d c5 fc f9 03 b1 6e 49 88 50 e8 b6 ed 37 ae 60 ae 27 2f 32 11 52 e2 27 73 63 03 3f 29 9b 85 2b f2 31 2f c3 8a 97 8a a9 c4 4b a5 f0 48 ed a3 62 2d 29 95 3d 54 c2 51 ac f2 3c a2 4b cc 5c fd 3b 71 fb f7 2b 62 c2 77 ac 6e 9d ce 6d fb 9e 50 e9 79 91 63 bc 8e a9 5f 35 ae a9 af 5f d3 c8 54 3a bc b0 76 02 e1 83 12 84 93 ab 47 c7 72 86 fa da 48 28 e8 2f f6 93 4a b8 55 7e 52 a6 19 7e 52 ea c7 6a 3f a9 b1 13 df 05 67 9b 59 1e d7 90 81 78 94 72 1a 4f 8c fa ce 49 cf 64 2e d9 5e 3a 9e 92 9f 84 ec e4 1d 1b 34 35 58 78 c9 17 e7 3f 6d 30 0b 7a 8f e9 41 4d 65 f9 f9 15 95 9a 07 8c ce 32 c1 6a bc 95 8f 7b 9e 11 9f f9 8f 90 e9 69 9d 99 d7 98 74 cf 98 aa 9e 95 26 a2 6e 45 4d cd 8a 3a 26 ee f0 92 5f 3f ac 59 5c 5d b3 a2 1e a6 e5 03
                                    Data Ascii: H/|UL[-nIP7`'/2R'sc?)+1/KHb-)=TQ<K\;q+bwnmPyc_5_T:vGrH(/JU~R~Rj?gYxrOId.^:45Xx?m0zAMe2j{it&nEM:&_?Y\]
                                    2024-01-25 18:00:04 UTC4822INData Raw: 63 6b eb 88 4d a8 0d 6a f8 f6 98 9d 81 4e e7 32 c2 71 ee 6b ec 16 96 35 85 29 a0 e9 18 9e 33 2f 63 6d 4d 17 3f 19 3b 37 17 dd 99 cf 92 6d 53 1c a5 a6 32 83 94 3a c6 93 a4 ad c5 ac d6 31 97 66 91 f3 6c 53 38 17 de 2a 46 b8 62 4f 9a cc 6d a2 e1 22 97 c4 ac 0c b9 e3 e7 72 a5 89 ac e1 ca 29 f8 84 9b bf 65 9c c4 91 c1 6a ba 61 4a 35 94 89 12 43 99 eb 6c 22 52 e5 f4 a8 c0 71 43 17 61 d6 a8 f2 1c c7 0e 9a 65 68 8c d9 97 d6 c9 7a 7d 20 69 22 89 bc f6 c4 4c b3 1a 86 17 91 2b 54 23 3a 41 46 87 44 86 9b b7 db 13 3b 1e 6f 3a ad 9c 40 8b 12 69 d5 b0 ca 50 fb 40 e2 0d 85 c6 38 83 13 50 69 bc 2a bc 96 b4 91 98 62 98 e9 c4 eb 62 24 4a ab 8d d5 1e 0f 6f 09 ed 85 1b 9b 2a 4b 85 53 2a 17 8f 2b ed 71 74 c2 3b b4 70 25 4a 2d 7c 47 d4 63 9c 94 2a 17 5c 1a 98 14 67 31 f5 c4 8b
                                    Data Ascii: ckMjN2qk5)3/cmM?;7mS2:1flS8*FbOm"r)ejaJ5Cl"RqCaehz} i"L+T#:AFD;o:@iP@8Pi*bb$Jo*KS*+qt;p%J-|Gc*\g1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449740204.141.43.484435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:03 UTC581OUTGET /webfonts/latoregular/font.woff HTTP/1.1
                                    Host: static.zohocdn.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://show.zohopublic.eu
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://show.zohopublic.eu/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:04 UTC735INHTTP/1.1 200
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:04 GMT
                                    Content-Type: font/woff
                                    Content-Length: 37676
                                    Connection: close
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1
                                    Cache-Control: public, max-age=5184000, immutable
                                    Access-Control-Expose-Headers: *
                                    Access-Control-Allow-Origin: *
                                    ETag: "f73a195cf160c3c1c1eaf8fcf8eabc04"
                                    Content-Language: en-US
                                    Last-Modified: Wed, 28 Jul 2021 14:42:57 GMT
                                    Vary: Accept-Encoding
                                    strict-transport-security: max-age=15768000
                                    Timing-Allow-Origin: *
                                    x-cache: HIT
                                    nb-request-id: 6b41d88b58727373d2eea4d3adadc3a6
                                    z-origin-id: ux4-b1bc264401bd45198eb1dc50715b1e55
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Strict-Transport-Security: max-age=63072000
                                    Accept-Ranges: bytes
                                    2024-01-25 18:00:04 UTC15649INData Raw: 77 4f 46 46 00 01 00 00 00 00 93 2c 00 12 00 00 00 01 30 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 93 10 00 00 00 1c 00 00 00 1c 68 ed 80 02 47 44 45 46 00 00 86 48 00 00 00 2a 00 00 00 2a 02 46 03 2d 47 50 4f 53 00 00 87 1c 00 00 0b f4 00 00 14 76 60 26 a1 56 47 53 55 42 00 00 86 74 00 00 00 a6 00 00 00 ea 16 8d 04 0c 4f 53 2f 32 00 00 02 10 00 00 00 5c 00 00 00 60 d9 bb aa 7e 63 6d 61 70 00 00 04 f8 00 00 02 74 00 00 03 86 e8 be c7 06 63 76 74 20 00 00 0b 48 00 00 00 2c 00 00 00 2e 06 f7 18 a3 66 70 67 6d 00 00 07 6c 00 00 03 90 00 00 06 e5 72 5a 72 40 67 61 73 70 00 00 86 3c 00 00 00 0c 00 00 00 0c 00 12 00 18 67 6c 79 66 00 00 0d a4 00 00 6f 4b 00 00 f1 e0 7f 51 85 54 68 65 61 64 00 00 01 94 00 00 00
                                    Data Ascii: wOFF,0 FFTMhGDEFH**F-GPOSv`&VGSUBtOS/2\`~cmaptcvt H,.fpgmlrZr@gasp<glyfoKQThead
                                    2024-01-25 18:00:04 UTC16384INData Raw: a1 75 9b d6 0d c5 70 6e cd e9 07 5b d9 c5 2e 97 cf ed ae 68 0c 96 27 a3 c5 a1 8a f6 e5 1d 03 57 2c 8f f7 37 f5 19 4d fe 52 bf af b6 bd b4 2a 55 5e 5c 52 d9 b9 aa bb 75 e7 78 7d 57 8a ea 31 35 67 df 65 5e e6 3b 41 08 8e e2 f3 2f c5 be 22 97 1d a7 d9 32 0a 1c 6a 0b 69 64 ef 60 42 0b 21 1b 44 df 4a c8 81 49 02 ac ef 0b 7c 1c db a0 92 bb 9a 70 09 24 2d 89 f3 d5 96 65 0a 0d f3 74 c5 43 08 05 16 ca 27 07 95 8e 32 c9 5e 5c 47 27 ed 88 35 a0 d6 0b e9 08 80 74 e6 4d 42 80 af 21 11 e9 a4 5a a4 b1 aa 3b 43 ec 5d 12 e2 e4 a4 0d 8f 33 d6 e2 99 07 f3 a2 90 75 52 be 34 da 48 b7 d4 53 24 f3 33 39 88 e4 70 65 37 4e e0 1b 07 af 3f 64 71 3d 5e c9 b8 ac 2b 71 4e ee ce 06 7f 65 c0 a9 31 e9 93 b5 37 58 8e 5e c3 ec b2 3b 16 38 61 8b d9 9e 79 f4 fa d9 87 d2 9d 66 9b d9 ba b4 ba
                                    Data Ascii: upn[.h'W,7MR*U^\Rux}W15ge^;A/"2jid`B!DJI|p$-etC'2^\G'5tMB!Z;C]3uR4HS$39pe7N?dq=^+qNe17X^;8ayf
                                    2024-01-25 18:00:04 UTC5643INData Raw: 7b a2 a9 3a 55 fe 42 aa 14 a9 d2 a4 4b ca c0 55 fe 41 80 20 65 9a 20 4d 7e 42 66 66 f7 f8 90 2c c7 36 90 00 91 40 de dc ee ec 3c be 79 ec 10 00 6e 35 0a 68 40 f8 fb aa f1 49 a4 1b b0 da f8 2e d2 4d b8 d8 f8 29 d2 2b f0 59 f3 56 a4 57 61 a3 99 44 7a 0d b6 9a af 23 7d 01 36 56 d6 22 7d 11 76 57 7c a4 2f c1 8d 95 5f 22 bd 0e d7 56 af 47 fa 72 f3 b7 f5 5f 23 7d 05 6e 6c fc 11 e9 0d b8 bd 39 8a f4 26 bc be f6 69 a4 af c2 cd eb 37 d1 92 c6 ea 3a 1a fa 31 5b 45 74 03 2e 35 be 89 74 13 ae 36 be 8f f4 0a 3c 6b fc 1c e9 55 b8 d1 3c 88 f4 1a 3c 6e 96 91 be 80 eb 7f 46 fa 22 7c b1 f2 51 a4 2f a1 fd df 46 7a 1d 6e ad fc 15 e9 cb 6b 3f ae 8a 48 5f 81 dd 8d 1f 22 bd 01 e9 66 33 d2 9b 8d 2f 37 bf 8e f4 55 b8 73 ed 77 b8 0f 06 4a 98 82 05 0d 43 18 81 07 01 5b 90 40 1b 9f
                                    Data Ascii: {:UBKUA e M~Bff,6@<yn5h@I.M)+YVWaDz#}6V"}vW|/_"VGr_#}nl9&i7:1[Et.5t6<kU<<nF"|Q/Fznk?H_"f3/7UswJC[@


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449741185.230.214.314435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:04 UTC632OUTGET /show/master_19jan_2024/styles_4_0/images/showlogo.png HTTP/1.1
                                    Host: img.zohostatic.eu
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://show.zohopublic.eu/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:05 UTC474INHTTP/1.1 200 OK
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:04 GMT
                                    Content-Type: image/png
                                    Content-Length: 3523
                                    Last-Modified: Sat, 20 Jan 2024 13:01:45 GMT
                                    Connection: close
                                    ETag: "65abc439-dc3"
                                    Expires: Fri, 24 Jan 2025 18:00:04 GMT
                                    Cache-Control: max-age=31536000
                                    X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Strict-Transport-Security: max-age=63072000
                                    Accept-Ranges: bytes
                                    2024-01-25 18:00:05 UTC3523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 00 3c 08 03 00 00 00 a4 5f 74 b8 00 00 02 4f 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa b3 1e f9 b3 1e f9 b3 1e fc b2 1f ff b8 23 fb b3 1e 00 00 00 f9 b3 1e fb b4 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 25 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 95 90 23 6f b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 79 bc ff 40 40 08 9a 4a 08 9a 4a 00 00 00 23 72 b4 22 71 b5 e9 27 2a 0b 99 4f e5 25 27 09 99 4b 00 00 00 22 6d b5 08 9b 49 e5 25 28 00 00 00 22 6e b5 e5 26 27 09 9a 4b 0a 99 4e 00 00 00 23 71 b6 00 00 00 00
                                    Data Ascii: PNGIHDR<_tOPLTE#%'$#o(y@@JJ#r"q'*O%'K"mI%("n&'KN#q


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.44974223.220.189.216443
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-01-25 18:00:04 UTC642INHTTP/1.1 200 OK
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-CID: 7
                                    X-CCC: US
                                    X-Azure-Ref-OriginShield: Ref A: 58A8032E0A184202AC9E973C7E16DFBF Ref B: CH1AA2040904025 Ref C: 2023-07-09T06:25:19Z
                                    X-MSEdge-Ref: Ref A: 3FB884FE27194F46821180A0235E838A Ref B: CHI30EDGE0308 Ref C: 2023-07-09T06:26:49Z
                                    Content-Type: application/octet-stream
                                    Cache-Control: public, max-age=124690
                                    Date: Thu, 25 Jan 2024 18:00:04 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449737185.230.212.1214435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:05 UTC835OUTGET /favicon.ico HTTP/1.1
                                    Host: show.zohopublic.eu
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: 84c4c70d2a=4a53c55486ba9bd71aefdb9528faf97e; ZS_CSRF_TOKEN=0fed1bee-befb-4908-9cd6-de68422a9810; _zcsr_tmp=0fed1bee-befb-4908-9cd6-de68422a9810; JSESSIONID=C746B1E562D97E4F2CEBC987F5D4D181
                                    2024-01-25 18:00:05 UTC232INHTTP/1.1 404
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:05 GMT
                                    Content-Type: text/html;charset=UTF-8
                                    Content-Length: 2259
                                    Connection: close
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    vary: accept-encoding
                                    2024-01-25 18:00:05 UTC2259INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 6d 6f 62 69 6c 65 4f 53 20 20 3d 20 22 69 6f 73 22 3b 20 0a 76 61 72 20 64 65 76 69 63 65 54 79 70 65 20 3d 20 22 62 72 6f 77 73 65 72 22 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 0a 0a 3c 74 69 74 6c 65 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 66 6f 6e
                                    Data Ascii: <!DOCTYPE html><script>var mobileOS = "ios"; var deviceType = "browser"; </script><head><meta name="referrer" content="origin-when-cross-origin"><title>Invalid URL</title><style type="text/css">@font-face{font-family:'Lato';font-weight: 300;fon


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.44974323.220.189.216443
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-01-25 18:00:05 UTC662INHTTP/1.1 200 OK
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-CID: 7
                                    X-CCC: US
                                    X-Azure-Ref-OriginShield: Ref A: 58A8032E0A184202AC9E973C7E16DFBF Ref B: CH1AA2040904025 Ref C: 2023-07-09T06:25:19Z
                                    X-MSEdge-Ref: Ref A: 3FB884FE27194F46821180A0235E838A Ref B: CHI30EDGE0308 Ref C: 2023-07-09T06:26:49Z
                                    Content-Type: application/octet-stream
                                    Cache-Control: public, max-age=124633
                                    Date: Thu, 25 Jan 2024 18:00:05 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-01-25 18:00:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.449744185.230.212.1124435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-01-25 18:00:05 UTC394OUTGET /show/master_19jan_2024/styles_4_0/images/showlogo.png HTTP/1.1
                                    Host: img.zohostatic.eu
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-01-25 18:00:06 UTC474INHTTP/1.1 200 OK
                                    Server: ZGS
                                    Date: Thu, 25 Jan 2024 18:00:05 GMT
                                    Content-Type: image/png
                                    Content-Length: 3523
                                    Last-Modified: Sat, 20 Jan 2024 13:01:45 GMT
                                    Connection: close
                                    ETag: "65abc439-dc3"
                                    Expires: Fri, 24 Jan 2025 18:00:05 GMT
                                    Cache-Control: max-age=31536000
                                    X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Strict-Transport-Security: max-age=63072000
                                    Accept-Ranges: bytes
                                    2024-01-25 18:00:06 UTC3523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 00 3c 08 03 00 00 00 a4 5f 74 b8 00 00 02 4f 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa b3 1e f9 b3 1e f9 b3 1e fc b2 1f ff b8 23 fb b3 1e 00 00 00 f9 b3 1e fb b4 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 25 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 95 90 23 6f b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 79 bc ff 40 40 08 9a 4a 08 9a 4a 00 00 00 23 72 b4 22 71 b5 e9 27 2a 0b 99 4f e5 25 27 09 99 4b 00 00 00 22 6d b5 08 9b 49 e5 25 28 00 00 00 22 6e b5 e5 26 27 09 9a 4b 0a 99 4e 00 00 00 23 71 b6 00 00 00 00
                                    Data Ascii: PNGIHDR<_tOPLTE#%'$#o(y@@JJ#r"q'*O%'K"mI%("n&'KN#q


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:59:54
                                    Start date:25/01/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:18:59:56
                                    Start date:25/01/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=2004,i,18348816133374648230,17903817045472553705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:18:59:59
                                    Start date:25/01/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://show.zohopublic.eu/publish/2mykh75bc2eca9dba4b7da921f6c319a2fd91
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly