Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com

Overview

General Information

Sample URL:https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
Analysis ID:1586435
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
URL contains potential PII (phishing indication)

Classification

  • System is w11x64_office
  • chrome.exe (PID: 1476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1896,i,5595079606023361514,16855065935336326724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 2292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comAvira URL Cloud: detection malicious, Label: malware
Source: https://lap.gnoqwwhpwe.ru/3aeK/Avira URL Cloud: Label: malware
Source: https://lap.gnoqwwhpwe.ru/favicon.icoAvira URL Cloud: Label: malware
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comSample URL: PII: Dmestevao@iif.com
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:58565 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65036 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65040 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.24:65034 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 98.64.238.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 98.64.238.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.192
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.192
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /3aeK/ HTTP/1.1Host: lap.gnoqwwhpwe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lap.gnoqwwhpwe.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lap.gnoqwwhpwe.ru/3aeK/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: global trafficDNS traffic detected: DNS query: lap.gnoqwwhpwe.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 09 Jan 2025 04:15:37 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 8ff19b72ea4fefa3-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 09 Jan 2025 04:15:37 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 8ff19b742baf0f9f-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 58545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58556
Source: unknownNetwork traffic detected: HTTP traffic on port 58555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58540
Source: unknownNetwork traffic detected: HTTP traffic on port 58540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65040
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 65039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58545
Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65039
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:58565 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65036 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:65040 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1476_828515452Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1476_828515452Jump to behavior
Source: classification engineClassification label: mal56.win@17/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1896,i,5595079606023361514,16855065935336326724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1896,i,5595079606023361514,16855065935336326724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://lap.gnoqwwhpwe.ru/3aeK/100%Avira URL Cloudmalware
https://lap.gnoqwwhpwe.ru/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
lap.gnoqwwhpwe.ru
188.114.97.3
truefalse
    high
    www.google.com
    142.250.185.164
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://lap.gnoqwwhpwe.ru/favicon.icofalse
      • Avira URL Cloud: malware
      unknown
      https://lap.gnoqwwhpwe.ru/3aeK/false
      • Avira URL Cloud: malware
      unknown
      https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comtrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.114.97.3
        lap.gnoqwwhpwe.ruEuropean Union
        13335CLOUDFLARENETUSfalse
        142.250.185.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.24
        192.168.2.23
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1586435
        Start date and time:2025-01-09 05:14:36 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 46s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/4@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23, 142.250.184.227, 216.58.212.142, 64.233.166.84, 142.250.186.78, 142.250.185.110, 142.250.184.206, 216.58.206.78, 172.217.16.206, 172.217.18.14, 142.250.181.234, 142.250.74.202, 142.250.185.202, 142.250.185.170, 142.250.186.106, 142.250.186.42, 216.58.206.74, 142.250.186.138, 142.250.185.234, 142.250.185.138, 142.250.186.74, 142.250.185.74, 142.250.186.170, 142.250.184.202, 142.250.184.234, 172.217.16.202, 199.232.214.172, 142.250.186.163, 142.250.185.142, 142.250.186.46, 142.250.185.206, 52.149.20.212, 40.126.24.82
        • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, crt.comodoca.com.cdn.cloudflare.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, crt.comodoca.com, x1.c.lencr.org, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com, c.pki.goog
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):553
        Entropy (8bit):4.662821081936326
        Encrypted:false
        SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
        MD5:0127426BF3BA07FF7211399DDF5186C4
        SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
        SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
        SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
        Malicious:false
        Reputation:low
        URL:https://lap.gnoqwwhpwe.ru/favicon.ico
        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):553
        Entropy (8bit):4.662821081936326
        Encrypted:false
        SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
        MD5:0127426BF3BA07FF7211399DDF5186C4
        SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
        SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
        SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
        Malicious:false
        Reputation:low
        URL:https://lap.gnoqwwhpwe.ru/3aeK/
        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 05:15:35.994632006 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.994663954 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:35.994772911 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.995151997 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.995201111 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:35.995369911 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.996735096 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.996750116 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:35.997107983 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:35.997123957 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.659086943 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.661717892 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.663573980 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.663588047 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.664047003 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.664067030 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.664716005 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.664769888 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.665127039 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.665184975 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.682640076 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.682779074 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.685595036 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.685607910 CET44358552188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.685664892 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.685691118 CET58552443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.686171055 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.686197996 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.686269999 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.687048912 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.687062979 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.687942982 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.687961102 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688003063 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688062906 CET44358553188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.688143015 CET58553443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688318968 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688343048 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:36.688399076 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688787937 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:36.688797951 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.341867924 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.344304085 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.344860077 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.344877005 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.345132113 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.345159054 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.345949888 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.346015930 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.346182108 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.346232891 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.351952076 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.352029085 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.352489948 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.352564096 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.352932930 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.352945089 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.394727945 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.394737005 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.394736052 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.442760944 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.474287033 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.474361897 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.474442959 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.477371931 CET58555443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.477391005 CET44358555188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.571747065 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.619334936 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.666229963 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.666327953 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:37.666501045 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.667814016 CET58554443192.168.2.24188.114.97.3
        Jan 9, 2025 05:15:37.667835951 CET44358554188.114.97.3192.168.2.24
        Jan 9, 2025 05:15:39.421503067 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:39.421559095 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:39.421622038 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:39.421912909 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:39.421928883 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.266192913 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.266503096 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:40.266524076 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.267524004 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.267594099 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:40.271789074 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:40.271912098 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.325759888 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:40.325773001 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:40.373759985 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:50.178922892 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:50.179020882 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:15:50.179095984 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:51.394536972 CET58556443192.168.2.24142.250.185.164
        Jan 9, 2025 05:15:51.394562006 CET44358556142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:17.473308086 CET4972880192.168.2.24192.229.221.95
        Jan 9, 2025 05:16:17.473385096 CET49727443192.168.2.2498.64.238.3
        Jan 9, 2025 05:16:17.473423004 CET5852880192.168.2.24204.79.197.203
        Jan 9, 2025 05:16:17.478429079 CET8049728192.229.221.95192.168.2.24
        Jan 9, 2025 05:16:17.478487968 CET4972880192.168.2.24192.229.221.95
        Jan 9, 2025 05:16:17.478769064 CET4434972798.64.238.3192.168.2.24
        Jan 9, 2025 05:16:17.478780985 CET8058528204.79.197.203192.168.2.24
        Jan 9, 2025 05:16:17.478822947 CET49727443192.168.2.2498.64.238.3
        Jan 9, 2025 05:16:17.478872061 CET5852880192.168.2.24204.79.197.203
        Jan 9, 2025 05:16:17.543051958 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:16:17.547847986 CET8058560142.250.185.131192.168.2.24
        Jan 9, 2025 05:16:17.547919989 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:16:17.547997952 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:16:17.552797079 CET8058560142.250.185.131192.168.2.24
        Jan 9, 2025 05:16:18.170861006 CET8058560142.250.185.131192.168.2.24
        Jan 9, 2025 05:16:18.186794043 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:16:18.191648006 CET805856123.209.209.135192.168.2.24
        Jan 9, 2025 05:16:18.191735983 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:16:18.191836119 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:16:18.196564913 CET805856123.209.209.135192.168.2.24
        Jan 9, 2025 05:16:18.220911026 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:16:18.876586914 CET805856123.209.209.135192.168.2.24
        Jan 9, 2025 05:16:18.883666992 CET5852980192.168.2.242.22.50.131
        Jan 9, 2025 05:16:18.889079094 CET80585292.22.50.131192.168.2.24
        Jan 9, 2025 05:16:18.889157057 CET5852980192.168.2.242.22.50.131
        Jan 9, 2025 05:16:18.918380022 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:16:19.388756037 CET5853380192.168.2.242.22.50.131
        Jan 9, 2025 05:16:19.393915892 CET80585332.22.50.131192.168.2.24
        Jan 9, 2025 05:16:19.393989086 CET5853380192.168.2.242.22.50.131
        Jan 9, 2025 05:16:39.475126982 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:39.475167036 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:39.475263119 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:39.475589037 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:39.475605965 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:40.309340954 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:40.309669971 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:40.309701920 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:40.310103893 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:40.310524940 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:40.310589075 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:40.365953922 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:43.023221970 CET49673443192.168.2.2420.198.118.190
        Jan 9, 2025 05:16:43.023282051 CET4434967320.198.118.190192.168.2.24
        Jan 9, 2025 05:16:43.652349949 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:43.652390957 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:43.652513981 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:43.653584957 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:43.653599024 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:44.458965063 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:44.459044933 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:44.467351913 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:44.467370033 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:44.467580080 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:44.494342089 CET6503453192.168.2.241.1.1.1
        Jan 9, 2025 05:16:44.499192953 CET53650341.1.1.1192.168.2.24
        Jan 9, 2025 05:16:44.499283075 CET6503453192.168.2.241.1.1.1
        Jan 9, 2025 05:16:44.504163027 CET53650341.1.1.1192.168.2.24
        Jan 9, 2025 05:16:44.509972095 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:44.954212904 CET6503453192.168.2.241.1.1.1
        Jan 9, 2025 05:16:44.959342957 CET53650341.1.1.1192.168.2.24
        Jan 9, 2025 05:16:44.959400892 CET6503453192.168.2.241.1.1.1
        Jan 9, 2025 05:16:45.713217974 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:45.713294983 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:45.713305950 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:45.713593960 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:45.755337954 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:45.887372017 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:45.887463093 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:45.887538910 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:45.887712955 CET58565443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:45.887734890 CET4435856540.113.110.67192.168.2.24
        Jan 9, 2025 05:16:46.512624025 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:46.512676954 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:46.512749910 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:46.513565063 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:46.513581038 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.317718983 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.317856073 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.320305109 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.320324898 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.320575953 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.324779034 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.324831009 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.324840069 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.324947119 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.367341995 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.499170065 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.499330044 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:47.499413013 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.499514103 CET65036443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:47.499537945 CET4436503640.113.110.67192.168.2.24
        Jan 9, 2025 05:16:50.237309933 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:50.237382889 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:50.237591028 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:50.869847059 CET443497262.16.158.192192.168.2.24
        Jan 9, 2025 05:16:50.869987011 CET443497262.16.158.192192.168.2.24
        Jan 9, 2025 05:16:50.870002031 CET49726443192.168.2.242.16.158.192
        Jan 9, 2025 05:16:50.870039940 CET49726443192.168.2.242.16.158.192
        Jan 9, 2025 05:16:51.390872002 CET58564443192.168.2.24142.250.185.164
        Jan 9, 2025 05:16:51.390912056 CET44358564142.250.185.164192.168.2.24
        Jan 9, 2025 05:16:55.697087049 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:55.697148085 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:55.697243929 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:55.699717999 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:55.699731112 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.498748064 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.498845100 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.501321077 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.501332045 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.501533031 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.505767107 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.505826950 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.505831957 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.505940914 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.551340103 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.679656029 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.679801941 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:16:56.679864883 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.680075884 CET65037443192.168.2.2440.113.110.67
        Jan 9, 2025 05:16:56.680093050 CET4436503740.113.110.67192.168.2.24
        Jan 9, 2025 05:17:09.473268986 CET5853880192.168.2.24192.229.221.95
        Jan 9, 2025 05:17:09.478362083 CET8058538192.229.221.95192.168.2.24
        Jan 9, 2025 05:17:09.478441954 CET5853880192.168.2.24192.229.221.95
        Jan 9, 2025 05:17:11.591456890 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:11.591517925 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:11.591654062 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:11.592518091 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:11.592533112 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.009319067 CET58540443192.168.2.24184.28.90.27
        Jan 9, 2025 05:17:12.014491081 CET44358540184.28.90.27192.168.2.24
        Jan 9, 2025 05:17:12.014559031 CET58540443192.168.2.24184.28.90.27
        Jan 9, 2025 05:17:12.169326067 CET5854480192.168.2.24192.229.221.95
        Jan 9, 2025 05:17:12.169327021 CET58542443192.168.2.2440.126.31.67
        Jan 9, 2025 05:17:12.174350977 CET4435854240.126.31.67192.168.2.24
        Jan 9, 2025 05:17:12.174417019 CET58542443192.168.2.2440.126.31.67
        Jan 9, 2025 05:17:12.174628973 CET8058544192.229.221.95192.168.2.24
        Jan 9, 2025 05:17:12.174685955 CET5854480192.168.2.24192.229.221.95
        Jan 9, 2025 05:17:12.376204967 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.376326084 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.379075050 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.379085064 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.379328012 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.382801056 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.382858992 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.382863045 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.382957935 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.423322916 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.552963018 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.553081036 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:12.553139925 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.553265095 CET65039443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:12.553280115 CET4436503940.113.110.67192.168.2.24
        Jan 9, 2025 05:17:13.088129044 CET58545443192.168.2.24184.28.90.27
        Jan 9, 2025 05:17:13.093293905 CET44358545184.28.90.27192.168.2.24
        Jan 9, 2025 05:17:13.093364954 CET58545443192.168.2.24184.28.90.27
        Jan 9, 2025 05:17:19.605181932 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:17:19.605217934 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:17:19.610318899 CET805856123.209.209.135192.168.2.24
        Jan 9, 2025 05:17:19.610390902 CET5856180192.168.2.2423.209.209.135
        Jan 9, 2025 05:17:19.610640049 CET8058560142.250.185.131192.168.2.24
        Jan 9, 2025 05:17:19.610697985 CET5856080192.168.2.24142.250.185.131
        Jan 9, 2025 05:17:30.078634977 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.078691006 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.078820944 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.079760075 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.079777002 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.899961948 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.900094986 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.902654886 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.902667046 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.902873993 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.910855055 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.910913944 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.910918951 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:30.911056042 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:30.955326080 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:31.085356951 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:31.085428953 CET4436504040.113.110.67192.168.2.24
        Jan 9, 2025 05:17:31.085494995 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:31.086059093 CET65040443192.168.2.2440.113.110.67
        Jan 9, 2025 05:17:31.086077929 CET4436504040.113.110.67192.168.2.24
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 05:15:35.175762892 CET53560461.1.1.1192.168.2.24
        Jan 9, 2025 05:15:35.176563025 CET53601851.1.1.1192.168.2.24
        Jan 9, 2025 05:15:35.849566936 CET6041653192.168.2.241.1.1.1
        Jan 9, 2025 05:15:35.849741936 CET5428453192.168.2.241.1.1.1
        Jan 9, 2025 05:15:35.901432991 CET53542841.1.1.1192.168.2.24
        Jan 9, 2025 05:15:35.948386908 CET53604161.1.1.1192.168.2.24
        Jan 9, 2025 05:15:36.712111950 CET53614051.1.1.1192.168.2.24
        Jan 9, 2025 05:15:39.413682938 CET6395353192.168.2.241.1.1.1
        Jan 9, 2025 05:15:39.414005995 CET6228353192.168.2.241.1.1.1
        Jan 9, 2025 05:15:39.420460939 CET53639531.1.1.1192.168.2.24
        Jan 9, 2025 05:15:39.420630932 CET53622831.1.1.1192.168.2.24
        Jan 9, 2025 05:15:53.802376986 CET53624781.1.1.1192.168.2.24
        Jan 9, 2025 05:16:04.409873009 CET53553151.1.1.1192.168.2.24
        Jan 9, 2025 05:16:12.626971960 CET53580291.1.1.1192.168.2.24
        Jan 9, 2025 05:16:34.725281000 CET53531911.1.1.1192.168.2.24
        Jan 9, 2025 05:16:35.097383976 CET53620861.1.1.1192.168.2.24
        Jan 9, 2025 05:16:44.493807077 CET53542051.1.1.1192.168.2.24
        Jan 9, 2025 05:17:04.634185076 CET53547971.1.1.1192.168.2.24
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 9, 2025 05:15:35.849566936 CET192.168.2.241.1.1.10x224eStandard query (0)lap.gnoqwwhpwe.ruA (IP address)IN (0x0001)false
        Jan 9, 2025 05:15:35.849741936 CET192.168.2.241.1.1.10xb30cStandard query (0)lap.gnoqwwhpwe.ru65IN (0x0001)false
        Jan 9, 2025 05:15:39.413682938 CET192.168.2.241.1.1.10xb69aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 9, 2025 05:15:39.414005995 CET192.168.2.241.1.1.10xb795Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 9, 2025 05:15:35.901432991 CET1.1.1.1192.168.2.240xb30cNo error (0)lap.gnoqwwhpwe.ru65IN (0x0001)false
        Jan 9, 2025 05:15:35.948386908 CET1.1.1.1192.168.2.240x224eNo error (0)lap.gnoqwwhpwe.ru188.114.97.3A (IP address)IN (0x0001)false
        Jan 9, 2025 05:15:35.948386908 CET1.1.1.1192.168.2.240x224eNo error (0)lap.gnoqwwhpwe.ru188.114.96.3A (IP address)IN (0x0001)false
        Jan 9, 2025 05:15:39.420460939 CET1.1.1.1192.168.2.240xb69aNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
        Jan 9, 2025 05:15:39.420630932 CET1.1.1.1192.168.2.240xb795No error (0)www.google.com65IN (0x0001)false
        • lap.gnoqwwhpwe.ru
        • https:
        • c.pki.goog
        • x1.c.lencr.org
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.2458560142.250.185.13180
        TimestampBytes transferredDirectionData
        Jan 9, 2025 05:16:17.547997952 CET200OUTGET /r/r1.crl HTTP/1.1
        Cache-Control: max-age = 3000
        Connection: Keep-Alive
        Accept: */*
        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
        User-Agent: Microsoft-CryptoAPI/10.0
        Host: c.pki.goog
        Jan 9, 2025 05:16:18.170861006 CET223INHTTP/1.1 304 Not Modified
        Date: Thu, 09 Jan 2025 03:26:30 GMT
        Expires: Thu, 09 Jan 2025 04:16:30 GMT
        Age: 2988
        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
        Cache-Control: public, max-age=3000
        Vary: Accept-Encoding


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.245856123.209.209.13580
        TimestampBytes transferredDirectionData
        Jan 9, 2025 05:16:18.191836119 CET227OUTGET / HTTP/1.1
        Cache-Control: max-age = 3600
        Connection: Keep-Alive
        Accept: */*
        If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
        If-None-Match: "65ca969f-2cd"
        User-Agent: Microsoft-CryptoAPI/10.0
        Host: x1.c.lencr.org
        Jan 9, 2025 05:16:18.876586914 CET1023INHTTP/1.1 200 OK
        Server: nginx
        Content-Type: application/pkix-crl
        Last-Modified: Fri, 13 Dec 2024 18:01:23 GMT
        ETag: "675c7673-2de"
        Cache-Control: max-age=3600
        Expires: Thu, 09 Jan 2025 05:16:18 GMT
        Date: Thu, 09 Jan 2025 04:16:18 GMT
        Content-Length: 734
        Connection: keep-alive
        Data Raw: 30 82 02 da 30 81 c3 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 34 31 32 31 31 30 30 30 30 30 30 5a 17 0d 32 35 31 31 31 30 32 33 35 39 35 39 5a a0 40 30 3e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 69 30 0f 06 03 55 1d 1c 01 01 ff 04 05 30 03 82 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 25 d9 d5 af d1 d6 2f 91 05 35 50 65 d7 ad 13 d8 3b 73 d1 3f 5e 09 69 7f d7 82 29 12 c5 82 d0 96 fe 5f 07 a4 fe f5 92 dc e4 e2 8a 1a 2a 29 c5 eb 97 c8 85 a5 44 9b 9d ba 7b 05 2b 3f e3 3c 18 1c de 8d 37 f6 27 b5 e7 9b ef 45 e7 57 0e c1 f9 07 a5 95 44 fe e1 de 7f 9d e1 31 8c f8 1b 4f 18 5d f8 3d d7 5b e6 e2 03 a6 cb 71 0d ef 7a fe e0 8e f4 5d 1c c5 [TRUNCATED]
        Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1241211000000Z251110235959Z@0>0U#0yY{sXn0Ui0U00*H%/5Pe;s?^i)_*)D{+?<7'EWD1O]=[qz]"2t@^+(zULdQpK?W)pqxW[6[V7?36_s$BwT+xw_]df_nu}yIqC`sVuP,@`|T+`/Pm w[!:O%'w9enSkbv}gGL")V 2kzr/xx}8i]oA,^i=pt>#6&7$_?k/( kAslBQDhXh~N T/BF?QCG*wsS:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.2458555188.114.97.34436876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-09 04:15:37 UTC672OUTGET /3aeK/ HTTP/1.1
        Host: lap.gnoqwwhpwe.ru
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-01-09 04:15:37 UTC178INHTTP/1.1 403 Forbidden
        Server: cloudflare
        Date: Thu, 09 Jan 2025 04:15:37 GMT
        Content-Type: text/html
        Content-Length: 553
        Connection: close
        CF-RAY: 8ff19b72ea4fefa3-EWR
        2025-01-09 04:15:37 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.2458554188.114.97.34436876C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-09 04:15:37 UTC602OUTGET /favicon.ico HTTP/1.1
        Host: lap.gnoqwwhpwe.ru
        Connection: keep-alive
        sec-ch-ua-platform: "Windows"
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
        sec-ch-ua-mobile: ?0
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://lap.gnoqwwhpwe.ru/3aeK/
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-01-09 04:15:37 UTC178INHTTP/1.1 403 Forbidden
        Server: cloudflare
        Date: Thu, 09 Jan 2025 04:15:37 GMT
        Content-Type: text/html
        Content-Length: 553
        Connection: close
        CF-RAY: 8ff19b742baf0f9f-EWR
        2025-01-09 04:15:37 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.245856540.113.110.67443
        TimestampBytes transferredDirectionData
        2025-01-09 04:16:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 45 73 79 54 32 37 68 71 45 6b 2b 52 59 71 45 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 37 64 34 36 33 37 64 64 35 31 64 38 36 63 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 316MS-CV: EsyT27hqEk+RYqEn.1Context: 4b7d4637dd51d86c
        2025-01-09 04:16:45 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
        2025-01-09 04:16:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 45 73 79 54 32 37 68 71 45 6b 2b 52 59 71 45 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 37 64 34 36 33 37 64 64 35 31 64 38 36 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 53 6e 52 34 5a 2f 79 45 56 4c 4a 64 56 53 6d 71 30 4d 5a 30 38 6a 31 65 41 68 41 38 31 66 55 64 79 49 53 64 2b 32 6e 68 31 63 49 63 75 4f 65 51 58 4e 77 56 72 70 38 33 67 36 2f 61 5a 46 67 4b 46 30 44 72 4b 73 43 39 4a 78 73 37 2b 49 4f 64 68 54 42 56 50 46 4f 51 31 2b 6a 6d 65 57 55 43 2b 4e 53 69 59 51 37 58 35 6f 57 64
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: EsyT27hqEk+RYqEn.2Context: 4b7d4637dd51d86c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaSnR4Z/yEVLJdVSmq0MZ08j1eAhA81fUdyISd+2nh1cIcuOeQXNwVrp83g6/aZFgKF0DrKsC9Jxs7+IOdhTBVPFOQ1+jmeWUC+NSiYQ7X5oWd
        2025-01-09 04:16:45 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 73 79 54 32 37 68 71 45 6b 2b 52 59 71 45 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 37 64 34 36 33 37 64 64 35 31 64 38 36 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: EsyT27hqEk+RYqEn.3Context: 4b7d4637dd51d86c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-09 04:16:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-09 04:16:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 33 65 65 44 31 4f 4a 78 55 71 52 41 44 6d 68 39 46 62 77 4c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: X3eeD1OJxUqRADmh9FbwLw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.246503640.113.110.67443
        TimestampBytes transferredDirectionData
        2025-01-09 04:16:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 45 75 6b 42 61 4c 68 54 71 6b 65 4c 43 64 61 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 30 66 34 61 31 37 30 32 37 37 62 30 32 64 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 316MS-CV: EukBaLhTqkeLCda8.1Context: 5a0f4a170277b02d
        2025-01-09 04:16:47 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
        2025-01-09 04:16:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 45 75 6b 42 61 4c 68 54 71 6b 65 4c 43 64 61 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 30 66 34 61 31 37 30 32 37 37 62 30 32 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 53 6e 52 34 5a 2f 79 45 56 4c 4a 64 56 53 6d 71 30 4d 5a 30 38 6a 31 65 41 68 41 38 31 66 55 64 79 49 53 64 2b 32 6e 68 31 63 49 63 75 4f 65 51 58 4e 77 56 72 70 38 33 67 36 2f 61 5a 46 67 4b 46 30 44 72 4b 73 43 39 4a 78 73 37 2b 49 4f 64 68 54 42 56 50 46 4f 51 31 2b 6a 6d 65 57 55 43 2b 4e 53 69 59 51 37 58 35 6f 57 64
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: EukBaLhTqkeLCda8.2Context: 5a0f4a170277b02d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaSnR4Z/yEVLJdVSmq0MZ08j1eAhA81fUdyISd+2nh1cIcuOeQXNwVrp83g6/aZFgKF0DrKsC9Jxs7+IOdhTBVPFOQ1+jmeWUC+NSiYQ7X5oWd
        2025-01-09 04:16:47 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 75 6b 42 61 4c 68 54 71 6b 65 4c 43 64 61 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 30 66 34 61 31 37 30 32 37 37 62 30 32 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: EukBaLhTqkeLCda8.3Context: 5a0f4a170277b02d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-09 04:16:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-09 04:16:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 41 53 75 67 35 77 4c 56 30 4f 61 68 58 43 6d 37 34 74 79 33 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: YASug5wLV0OahXCm74ty3g.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.246503740.113.110.67443
        TimestampBytes transferredDirectionData
        2025-01-09 04:16:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 43 47 4b 64 31 61 66 77 55 30 71 67 36 75 38 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 36 32 61 35 34 30 33 61 31 63 64 35 61 63 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 316MS-CV: CGKd1afwU0qg6u8c.1Context: 8862a5403a1cd5ac
        2025-01-09 04:16:56 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
        2025-01-09 04:16:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 47 4b 64 31 61 66 77 55 30 71 67 36 75 38 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 36 32 61 35 34 30 33 61 31 63 64 35 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 53 6e 52 34 5a 2f 79 45 56 4c 4a 64 56 53 6d 71 30 4d 5a 30 38 6a 31 65 41 68 41 38 31 66 55 64 79 49 53 64 2b 32 6e 68 31 63 49 63 75 4f 65 51 58 4e 77 56 72 70 38 33 67 36 2f 61 5a 46 67 4b 46 30 44 72 4b 73 43 39 4a 78 73 37 2b 49 4f 64 68 54 42 56 50 46 4f 51 31 2b 6a 6d 65 57 55 43 2b 4e 53 69 59 51 37 58 35 6f 57 64
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: CGKd1afwU0qg6u8c.2Context: 8862a5403a1cd5ac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaSnR4Z/yEVLJdVSmq0MZ08j1eAhA81fUdyISd+2nh1cIcuOeQXNwVrp83g6/aZFgKF0DrKsC9Jxs7+IOdhTBVPFOQ1+jmeWUC+NSiYQ7X5oWd
        2025-01-09 04:16:56 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 47 4b 64 31 61 66 77 55 30 71 67 36 75 38 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 36 32 61 35 34 30 33 61 31 63 64 35 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: CGKd1afwU0qg6u8c.3Context: 8862a5403a1cd5ac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-09 04:16:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-09 04:16:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 57 73 73 77 71 46 7a 35 30 6d 2b 6e 44 79 50 46 43 49 54 76 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: HWsswqFz50m+nDyPFCITvA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.246503940.113.110.67443
        TimestampBytes transferredDirectionData
        2025-01-09 04:17:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 55 57 39 34 6c 41 59 54 39 45 61 52 6d 55 2b 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 37 34 34 35 35 37 66 39 64 38 33 63 30 30 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 316MS-CV: UW94lAYT9EaRmU+k.1Context: cb744557f9d83c00
        2025-01-09 04:17:12 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
        2025-01-09 04:17:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 57 39 34 6c 41 59 54 39 45 61 52 6d 55 2b 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 37 34 34 35 35 37 66 39 64 38 33 63 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 53 6e 52 34 5a 2f 79 45 56 4c 4a 64 56 53 6d 71 30 4d 5a 30 38 6a 31 65 41 68 41 38 31 66 55 64 79 49 53 64 2b 32 6e 68 31 63 49 63 75 4f 65 51 58 4e 77 56 72 70 38 33 67 36 2f 61 5a 46 67 4b 46 30 44 72 4b 73 43 39 4a 78 73 37 2b 49 4f 64 68 54 42 56 50 46 4f 51 31 2b 6a 6d 65 57 55 43 2b 4e 53 69 59 51 37 58 35 6f 57 64
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UW94lAYT9EaRmU+k.2Context: cb744557f9d83c00<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaSnR4Z/yEVLJdVSmq0MZ08j1eAhA81fUdyISd+2nh1cIcuOeQXNwVrp83g6/aZFgKF0DrKsC9Jxs7+IOdhTBVPFOQ1+jmeWUC+NSiYQ7X5oWd
        2025-01-09 04:17:12 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 57 39 34 6c 41 59 54 39 45 61 52 6d 55 2b 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 37 34 34 35 35 37 66 39 64 38 33 63 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: UW94lAYT9EaRmU+k.3Context: cb744557f9d83c00<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-09 04:17:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-09 04:17:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 55 68 43 51 6c 71 6a 76 6b 43 72 7a 34 43 78 35 4e 2b 56 79 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: YUhCQlqjvkCrz4Cx5N+Vyw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.246504040.113.110.67443
        TimestampBytes transferredDirectionData
        2025-01-09 04:17:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 33 39 44 50 48 7a 7a 32 57 30 65 32 6c 76 2b 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 64 39 35 31 65 37 36 39 66 34 32 38 32 31 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 316MS-CV: 39DPHzz2W0e2lv+8.1Context: 64d951e769f42821
        2025-01-09 04:17:30 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
        2025-01-09 04:17:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 39 44 50 48 7a 7a 32 57 30 65 32 6c 76 2b 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 64 39 35 31 65 37 36 39 66 34 32 38 32 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 53 6e 52 34 5a 2f 79 45 56 4c 4a 64 56 53 6d 71 30 4d 5a 30 38 6a 31 65 41 68 41 38 31 66 55 64 79 49 53 64 2b 32 6e 68 31 63 49 63 75 4f 65 51 58 4e 77 56 72 70 38 33 67 36 2f 61 5a 46 67 4b 46 30 44 72 4b 73 43 39 4a 78 73 37 2b 49 4f 64 68 54 42 56 50 46 4f 51 31 2b 6a 6d 65 57 55 43 2b 4e 53 69 59 51 37 58 35 6f 57 64
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 39DPHzz2W0e2lv+8.2Context: 64d951e769f42821<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaSnR4Z/yEVLJdVSmq0MZ08j1eAhA81fUdyISd+2nh1cIcuOeQXNwVrp83g6/aZFgKF0DrKsC9Jxs7+IOdhTBVPFOQ1+jmeWUC+NSiYQ7X5oWd
        2025-01-09 04:17:30 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 39 44 50 48 7a 7a 32 57 30 65 32 6c 76 2b 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 64 39 35 31 65 37 36 39 66 34 32 38 32 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: 39DPHzz2W0e2lv+8.3Context: 64d951e769f42821<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-09 04:17:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-09 04:17:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 4c 39 58 35 33 54 63 30 6b 57 35 78 45 68 54 36 74 58 4e 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: uL9X53Tc0kW5xEhT6tXNIQ.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:23:15:32
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff701a30000
        File size:3'001'952 bytes
        MD5 hash:290DF23002E9B52249B5549F0C668A86
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:23:15:33
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1896,i,5595079606023361514,16855065935336326724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
        Imagebase:0x7ff701a30000
        File size:3'001'952 bytes
        MD5 hash:290DF23002E9B52249B5549F0C668A86
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:23:15:35
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com"
        Imagebase:0x7ff701a30000
        File size:3'001'952 bytes
        MD5 hash:290DF23002E9B52249B5549F0C668A86
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly