Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://postaboutx.com/

Overview

General Information

Sample URL:https://postaboutx.com/
Analysis ID:1589688
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2504,i,9380248939921353296,5978234920640644846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postaboutx.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://postaboutx.com/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50001 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: postaboutx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: postaboutx.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50001 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2504,i,9380248939921353296,5978234920640644846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postaboutx.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2504,i,9380248939921353296,5978234920640644846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://postaboutx.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    postaboutx.com
    172.67.134.64
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://postaboutx.com/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            172.67.134.64
            postaboutx.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.6
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1589688
            Start date and time:2025-01-13 01:11:48 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://postaboutx.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@16/0@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.18.99, 172.217.16.206, 108.177.15.84, 142.250.186.46, 172.217.18.110, 142.250.186.78, 4.245.163.56, 192.229.221.95, 13.95.31.18, 199.232.210.172, 142.250.185.110, 142.250.185.206, 20.3.187.198, 216.58.206.67, 142.250.186.174, 142.250.181.227, 142.250.185.238, 142.250.181.238, 34.104.35.123, 216.58.212.174, 2.23.242.162, 13.107.246.45
            • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://postaboutx.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 01:12:33.424268007 CET49673443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:33.424438953 CET49674443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:33.736927986 CET49672443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:40.671300888 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:40.671335936 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:40.671395063 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:40.672235966 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:40.672245026 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.506203890 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.506391048 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.574260950 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.574275970 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.575212955 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.654098988 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.654279947 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.654287100 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.654589891 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.699320078 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.835957050 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.836158991 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:41.836258888 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.836460114 CET49711443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:41.836472034 CET4434971140.113.110.67192.168.2.6
            Jan 13, 2025 01:12:42.763649940 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:42.763679981 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:42.763812065 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:42.764396906 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:42.764410019 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.032130957 CET49673443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:43.204296112 CET49674443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:43.407416105 CET49672443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:43.628842115 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.628964901 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.635164022 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.635170937 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.635576963 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.638736963 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.638885021 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.638889074 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.639111042 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.679320097 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.813565969 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.813673973 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:43.813780069 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.814301014 CET49716443192.168.2.640.113.110.67
            Jan 13, 2025 01:12:43.814312935 CET4434971640.113.110.67192.168.2.6
            Jan 13, 2025 01:12:44.473001003 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:44.473041058 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:44.473098993 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:44.474180937 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:44.474193096 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:44.977493048 CET44349704173.222.162.64192.168.2.6
            Jan 13, 2025 01:12:44.978027105 CET49704443192.168.2.6173.222.162.64
            Jan 13, 2025 01:12:45.129527092 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:45.129966974 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:45.129991055 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:45.131474972 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:45.131573915 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:45.136255026 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:45.136398077 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:45.188528061 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:45.188556910 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:45.235337019 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:46.903657913 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.903767109 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:46.903851032 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.904475927 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.904515982 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:46.904606104 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.905396938 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.905410051 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:46.905714989 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:46.905754089 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.373168945 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.373652935 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.373717070 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.374646902 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.374712944 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.376833916 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.377182961 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.377207041 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.378880024 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.378937006 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.403131008 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.403244019 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.403425932 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.403446913 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.403639078 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.403695107 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.403721094 CET44349721172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.403743982 CET49721443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.404433012 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.404488087 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.404560089 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.404983997 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.405137062 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.405209064 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.405220032 CET44349722172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.405291080 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.405313015 CET49722443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.405833960 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.405941963 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.406019926 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.406860113 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.406878948 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.407510042 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.407541990 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.888942957 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.890503883 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.895739079 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.895812988 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.896106958 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.896141052 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.897314072 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.897403955 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.897404909 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.897494078 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.965461969 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.965667009 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.967509985 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.967643023 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:47.967667103 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:47.967708111 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:48.022500038 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:48.022509098 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:48.022521973 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:12:48.069480896 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:12:55.033298016 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:55.033436060 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:12:55.033482075 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:56.945703030 CET49718443192.168.2.6142.250.185.132
            Jan 13, 2025 01:12:56.945715904 CET44349718142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:02.787962914 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:13:02.788134098 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:13:02.788189888 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:13:02.961472988 CET49724443192.168.2.6172.67.134.64
            Jan 13, 2025 01:13:02.961503029 CET44349724172.67.134.64192.168.2.6
            Jan 13, 2025 01:13:08.839212894 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:08.839246035 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:08.839373112 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:08.840202093 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:08.840214014 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.653069973 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.653178930 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.665883064 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.665909052 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.666775942 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.670137882 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.670672894 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.670686960 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.670958996 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.711333990 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.864341021 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.864521980 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:09.864607096 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.864906073 CET49867443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:09.864924908 CET4434986740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:24.693603039 CET804970384.201.210.23192.168.2.6
            Jan 13, 2025 01:13:24.693837881 CET4970380192.168.2.684.201.210.23
            Jan 13, 2025 01:13:24.693837881 CET4970380192.168.2.684.201.210.23
            Jan 13, 2025 01:13:24.698755980 CET804970384.201.210.23192.168.2.6
            Jan 13, 2025 01:13:32.969019890 CET49725443192.168.2.6172.67.134.64
            Jan 13, 2025 01:13:32.969038010 CET44349725172.67.134.64192.168.2.6
            Jan 13, 2025 01:13:37.451654911 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:37.451724052 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:37.451894045 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:37.453133106 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:37.453155994 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.257523060 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.257627010 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.260792017 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.260824919 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.261614084 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.265417099 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.265692949 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.265707016 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.266275883 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.311336994 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.444417000 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.444515944 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:38.444742918 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.444863081 CET49997443192.168.2.640.113.110.67
            Jan 13, 2025 01:13:38.444894075 CET4434999740.113.110.67192.168.2.6
            Jan 13, 2025 01:13:44.521274090 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:44.521337032 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:44.521529913 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:44.521929026 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:44.521944046 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:45.157869101 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:45.159265995 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:45.159327984 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:45.159986019 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:45.160538912 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:45.160609961 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:45.206127882 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:55.103655100 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:55.103728056 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:13:55.103882074 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:56.942914009 CET49999443192.168.2.6142.250.185.132
            Jan 13, 2025 01:13:56.942990065 CET44349999142.250.185.132192.168.2.6
            Jan 13, 2025 01:14:07.148354053 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.148433924 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.148508072 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.149282932 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.149328947 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.974090099 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.974208117 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.978939056 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.978957891 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.979830027 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.981631994 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.981692076 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:07.981698990 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:07.981836081 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:08.027335882 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:08.158653021 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:08.158830881 CET4435000140.113.110.67192.168.2.6
            Jan 13, 2025 01:14:08.158940077 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:08.159020901 CET50001443192.168.2.640.113.110.67
            Jan 13, 2025 01:14:08.159044981 CET4435000140.113.110.67192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 01:12:40.635909081 CET53555611.1.1.1192.168.2.6
            Jan 13, 2025 01:12:40.642771959 CET53646321.1.1.1192.168.2.6
            Jan 13, 2025 01:12:41.715091944 CET53544051.1.1.1192.168.2.6
            Jan 13, 2025 01:12:44.463737011 CET5201553192.168.2.61.1.1.1
            Jan 13, 2025 01:12:44.464099884 CET5062353192.168.2.61.1.1.1
            Jan 13, 2025 01:12:44.470724106 CET53520151.1.1.1192.168.2.6
            Jan 13, 2025 01:12:44.470778942 CET53506231.1.1.1192.168.2.6
            Jan 13, 2025 01:12:46.878029108 CET5629153192.168.2.61.1.1.1
            Jan 13, 2025 01:12:46.878230095 CET5905153192.168.2.61.1.1.1
            Jan 13, 2025 01:12:46.891510963 CET53562911.1.1.1192.168.2.6
            Jan 13, 2025 01:12:46.891657114 CET53590511.1.1.1192.168.2.6
            Jan 13, 2025 01:12:58.885651112 CET53639361.1.1.1192.168.2.6
            Jan 13, 2025 01:13:16.868932962 CET53597501.1.1.1192.168.2.6
            Jan 13, 2025 01:13:17.822683096 CET53574541.1.1.1192.168.2.6
            Jan 13, 2025 01:13:40.430429935 CET53555871.1.1.1192.168.2.6
            Jan 13, 2025 01:13:41.476820946 CET53592411.1.1.1192.168.2.6
            Jan 13, 2025 01:14:11.681991100 CET53569311.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 13, 2025 01:12:44.463737011 CET192.168.2.61.1.1.10xae86Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:44.464099884 CET192.168.2.61.1.1.10xf8b5Standard query (0)www.google.com65IN (0x0001)false
            Jan 13, 2025 01:12:46.878029108 CET192.168.2.61.1.1.10xcbcaStandard query (0)postaboutx.comA (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:46.878230095 CET192.168.2.61.1.1.10xa001Standard query (0)postaboutx.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 13, 2025 01:12:44.470724106 CET1.1.1.1192.168.2.60xae86No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:44.470778942 CET1.1.1.1192.168.2.60xf8b5No error (0)www.google.com65IN (0x0001)false
            Jan 13, 2025 01:12:46.891510963 CET1.1.1.1192.168.2.60xcbcaNo error (0)postaboutx.com172.67.134.64A (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:46.891510963 CET1.1.1.1192.168.2.60xcbcaNo error (0)postaboutx.com104.21.25.130A (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:46.891657114 CET1.1.1.1192.168.2.60xa001No error (0)postaboutx.com65IN (0x0001)false
            Jan 13, 2025 01:12:54.212774038 CET1.1.1.1192.168.2.60xc012No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jan 13, 2025 01:12:54.212774038 CET1.1.1.1192.168.2.60xc012No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:55.965205908 CET1.1.1.1192.168.2.60x52b1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:12:55.965205908 CET1.1.1.1192.168.2.60x52b1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:13.985584974 CET1.1.1.1192.168.2.60xdd73No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:13.985584974 CET1.1.1.1192.168.2.60xdd73No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:32.930881977 CET1.1.1.1192.168.2.60x7affNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:32.930881977 CET1.1.1.1192.168.2.60x7affNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:54.473011017 CET1.1.1.1192.168.2.60x9604No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:54.473011017 CET1.1.1.1192.168.2.60x9604No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:55.394846916 CET1.1.1.1192.168.2.60xacc6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:13:55.394846916 CET1.1.1.1192.168.2.60xacc6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            • postaboutx.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971140.113.110.67443
            TimestampBytes transferredDirectionData
            2025-01-13 00:12:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 31 69 39 48 69 54 35 69 45 6d 74 6f 37 39 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 39 66 65 64 33 36 39 34 64 39 63 64 34 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 81i9HiT5iEmto798.1Context: 8359fed3694d9cd4
            2025-01-13 00:12:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2025-01-13 00:12:41 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 38 31 69 39 48 69 54 35 69 45 6d 74 6f 37 39 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 39 66 65 64 33 36 39 34 64 39 63 64 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 81i9HiT5iEmto798.2Context: 8359fed3694d9cd4<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
            2025-01-13 00:12:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 31 69 39 48 69 54 35 69 45 6d 74 6f 37 39 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 39 66 65 64 33 36 39 34 64 39 63 64 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 81i9HiT5iEmto798.3Context: 8359fed3694d9cd4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2025-01-13 00:12:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2025-01-13 00:12:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 55 38 65 63 46 54 50 4b 30 4b 56 57 34 4c 6d 42 37 63 4c 6e 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: BU8ecFTPK0KVW4LmB7cLnw.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971640.113.110.67443
            TimestampBytes transferredDirectionData
            2025-01-13 00:12:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 31 47 68 30 2b 69 48 63 45 32 36 51 37 6c 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 36 66 36 34 65 38 32 63 37 37 35 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 41Gh0+iHcE26Q7lZ.1Context: 1d7d6f64e82c7750
            2025-01-13 00:12:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2025-01-13 00:12:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 31 47 68 30 2b 69 48 63 45 32 36 51 37 6c 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 36 66 36 34 65 38 32 63 37 37 35 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 49 38 74 53 6b 55 67 67 44 65 59 77 51 31 78 76 67 43 45 63 64 51 33 44 33 54 58 31 43 70 67 56 75 6e 50 66 54 79 74 6c 7a 4f 44 2b 68 35 52 4c 73 6b 7a 36 34 58 71 35 4e 6d 69 7a 6a 67 31 71 6a 4d 46 69 4f 74 4e 6e 70 68 73 35 4f 6f 7a 56 56 4b 59 5a 74 45 46 4d 53 4c 58 54 4b 72 71 66 57 51 33 50 2f 70 63 32 4b 70 2b 6b
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 41Gh0+iHcE26Q7lZ.2Context: 1d7d6f64e82c7750<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcI8tSkUggDeYwQ1xvgCEcdQ3D3TX1CpgVunPfTytlzOD+h5RLskz64Xq5Nmizjg1qjMFiOtNnphs5OozVVKYZtEFMSLXTKrqfWQ3P/pc2Kp+k
            2025-01-13 00:12:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 31 47 68 30 2b 69 48 63 45 32 36 51 37 6c 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 36 66 36 34 65 38 32 63 37 37 35 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 41Gh0+iHcE26Q7lZ.3Context: 1d7d6f64e82c7750<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2025-01-13 00:12:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2025-01-13 00:12:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 49 55 45 50 72 6a 37 69 6b 4b 36 72 53 54 45 56 32 7a 68 45 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: HIUEPrj7ikK6rSTEV2zhEw.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.649725172.67.134.644434864C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-13 00:12:47 UTC657OUTGET / HTTP/1.1
            Host: postaboutx.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64986740.113.110.67443
            TimestampBytes transferredDirectionData
            2025-01-13 00:13:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 4d 62 71 5a 5a 33 47 59 55 47 4b 71 50 6a 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 34 38 64 33 30 64 38 38 64 33 31 62 65 61 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 9MbqZZ3GYUGKqPjA.1Context: 5c48d30d88d31bea
            2025-01-13 00:13:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2025-01-13 00:13:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 4d 62 71 5a 5a 33 47 59 55 47 4b 71 50 6a 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 34 38 64 33 30 64 38 38 64 33 31 62 65 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 49 38 74 53 6b 55 67 67 44 65 59 77 51 31 78 76 67 43 45 63 64 51 33 44 33 54 58 31 43 70 67 56 75 6e 50 66 54 79 74 6c 7a 4f 44 2b 68 35 52 4c 73 6b 7a 36 34 58 71 35 4e 6d 69 7a 6a 67 31 71 6a 4d 46 69 4f 74 4e 6e 70 68 73 35 4f 6f 7a 56 56 4b 59 5a 74 45 46 4d 53 4c 58 54 4b 72 71 66 57 51 33 50 2f 70 63 32 4b 70 2b 6b
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9MbqZZ3GYUGKqPjA.2Context: 5c48d30d88d31bea<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcI8tSkUggDeYwQ1xvgCEcdQ3D3TX1CpgVunPfTytlzOD+h5RLskz64Xq5Nmizjg1qjMFiOtNnphs5OozVVKYZtEFMSLXTKrqfWQ3P/pc2Kp+k
            2025-01-13 00:13:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 4d 62 71 5a 5a 33 47 59 55 47 4b 71 50 6a 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 34 38 64 33 30 64 38 38 64 33 31 62 65 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9MbqZZ3GYUGKqPjA.3Context: 5c48d30d88d31bea<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2025-01-13 00:13:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2025-01-13 00:13:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 64 79 58 37 70 52 75 4c 30 36 52 2b 7a 36 66 67 79 37 78 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: cdyX7pRuL06R+z6fgy7xCA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64999740.113.110.67443
            TimestampBytes transferredDirectionData
            2025-01-13 00:13:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 5a 38 6c 5a 77 6d 45 31 6b 71 77 55 4c 7a 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 62 61 64 30 39 61 66 31 62 65 37 38 30 37 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: oZ8lZwmE1kqwULz8.1Context: b9bad09af1be7807
            2025-01-13 00:13:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2025-01-13 00:13:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 5a 38 6c 5a 77 6d 45 31 6b 71 77 55 4c 7a 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 62 61 64 30 39 61 66 31 62 65 37 38 30 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 49 38 74 53 6b 55 67 67 44 65 59 77 51 31 78 76 67 43 45 63 64 51 33 44 33 54 58 31 43 70 67 56 75 6e 50 66 54 79 74 6c 7a 4f 44 2b 68 35 52 4c 73 6b 7a 36 34 58 71 35 4e 6d 69 7a 6a 67 31 71 6a 4d 46 69 4f 74 4e 6e 70 68 73 35 4f 6f 7a 56 56 4b 59 5a 74 45 46 4d 53 4c 58 54 4b 72 71 66 57 51 33 50 2f 70 63 32 4b 70 2b 6b
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oZ8lZwmE1kqwULz8.2Context: b9bad09af1be7807<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcI8tSkUggDeYwQ1xvgCEcdQ3D3TX1CpgVunPfTytlzOD+h5RLskz64Xq5Nmizjg1qjMFiOtNnphs5OozVVKYZtEFMSLXTKrqfWQ3P/pc2Kp+k
            2025-01-13 00:13:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 5a 38 6c 5a 77 6d 45 31 6b 71 77 55 4c 7a 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 62 61 64 30 39 61 66 31 62 65 37 38 30 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: oZ8lZwmE1kqwULz8.3Context: b9bad09af1be7807<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2025-01-13 00:13:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2025-01-13 00:13:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 5a 32 2f 75 75 41 2b 2f 30 69 6c 4f 76 6c 6f 74 77 45 42 61 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: BZ2/uuA+/0ilOvlotwEBaA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.65000140.113.110.67443
            TimestampBytes transferredDirectionData
            2025-01-13 00:14:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 72 53 65 53 37 53 36 44 30 2b 32 34 36 6d 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 64 66 62 32 39 61 31 34 62 34 31 30 62 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: brSeS7S6D0+246m7.1Context: 8bbdfb29a14b410b
            2025-01-13 00:14:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2025-01-13 00:14:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 72 53 65 53 37 53 36 44 30 2b 32 34 36 6d 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 64 66 62 32 39 61 31 34 62 34 31 30 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 49 38 74 53 6b 55 67 67 44 65 59 77 51 31 78 76 67 43 45 63 64 51 33 44 33 54 58 31 43 70 67 56 75 6e 50 66 54 79 74 6c 7a 4f 44 2b 68 35 52 4c 73 6b 7a 36 34 58 71 35 4e 6d 69 7a 6a 67 31 71 6a 4d 46 69 4f 74 4e 6e 70 68 73 35 4f 6f 7a 56 56 4b 59 5a 74 45 46 4d 53 4c 58 54 4b 72 71 66 57 51 33 50 2f 70 63 32 4b 70 2b 6b
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: brSeS7S6D0+246m7.2Context: 8bbdfb29a14b410b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcI8tSkUggDeYwQ1xvgCEcdQ3D3TX1CpgVunPfTytlzOD+h5RLskz64Xq5Nmizjg1qjMFiOtNnphs5OozVVKYZtEFMSLXTKrqfWQ3P/pc2Kp+k
            2025-01-13 00:14:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 72 53 65 53 37 53 36 44 30 2b 32 34 36 6d 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 62 64 66 62 32 39 61 31 34 62 34 31 30 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: brSeS7S6D0+246m7.3Context: 8bbdfb29a14b410b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2025-01-13 00:14:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2025-01-13 00:14:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 48 53 70 6d 72 68 6f 4d 30 53 69 38 6c 71 59 4d 41 46 65 2b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: zHSpmrhoM0Si8lqYMAFe+w.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:2
            Start time:19:12:35
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:19:12:38
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2504,i,9380248939921353296,5978234920640644846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:5
            Start time:19:12:45
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postaboutx.com/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly