Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.maps-s.xz-sr.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.maps-s.xz-sr.com/aU3V88/c1.php
Analysis ID:1589719
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2520,i,3457792208565534825,3600083890269562995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps-s.xz-sr.com/aU3V88/c1.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.maps-s.xz-sr.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.maps-s.xz-sr.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://www.maps-s.xz-sr.com
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.maps-s.xz-sr.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: classification engineClassification label: mal52.win@19/0@21/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2520,i,3457792208565534825,3600083890269562995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps-s.xz-sr.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2520,i,3457792208565534825,3600083890269562995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.maps-s.xz-sr.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    google.com
    142.250.184.206
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www.google.com
        216.58.206.36
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            www.maps-s.xz-sr.com
            unknown
            unknownfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              216.58.206.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1589719
              Start date and time:2025-01-13 01:42:04 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 4s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.maps-s.xz-sr.com/aU3V88/c1.php
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal52.win@19/0@21/3
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.206, 142.250.110.84, 172.217.18.110, 142.250.184.238, 216.58.206.78, 2.23.242.162, 4.175.87.197, 192.229.221.95, 13.95.31.18, 199.232.214.172, 13.107.246.45
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://www.maps-s.xz-sr.com/aU3V88/c1.php
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 13, 2025 01:42:51.991508007 CET49674443192.168.2.6173.222.162.64
              Jan 13, 2025 01:42:51.991697073 CET49673443192.168.2.6173.222.162.64
              Jan 13, 2025 01:42:52.335247993 CET49672443192.168.2.6173.222.162.64
              Jan 13, 2025 01:42:59.149255991 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.149358034 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.149470091 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.150036097 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.150120974 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.942377090 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.942589045 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.948111057 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.948163986 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.948585033 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.950462103 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.950462103 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.950505018 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:42:59.950649023 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:42:59.991329908 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:43:00.125334024 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:43:00.125726938 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:43:00.125952959 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:00.126513958 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:00.126558065 CET4434971640.115.3.253192.168.2.6
              Jan 13, 2025 01:43:00.126595974 CET49716443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:00.733460903 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:00.733479023 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:00.733616114 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:00.733824968 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:00.733834982 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.374061108 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.374541044 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:01.374562979 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.376244068 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.376425982 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:01.381182909 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:01.381262064 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.429179907 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:01.429189920 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:01.474031925 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:01.599041939 CET49673443192.168.2.6173.222.162.64
              Jan 13, 2025 01:43:01.599219084 CET49674443192.168.2.6173.222.162.64
              Jan 13, 2025 01:43:01.945192099 CET49672443192.168.2.6173.222.162.64
              Jan 13, 2025 01:43:03.625991106 CET44349705173.222.162.64192.168.2.6
              Jan 13, 2025 01:43:03.627460957 CET49705443192.168.2.6173.222.162.64
              Jan 13, 2025 01:43:06.933315992 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:06.933383942 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:06.933468103 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:06.934124947 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:06.934164047 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.723279953 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.723380089 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.725778103 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.725800037 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.726788044 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.728516102 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.728693008 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.728705883 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.728913069 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.775329113 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.903886080 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.904005051 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:07.904088020 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.904223919 CET49737443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:07.904267073 CET4434973740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:11.303693056 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:11.303836107 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:11.303900957 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:12.969284058 CET49718443192.168.2.6216.58.206.36
              Jan 13, 2025 01:43:12.969310999 CET44349718216.58.206.36192.168.2.6
              Jan 13, 2025 01:43:18.812432051 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:18.812473059 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:18.812714100 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:18.813631058 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:18.813651085 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.635761976 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.635848045 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.640551090 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.640559912 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.641355038 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.643606901 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.643733025 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.643738985 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.643999100 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.687330961 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.824456930 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.824666023 CET4434981740.115.3.253192.168.2.6
              Jan 13, 2025 01:43:19.824826002 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:19.824826002 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:20.131933928 CET49817443192.168.2.640.115.3.253
              Jan 13, 2025 01:43:20.131968975 CET4434981740.115.3.253192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Jan 13, 2025 01:42:58.208435059 CET53653081.1.1.1192.168.2.6
              Jan 13, 2025 01:42:58.219692945 CET53498371.1.1.1192.168.2.6
              Jan 13, 2025 01:42:59.244772911 CET53521071.1.1.1192.168.2.6
              Jan 13, 2025 01:43:00.725358009 CET6005353192.168.2.61.1.1.1
              Jan 13, 2025 01:43:00.725575924 CET5231353192.168.2.61.1.1.1
              Jan 13, 2025 01:43:00.732481956 CET53600531.1.1.1192.168.2.6
              Jan 13, 2025 01:43:00.732501030 CET53523131.1.1.1192.168.2.6
              Jan 13, 2025 01:43:03.728259087 CET5549653192.168.2.61.1.1.1
              Jan 13, 2025 01:43:03.729173899 CET5506053192.168.2.61.1.1.1
              Jan 13, 2025 01:43:04.836761951 CET4966053192.168.2.61.1.1.1
              Jan 13, 2025 01:43:04.837069035 CET6042253192.168.2.61.1.1.1
              Jan 13, 2025 01:43:06.869271040 CET5084253192.168.2.61.1.1.1
              Jan 13, 2025 01:43:06.900757074 CET53550601.1.1.1192.168.2.6
              Jan 13, 2025 01:43:07.865973949 CET53496601.1.1.1192.168.2.6
              Jan 13, 2025 01:43:07.883948088 CET5084253192.168.2.61.1.1.1
              Jan 13, 2025 01:43:08.388941050 CET53604221.1.1.1192.168.2.6
              Jan 13, 2025 01:43:08.419822931 CET53508421.1.1.1192.168.2.6
              Jan 13, 2025 01:43:08.419833899 CET53508421.1.1.1192.168.2.6
              Jan 13, 2025 01:43:08.455761909 CET6194753192.168.2.68.8.8.8
              Jan 13, 2025 01:43:08.456207037 CET6410453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:08.462883949 CET53641041.1.1.1192.168.2.6
              Jan 13, 2025 01:43:08.483021975 CET53619478.8.8.8192.168.2.6
              Jan 13, 2025 01:43:09.291327000 CET53554961.1.1.1192.168.2.6
              Jan 13, 2025 01:43:09.567320108 CET5279353192.168.2.61.1.1.1
              Jan 13, 2025 01:43:09.567519903 CET5276953192.168.2.61.1.1.1
              Jan 13, 2025 01:43:09.586405039 CET53527691.1.1.1192.168.2.6
              Jan 13, 2025 01:43:10.585092068 CET6520953192.168.2.61.1.1.1
              Jan 13, 2025 01:43:10.592128992 CET53652091.1.1.1192.168.2.6
              Jan 13, 2025 01:43:15.128855944 CET53527931.1.1.1192.168.2.6
              Jan 13, 2025 01:43:15.675565004 CET5635053192.168.2.61.1.1.1
              Jan 13, 2025 01:43:15.675792933 CET6521353192.168.2.61.1.1.1
              Jan 13, 2025 01:43:16.691431046 CET5784453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:16.691732883 CET6425853192.168.2.61.1.1.1
              Jan 13, 2025 01:43:16.764938116 CET53498211.1.1.1192.168.2.6
              Jan 13, 2025 01:43:17.195287943 CET53563501.1.1.1192.168.2.6
              Jan 13, 2025 01:43:17.201420069 CET53652131.1.1.1192.168.2.6
              Jan 13, 2025 01:43:17.202153921 CET5507453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:18.216335058 CET5507453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:19.222537994 CET5507453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:19.465524912 CET53642581.1.1.1192.168.2.6
              Jan 13, 2025 01:43:21.226753950 CET5507453192.168.2.61.1.1.1
              Jan 13, 2025 01:43:21.300059080 CET53550741.1.1.1192.168.2.6
              Jan 13, 2025 01:43:21.300072908 CET53550741.1.1.1192.168.2.6
              Jan 13, 2025 01:43:21.300081968 CET53550741.1.1.1192.168.2.6
              Jan 13, 2025 01:43:21.300092936 CET53550741.1.1.1192.168.2.6
              TimestampSource IPDest IPChecksumCodeType
              Jan 13, 2025 01:43:06.900862932 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
              Jan 13, 2025 01:43:07.866030931 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
              Jan 13, 2025 01:43:09.291434050 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
              Jan 13, 2025 01:43:15.128916025 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
              Jan 13, 2025 01:43:19.465846062 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 13, 2025 01:43:00.725358009 CET192.168.2.61.1.1.10x172dStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:00.725575924 CET192.168.2.61.1.1.10x9826Standard query (0)www.google.com65IN (0x0001)false
              Jan 13, 2025 01:43:03.728259087 CET192.168.2.61.1.1.10x31edStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:03.729173899 CET192.168.2.61.1.1.10x9d88Standard query (0)www.maps-s.xz-sr.com65IN (0x0001)false
              Jan 13, 2025 01:43:04.836761951 CET192.168.2.61.1.1.10xe51fStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:04.837069035 CET192.168.2.61.1.1.10x24eStandard query (0)www.maps-s.xz-sr.com65IN (0x0001)false
              Jan 13, 2025 01:43:06.869271040 CET192.168.2.61.1.1.10xaf77Standard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:07.883948088 CET192.168.2.61.1.1.10xaf77Standard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:08.455761909 CET192.168.2.68.8.8.80x629aStandard query (0)google.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:08.456207037 CET192.168.2.61.1.1.10x7662Standard query (0)google.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:09.567320108 CET192.168.2.61.1.1.10x4f58Standard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:09.567519903 CET192.168.2.61.1.1.10x71c8Standard query (0)www.maps-s.xz-sr.com65IN (0x0001)false
              Jan 13, 2025 01:43:10.585092068 CET192.168.2.61.1.1.10xcc0bStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:15.675565004 CET192.168.2.61.1.1.10x6949Standard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:15.675792933 CET192.168.2.61.1.1.10x4f33Standard query (0)www.maps-s.xz-sr.com65IN (0x0001)false
              Jan 13, 2025 01:43:16.691431046 CET192.168.2.61.1.1.10xdf58Standard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:16.691732883 CET192.168.2.61.1.1.10xf65dStandard query (0)www.maps-s.xz-sr.com65IN (0x0001)false
              Jan 13, 2025 01:43:17.202153921 CET192.168.2.61.1.1.10xb3edStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:18.216335058 CET192.168.2.61.1.1.10xb3edStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:19.222537994 CET192.168.2.61.1.1.10xb3edStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:21.226753950 CET192.168.2.61.1.1.10xb3edStandard query (0)www.maps-s.xz-sr.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 13, 2025 01:43:00.732481956 CET1.1.1.1192.168.2.60x172dNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:00.732501030 CET1.1.1.1192.168.2.60x9826No error (0)www.google.com65IN (0x0001)false
              Jan 13, 2025 01:43:02.810087919 CET1.1.1.1192.168.2.60xa250No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Jan 13, 2025 01:43:02.810087919 CET1.1.1.1192.168.2.60xa250No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:08.462883949 CET1.1.1.1192.168.2.60x7662No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:08.483021975 CET8.8.8.8192.168.2.60x629aNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:12.711273909 CET1.1.1.1192.168.2.60xe701No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jan 13, 2025 01:43:12.711273909 CET1.1.1.1192.168.2.60xe701No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:14.401846886 CET1.1.1.1192.168.2.60x1e6fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jan 13, 2025 01:43:14.401846886 CET1.1.1.1192.168.2.60x1e6fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64971640.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-13 00:42:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 74 45 7a 43 75 6e 2f 4f 55 4f 6e 53 77 6e 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 35 66 63 66 31 37 36 36 66 32 63 62 66 34 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: PtEzCun/OUOnSwnv.1Context: 625fcf1766f2cbf4
              2025-01-13 00:42:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 00:42:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 74 45 7a 43 75 6e 2f 4f 55 4f 6e 53 77 6e 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 35 66 63 66 31 37 36 36 66 32 63 62 66 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4f 41 6b 70 58 76 76 6e 79 38 6b 73 68 30 77 2b 70 4a 2f 37 43 33 6f 56 76 31 32 4b 72 2b 78 78 2f 4f 69 74 63 6d 41 33 68 68 49 59 56 54 62 4f 34 47 4d 4e 48 51 49 6c 66 68 34 4e 33 4d 71 36 74 69 64 2b 71 67 2b 63 53 43 79 6c 63 65 51 61 71 47 4d 76 4f 50 33 66 47 78 50 4d 6c 47 46 57 4d 48 41 75 57 76 76 36 53 32 72 58
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PtEzCun/OUOnSwnv.2Context: 625fcf1766f2cbf4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUOAkpXvvny8ksh0w+pJ/7C3oVv12Kr+xx/OitcmA3hhIYVTbO4GMNHQIlfh4N3Mq6tid+qg+cSCylceQaqGMvOP3fGxPMlGFWMHAuWvv6S2rX
              2025-01-13 00:42:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 74 45 7a 43 75 6e 2f 4f 55 4f 6e 53 77 6e 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 35 66 63 66 31 37 36 36 66 32 63 62 66 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: PtEzCun/OUOnSwnv.3Context: 625fcf1766f2cbf4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 00:43:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 00:43:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 71 6b 66 6a 38 6d 69 45 45 4f 47 65 6c 34 2b 37 62 50 39 6c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 3qkfj8miEEOGel4+7bP9lQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.64973740.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-13 00:43:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 72 58 6a 44 52 55 4f 6a 30 53 34 77 51 72 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 63 66 63 66 37 31 36 64 34 35 34 35 35 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: PrXjDRUOj0S4wQrd.1Context: b0cfcf716d454558
              2025-01-13 00:43:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 00:43:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 72 58 6a 44 52 55 4f 6a 30 53 34 77 51 72 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 63 66 63 66 37 31 36 64 34 35 34 35 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4f 41 6b 70 58 76 76 6e 79 38 6b 73 68 30 77 2b 70 4a 2f 37 43 33 6f 56 76 31 32 4b 72 2b 78 78 2f 4f 69 74 63 6d 41 33 68 68 49 59 56 54 62 4f 34 47 4d 4e 48 51 49 6c 66 68 34 4e 33 4d 71 36 74 69 64 2b 71 67 2b 63 53 43 79 6c 63 65 51 61 71 47 4d 76 4f 50 33 66 47 78 50 4d 6c 47 46 57 4d 48 41 75 57 76 76 36 53 32 72 58
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PrXjDRUOj0S4wQrd.2Context: b0cfcf716d454558<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUOAkpXvvny8ksh0w+pJ/7C3oVv12Kr+xx/OitcmA3hhIYVTbO4GMNHQIlfh4N3Mq6tid+qg+cSCylceQaqGMvOP3fGxPMlGFWMHAuWvv6S2rX
              2025-01-13 00:43:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 72 58 6a 44 52 55 4f 6a 30 53 34 77 51 72 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 63 66 63 66 37 31 36 64 34 35 34 35 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: PrXjDRUOj0S4wQrd.3Context: b0cfcf716d454558<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 00:43:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 00:43:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 42 64 69 6b 49 6f 4f 75 45 43 2b 41 62 39 31 4c 46 68 2b 43 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: RBdikIoOuEC+Ab91LFh+Cg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.64981740.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-13 00:43:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 45 47 6d 6b 59 34 2b 6e 45 32 38 7a 36 73 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 36 62 31 31 33 64 65 61 62 37 36 36 65 30 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: ZEGmkY4+nE28z6sr.1Context: ec6b113deab766e0
              2025-01-13 00:43:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 00:43:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 45 47 6d 6b 59 34 2b 6e 45 32 38 7a 36 73 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 36 62 31 31 33 64 65 61 62 37 36 36 65 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4f 41 6b 70 58 76 76 6e 79 38 6b 73 68 30 77 2b 70 4a 2f 37 43 33 6f 56 76 31 32 4b 72 2b 78 78 2f 4f 69 74 63 6d 41 33 68 68 49 59 56 54 62 4f 34 47 4d 4e 48 51 49 6c 66 68 34 4e 33 4d 71 36 74 69 64 2b 71 67 2b 63 53 43 79 6c 63 65 51 61 71 47 4d 76 4f 50 33 66 47 78 50 4d 6c 47 46 57 4d 48 41 75 57 76 76 36 53 32 72 58
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZEGmkY4+nE28z6sr.2Context: ec6b113deab766e0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUOAkpXvvny8ksh0w+pJ/7C3oVv12Kr+xx/OitcmA3hhIYVTbO4GMNHQIlfh4N3Mq6tid+qg+cSCylceQaqGMvOP3fGxPMlGFWMHAuWvv6S2rX
              2025-01-13 00:43:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 45 47 6d 6b 59 34 2b 6e 45 32 38 7a 36 73 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 36 62 31 31 33 64 65 61 62 37 36 36 65 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZEGmkY4+nE28z6sr.3Context: ec6b113deab766e0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 00:43:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 00:43:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 38 78 57 69 34 49 50 79 55 32 4b 74 2f 75 30 47 37 39 4d 6b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: B8xWi4IPyU2Kt/u0G79Mkw.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:1
              Start time:19:42:53
              Start date:12/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:19:42:55
              Start date:12/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2520,i,3457792208565534825,3600083890269562995,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:19:43:02
              Start date:12/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps-s.xz-sr.com/aU3V88/c1.php"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly