Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.rb.gy/qablx2/

Overview

General Information

Sample URL:http://www.rb.gy/qablx2/
Analysis ID:1590340
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,10937266140070449594,16582799220332661488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/qablx2/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.rb.gy/qablx2/Avira URL Cloud: detection malicious, Label: phishing
Source: https://dev-0201772845568.pantheonsite.io/favicon.icoAvira URL Cloud: Label: phishing
Source: https://dev-0201772845568.pantheonsite.io/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58655 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58830 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58625 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dev-0201772845568.pantheonsite.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev-0201772845568.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-0201772845568.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qablx2/ HTTP/1.1Host: www.rb.gyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.rb.gy
Source: global trafficDNS traffic detected: DNS query: dev-0201772845568.pantheonsite.io
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58831
Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58767
Source: unknownNetwork traffic detected: HTTP traffic on port 58831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58830
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58655 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58830 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/4@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,10937266140070449594,16582799220332661488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/qablx2/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,10937266140070449594,16582799220332661488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.rb.gy/qablx2/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dev-0201772845568.pantheonsite.io/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
fe1.edge.pantheon.io
23.185.0.1
truefalse
    high
    www.google.com
    216.58.206.36
    truefalse
      high
      www.rb.gy
      3.234.137.106
      truefalse
        unknown
        dev-0201772845568.pantheonsite.io
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://www.rb.gy/qablx2/true
            unknown
            https://dev-0201772845568.pantheonsite.io/false
              unknown
              https://dev-0201772845568.pantheonsite.io/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              23.185.0.1
              fe1.edge.pantheon.ioUnited States
              54113FASTLYUSfalse
              3.234.137.106
              www.rb.gyUnited States
              14618AMAZON-AESUSfalse
              216.58.206.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.6
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1590340
              Start date and time:2025-01-14 00:15:14 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 2s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://www.rb.gy/qablx2/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@17/4@6/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.206.46, 64.233.184.84, 216.58.206.78, 142.250.185.110, 216.58.212.174, 2.23.77.188, 199.232.210.172, 142.250.184.238, 142.250.185.206, 142.250.186.99, 142.250.186.174, 199.232.214.172, 2.23.242.162, 13.107.246.45, 20.109.210.53
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://www.rb.gy/qablx2/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):616
              Entropy (8bit):4.562595923555264
              Encrypted:false
              SSDEEP:12:OeuEdqtFdToqtX2BNMt6EM6ZVqacS6ZOHHL6ZRoovFweLpGXb:OkQtFR3GSMYVVYOHrYdFVqb
              MD5:98DD13B362E5AFD02246C08839DB3122
              SHA1:B59163D9B55FC51EC6960AC3DC48D563CF48FB68
              SHA-256:69B917D897BF5DF25A22496A08BCE0FDA63A027A0B74CB00A2826CC0002A89DC
              SHA-512:921579354ED50BB45B60BD967D440422C97095732E6657792072EA12C469899243D2301A5D0C97D7BB44BC60FD6F151468D8FB530FB14998128AFECD2029D895
              Malicious:false
              Reputation:low
              URL:https://dev-0201772845568.pantheonsite.io/
              Preview:<!DOCTYPE HTML>. <html>. <head>. <title>504 - Target in maintenance</title>. </head>. <body style="font-family:Arial, Helvetica, sans-serif; text-align: center">. <div style='padding-block: 180px'>. <h1>. <div style='font-size: 180px; font-weight: 700'>504</div>. <div style='font-size: 24px; font-weight: 700'>Target in maintenance</div>. </h1>. <p style="font-size: 16px; font-weight: 400">The web site you were looking for is currently undergoing maintenance.</p>. </div>. </body>. </html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):616
              Entropy (8bit):4.562595923555264
              Encrypted:false
              SSDEEP:12:OeuEdqtFdToqtX2BNMt6EM6ZVqacS6ZOHHL6ZRoovFweLpGXb:OkQtFR3GSMYVVYOHrYdFVqb
              MD5:98DD13B362E5AFD02246C08839DB3122
              SHA1:B59163D9B55FC51EC6960AC3DC48D563CF48FB68
              SHA-256:69B917D897BF5DF25A22496A08BCE0FDA63A027A0B74CB00A2826CC0002A89DC
              SHA-512:921579354ED50BB45B60BD967D440422C97095732E6657792072EA12C469899243D2301A5D0C97D7BB44BC60FD6F151468D8FB530FB14998128AFECD2029D895
              Malicious:false
              Reputation:low
              URL:https://dev-0201772845568.pantheonsite.io/favicon.ico
              Preview:<!DOCTYPE HTML>. <html>. <head>. <title>504 - Target in maintenance</title>. </head>. <body style="font-family:Arial, Helvetica, sans-serif; text-align: center">. <div style='padding-block: 180px'>. <h1>. <div style='font-size: 180px; font-weight: 700'>504</div>. <div style='font-size: 24px; font-weight: 700'>Target in maintenance</div>. </h1>. <p style="font-size: 16px; font-weight: 400">The web site you were looking for is currently undergoing maintenance.</p>. </div>. </body>. </html>
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 14, 2025 00:15:59.521985054 CET49673443192.168.2.6173.222.162.64
              Jan 14, 2025 00:15:59.537422895 CET49674443192.168.2.6173.222.162.64
              Jan 14, 2025 00:15:59.865483999 CET49672443192.168.2.6173.222.162.64
              Jan 14, 2025 00:16:08.852972984 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:08.853001118 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:08.853069067 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:08.853832006 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:08.853858948 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.129884005 CET49673443192.168.2.6173.222.162.64
              Jan 14, 2025 00:16:09.145533085 CET49674443192.168.2.6173.222.162.64
              Jan 14, 2025 00:16:09.473649979 CET49672443192.168.2.6173.222.162.64
              Jan 14, 2025 00:16:09.644479990 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.644593954 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.649904966 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.649934053 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.650357962 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.652204037 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.652271986 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.652283907 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.652447939 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.699342966 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.827358007 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.827559948 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:09.827642918 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.827779055 CET49715443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:09.827821016 CET4434971540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:10.812818050 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:10.812860012 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:10.813086033 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:10.813219070 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:10.813230038 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.158982038 CET44349706173.222.162.64192.168.2.6
              Jan 14, 2025 00:16:11.159641981 CET49706443192.168.2.6173.222.162.64
              Jan 14, 2025 00:16:11.485807896 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.486308098 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:11.486316919 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.487971067 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.488473892 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:11.493671894 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:11.493755102 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.535939932 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:11.535944939 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:11.583350897 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:12.087158918 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.087824106 CET4972080192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.094238997 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:16:12.094336033 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.094517946 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.094808102 CET80497203.234.137.106192.168.2.6
              Jan 14, 2025 00:16:12.094881058 CET4972080192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.101449966 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:16:12.587601900 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:16:12.640013933 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:16:12.759848118 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:12.759902954 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:12.759969950 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:12.760303020 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:12.760324955 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.225038052 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.236768961 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.236793995 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.237741947 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.237818003 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.243840933 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.243926048 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.244465113 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.244472980 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.285634041 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.382302999 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.382379055 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.382513046 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.391558886 CET49723443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.391599894 CET4434972323.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.504650116 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.504687071 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.504750967 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.505438089 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.505445004 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.979409933 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.980072021 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.980087042 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.980432034 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.981358051 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:13.981416941 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:13.981570959 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:14.027335882 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:14.109613895 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:14.109705925 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:14.111308098 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:14.112385035 CET49729443192.168.2.623.185.0.1
              Jan 14, 2025 00:16:14.112401962 CET4434972923.185.0.1192.168.2.6
              Jan 14, 2025 00:16:16.622144938 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:16.622183084 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:16.622267008 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:16.622837067 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:16.622847080 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.445133924 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.445219040 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.447331905 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.447343111 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.447577953 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.449894905 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.450006962 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.450014114 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.450176001 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.495328903 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.630599022 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.630728960 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.631181955 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.634850025 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:17.634870052 CET4434974840.113.110.67192.168.2.6
              Jan 14, 2025 00:16:17.634902954 CET49748443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:21.383352041 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:21.383438110 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:21.383482933 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:22.773077965 CET49717443192.168.2.6216.58.206.36
              Jan 14, 2025 00:16:22.773108959 CET44349717216.58.206.36192.168.2.6
              Jan 14, 2025 00:16:22.919281960 CET5862553192.168.2.61.1.1.1
              Jan 14, 2025 00:16:22.924133062 CET53586251.1.1.1192.168.2.6
              Jan 14, 2025 00:16:22.924262047 CET5862553192.168.2.61.1.1.1
              Jan 14, 2025 00:16:22.929054022 CET53586251.1.1.1192.168.2.6
              Jan 14, 2025 00:16:23.389942884 CET5862553192.168.2.61.1.1.1
              Jan 14, 2025 00:16:23.396492958 CET53586251.1.1.1192.168.2.6
              Jan 14, 2025 00:16:23.396545887 CET5862553192.168.2.61.1.1.1
              Jan 14, 2025 00:16:28.545247078 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:28.545346022 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:28.545438051 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:28.546149969 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:28.546185970 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.337106943 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.337241888 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.340468884 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.340500116 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.341284990 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.343226910 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.343291044 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.343303919 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.343457937 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.387334108 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.515345097 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.515575886 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:29.515650034 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.515783072 CET58655443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:29.515827894 CET4435865540.113.110.67192.168.2.6
              Jan 14, 2025 00:16:46.404313087 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:46.404387951 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:46.404465914 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:46.405124903 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:46.405148029 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.212481976 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.212614059 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.217823982 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.217842102 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.218086958 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.220196009 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.220262051 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.220268965 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.220403910 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.263334990 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.395672083 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.396015882 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.396075010 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.396271944 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:47.396295071 CET4435876740.113.110.67192.168.2.6
              Jan 14, 2025 00:16:47.396312952 CET58767443192.168.2.640.113.110.67
              Jan 14, 2025 00:16:57.097702980 CET4972080192.168.2.63.234.137.106
              Jan 14, 2025 00:16:57.104722977 CET80497203.234.137.106192.168.2.6
              Jan 14, 2025 00:16:57.597748041 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:16:57.605042934 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:17:08.168370008 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.168420076 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.168503046 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.169079065 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.169100046 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.965490103 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.965590000 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.967747927 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.967767954 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.968575954 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.970437050 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.970485926 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:08.970495939 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:08.970592976 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:09.015327930 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:09.148415089 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:09.148915052 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:09.148932934 CET4435883040.113.110.67192.168.2.6
              Jan 14, 2025 00:17:09.148956060 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:09.148979902 CET58830443192.168.2.640.113.110.67
              Jan 14, 2025 00:17:10.865137100 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:10.865252018 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:10.865422010 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:10.865777016 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:10.865818024 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:11.528474092 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:11.528981924 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:11.529050112 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:11.529531956 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:11.529972076 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:11.530059099 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:11.582663059 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:12.486080885 CET80497203.234.137.106192.168.2.6
              Jan 14, 2025 00:17:12.486172915 CET4972080192.168.2.63.234.137.106
              Jan 14, 2025 00:17:12.589812040 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:17:12.590075970 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:17:12.771615982 CET4972080192.168.2.63.234.137.106
              Jan 14, 2025 00:17:12.771692038 CET4971980192.168.2.63.234.137.106
              Jan 14, 2025 00:17:12.778228998 CET80497203.234.137.106192.168.2.6
              Jan 14, 2025 00:17:12.778249025 CET80497193.234.137.106192.168.2.6
              Jan 14, 2025 00:17:21.503261089 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:21.503339052 CET44358831216.58.206.36192.168.2.6
              Jan 14, 2025 00:17:21.503509998 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:22.772485971 CET58831443192.168.2.6216.58.206.36
              Jan 14, 2025 00:17:22.772526026 CET44358831216.58.206.36192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Jan 14, 2025 00:16:06.589489937 CET53654061.1.1.1192.168.2.6
              Jan 14, 2025 00:16:06.617150068 CET53521601.1.1.1192.168.2.6
              Jan 14, 2025 00:16:07.610533953 CET53628601.1.1.1192.168.2.6
              Jan 14, 2025 00:16:10.802565098 CET6242953192.168.2.61.1.1.1
              Jan 14, 2025 00:16:10.802776098 CET5095853192.168.2.61.1.1.1
              Jan 14, 2025 00:16:10.811467886 CET53624291.1.1.1192.168.2.6
              Jan 14, 2025 00:16:10.811651945 CET53509581.1.1.1192.168.2.6
              Jan 14, 2025 00:16:12.062539101 CET5589253192.168.2.61.1.1.1
              Jan 14, 2025 00:16:12.062937975 CET5770453192.168.2.61.1.1.1
              Jan 14, 2025 00:16:12.074122906 CET53577041.1.1.1192.168.2.6
              Jan 14, 2025 00:16:12.074141026 CET53558921.1.1.1192.168.2.6
              Jan 14, 2025 00:16:12.722008944 CET4979253192.168.2.61.1.1.1
              Jan 14, 2025 00:16:12.722152948 CET5318253192.168.2.61.1.1.1
              Jan 14, 2025 00:16:12.739875078 CET53497921.1.1.1192.168.2.6
              Jan 14, 2025 00:16:12.748265028 CET53531821.1.1.1192.168.2.6
              Jan 14, 2025 00:16:22.917354107 CET53512241.1.1.1192.168.2.6
              Jan 14, 2025 00:16:24.608414888 CET53524731.1.1.1192.168.2.6
              Jan 14, 2025 00:16:43.639430046 CET53535551.1.1.1192.168.2.6
              Jan 14, 2025 00:17:06.157922029 CET53576561.1.1.1192.168.2.6
              Jan 14, 2025 00:17:06.235135078 CET53586271.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 14, 2025 00:16:10.802565098 CET192.168.2.61.1.1.10xf3f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:10.802776098 CET192.168.2.61.1.1.10x75faStandard query (0)www.google.com65IN (0x0001)false
              Jan 14, 2025 00:16:12.062539101 CET192.168.2.61.1.1.10x9662Standard query (0)www.rb.gyA (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.062937975 CET192.168.2.61.1.1.10x7084Standard query (0)www.rb.gy65IN (0x0001)false
              Jan 14, 2025 00:16:12.722008944 CET192.168.2.61.1.1.10x23f5Standard query (0)dev-0201772845568.pantheonsite.ioA (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.722152948 CET192.168.2.61.1.1.10x2e27Standard query (0)dev-0201772845568.pantheonsite.io65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 14, 2025 00:16:10.811467886 CET1.1.1.1192.168.2.60xf3f0No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:10.811651945 CET1.1.1.1192.168.2.60x75faNo error (0)www.google.com65IN (0x0001)false
              Jan 14, 2025 00:16:12.074141026 CET1.1.1.1192.168.2.60x9662No error (0)www.rb.gy3.234.137.106A (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.074141026 CET1.1.1.1192.168.2.60x9662No error (0)www.rb.gy54.224.41.213A (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.074141026 CET1.1.1.1192.168.2.60x9662No error (0)www.rb.gy44.221.186.34A (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.739875078 CET1.1.1.1192.168.2.60x23f5No error (0)dev-0201772845568.pantheonsite.iofe1.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
              Jan 14, 2025 00:16:12.739875078 CET1.1.1.1192.168.2.60x23f5No error (0)fe1.edge.pantheon.io23.185.0.1A (IP address)IN (0x0001)false
              Jan 14, 2025 00:16:12.748265028 CET1.1.1.1192.168.2.60x2e27No error (0)dev-0201772845568.pantheonsite.iofe1.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
              • dev-0201772845568.pantheonsite.io
              • https:
              • www.rb.gy
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.6497193.234.137.106803924C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jan 14, 2025 00:16:12.094517946 CET431OUTGET /qablx2/ HTTP/1.1
              Host: www.rb.gy
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 14, 2025 00:16:12.587601900 CET257INHTTP/1.1 301 Moved Permanently
              Date: Mon, 13 Jan 2025 23:16:12 GMT
              Content-Length: 0
              Connection: keep-alive
              Cache-Control: no-cache, no-store
              Expires: -1
              Location: https://dev-0201772845568.pantheonsite.io/
              user: Rebrandly.redirect, version 2.1
              Jan 14, 2025 00:16:57.597748041 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.6497203.234.137.106803924C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jan 14, 2025 00:16:57.097702980 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64971540.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 59 42 71 61 4e 38 74 48 55 32 49 49 79 69 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 37 34 34 30 65 39 34 66 32 61 37 65 30 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: sYBqaN8tHU2IIyiK.1Context: f47440e94f2a7e03
              2025-01-13 23:16:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 23:16:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 59 42 71 61 4e 38 74 48 55 32 49 49 79 69 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 37 34 34 30 65 39 34 66 32 61 37 65 30 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 43 56 32 64 4f 64 6e 6d 32 6d 77 49 31 5a 37 4a 54 34 53 7a 69 7a 4a 42 42 6c 62 65 33 4f 2f 2b 49 6b 45 56 70 7a 59 7a 54 34 46 30 4e 50 74 33 4c 70 61 71 56 41 65 61 54 30 73 59 6d 66 6f 42 50 7a 65 6c 79 32 76 69 73 41 68 7a 32 41 62 75 61 35 68 54 38 50 79 57 2f 4c 42 54 39 61 2b 49 5a 35 4b 50 58 44 77 75 38 6e 59 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sYBqaN8tHU2IIyiK.2Context: f47440e94f2a7e03<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXCV2dOdnm2mwI1Z7JT4SzizJBBlbe3O/+IkEVpzYzT4F0NPt3LpaqVAeaT0sYmfoBPzely2visAhz2Abua5hT8PyW/LBT9a+IZ5KPXDwu8nYS
              2025-01-13 23:16:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 59 42 71 61 4e 38 74 48 55 32 49 49 79 69 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 37 34 34 30 65 39 34 66 32 61 37 65 30 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: sYBqaN8tHU2IIyiK.3Context: f47440e94f2a7e03<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 23:16:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 23:16:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 7a 33 55 48 59 45 57 39 45 53 51 50 76 76 2f 69 37 57 55 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 6z3UHYEW9ESQPvv/i7WUOg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.64972323.185.0.14433924C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:13 UTC676OUTGET / HTTP/1.1
              Host: dev-0201772845568.pantheonsite.io
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-13 23:16:13 UTC560INHTTP/1.1 504 Target in maintenance
              Connection: close
              Content-Length: 616
              Retry-After: 0
              X-pantheon-serious-reason: The web site you were looking for is currently undergoing maintenance.
              Content-Type: text/html; charset=utf-8
              Fastly-Restarts: 1
              Date: Mon, 13 Jan 2025 23:16:13 GMT
              Server: Pantheon
              X-Served-By: cache-chi-klot8100078-CHI, cache-ewr-kewr1740042-EWR
              X-Cache: MISS, MISS
              X-Cache-Hits: 0, 0
              X-Timer: S1736810173.290757,VS0,VE42
              Vary: Cookie, Cookie
              X-Robots-Tag: noindex
              Age: 0
              Accept-Ranges: bytes
              Via: 1.1 varnish, 1.1 varnish
              2025-01-13 23:16:13 UTC616INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 34 20 2d 20 54 61 72 67 65 74 20 69 6e 20 6d 61 69 6e 74 65 6e 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 31 38 30 70 78 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: <!DOCTYPE HTML> <html> <head> <title>504 - Target in maintenance</title> </head> <body style="font-family:Arial, Helvetica, sans-serif; text-align: center"> <div style='padding-block: 180px'> <


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.64972923.185.0.14433924C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:13 UTC622OUTGET /favicon.ico HTTP/1.1
              Host: dev-0201772845568.pantheonsite.io
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://dev-0201772845568.pantheonsite.io/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-13 23:16:14 UTC560INHTTP/1.1 504 Target in maintenance
              Connection: close
              Content-Length: 616
              Retry-After: 0
              X-pantheon-serious-reason: The web site you were looking for is currently undergoing maintenance.
              Content-Type: text/html; charset=utf-8
              Fastly-Restarts: 1
              Date: Mon, 13 Jan 2025 23:16:14 GMT
              Server: Pantheon
              X-Served-By: cache-chi-kigq8000107-CHI, cache-nyc-kteb1890061-NYC
              X-Cache: MISS, MISS
              X-Cache-Hits: 0, 0
              X-Timer: S1736810174.031283,VS0,VE26
              Vary: Cookie, Cookie
              X-Robots-Tag: noindex
              Age: 0
              Accept-Ranges: bytes
              Via: 1.1 varnish, 1.1 varnish
              2025-01-13 23:16:14 UTC616INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 34 20 2d 20 54 61 72 67 65 74 20 69 6e 20 6d 61 69 6e 74 65 6e 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 31 38 30 70 78 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: <!DOCTYPE HTML> <html> <head> <title>504 - Target in maintenance</title> </head> <body style="font-family:Arial, Helvetica, sans-serif; text-align: center"> <div style='padding-block: 180px'> <


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.64974840.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 5a 42 57 48 55 57 6c 4e 6b 71 35 76 64 31 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 30 64 37 32 61 31 39 64 38 38 39 30 63 37 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: dZBWHUWlNkq5vd1u.1Context: e30d72a19d8890c7
              2025-01-13 23:16:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 23:16:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 5a 42 57 48 55 57 6c 4e 6b 71 35 76 64 31 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 30 64 37 32 61 31 39 64 38 38 39 30 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 43 56 32 64 4f 64 6e 6d 32 6d 77 49 31 5a 37 4a 54 34 53 7a 69 7a 4a 42 42 6c 62 65 33 4f 2f 2b 49 6b 45 56 70 7a 59 7a 54 34 46 30 4e 50 74 33 4c 70 61 71 56 41 65 61 54 30 73 59 6d 66 6f 42 50 7a 65 6c 79 32 76 69 73 41 68 7a 32 41 62 75 61 35 68 54 38 50 79 57 2f 4c 42 54 39 61 2b 49 5a 35 4b 50 58 44 77 75 38 6e 59 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dZBWHUWlNkq5vd1u.2Context: e30d72a19d8890c7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXCV2dOdnm2mwI1Z7JT4SzizJBBlbe3O/+IkEVpzYzT4F0NPt3LpaqVAeaT0sYmfoBPzely2visAhz2Abua5hT8PyW/LBT9a+IZ5KPXDwu8nYS
              2025-01-13 23:16:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 5a 42 57 48 55 57 6c 4e 6b 71 35 76 64 31 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 30 64 37 32 61 31 39 64 38 38 39 30 63 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: dZBWHUWlNkq5vd1u.3Context: e30d72a19d8890c7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 23:16:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 23:16:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 73 75 69 31 57 6d 54 71 55 4b 6e 39 61 2b 35 6d 35 57 6d 2b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: asui1WmTqUKn9a+5m5Wm+A.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.65865540.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 36 35 62 55 53 72 62 34 30 47 65 35 2b 71 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 65 66 63 39 63 36 32 64 36 64 31 31 35 34 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: p65bUSrb40Ge5+qk.1Context: 48efc9c62d6d1154
              2025-01-13 23:16:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 23:16:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 36 35 62 55 53 72 62 34 30 47 65 35 2b 71 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 65 66 63 39 63 36 32 64 36 64 31 31 35 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 43 56 32 64 4f 64 6e 6d 32 6d 77 49 31 5a 37 4a 54 34 53 7a 69 7a 4a 42 42 6c 62 65 33 4f 2f 2b 49 6b 45 56 70 7a 59 7a 54 34 46 30 4e 50 74 33 4c 70 61 71 56 41 65 61 54 30 73 59 6d 66 6f 42 50 7a 65 6c 79 32 76 69 73 41 68 7a 32 41 62 75 61 35 68 54 38 50 79 57 2f 4c 42 54 39 61 2b 49 5a 35 4b 50 58 44 77 75 38 6e 59 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: p65bUSrb40Ge5+qk.2Context: 48efc9c62d6d1154<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXCV2dOdnm2mwI1Z7JT4SzizJBBlbe3O/+IkEVpzYzT4F0NPt3LpaqVAeaT0sYmfoBPzely2visAhz2Abua5hT8PyW/LBT9a+IZ5KPXDwu8nYS
              2025-01-13 23:16:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 36 35 62 55 53 72 62 34 30 47 65 35 2b 71 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 65 66 63 39 63 36 32 64 36 64 31 31 35 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: p65bUSrb40Ge5+qk.3Context: 48efc9c62d6d1154<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 23:16:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 23:16:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 49 7a 6b 4b 77 4e 43 41 6b 57 65 70 64 7a 54 34 74 68 70 6c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: aIzkKwNCAkWepdzT4thplA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.65876740.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-13 23:16:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 59 2f 53 58 33 51 63 68 55 4f 53 68 54 59 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 64 31 65 32 37 38 66 34 33 38 39 37 32 37 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: dY/SX3QchUOShTYj.1Context: f1d1e278f4389727
              2025-01-13 23:16:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 23:16:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 59 2f 53 58 33 51 63 68 55 4f 53 68 54 59 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 64 31 65 32 37 38 66 34 33 38 39 37 32 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 43 56 32 64 4f 64 6e 6d 32 6d 77 49 31 5a 37 4a 54 34 53 7a 69 7a 4a 42 42 6c 62 65 33 4f 2f 2b 49 6b 45 56 70 7a 59 7a 54 34 46 30 4e 50 74 33 4c 70 61 71 56 41 65 61 54 30 73 59 6d 66 6f 42 50 7a 65 6c 79 32 76 69 73 41 68 7a 32 41 62 75 61 35 68 54 38 50 79 57 2f 4c 42 54 39 61 2b 49 5a 35 4b 50 58 44 77 75 38 6e 59 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dY/SX3QchUOShTYj.2Context: f1d1e278f4389727<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXCV2dOdnm2mwI1Z7JT4SzizJBBlbe3O/+IkEVpzYzT4F0NPt3LpaqVAeaT0sYmfoBPzely2visAhz2Abua5hT8PyW/LBT9a+IZ5KPXDwu8nYS
              2025-01-13 23:16:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 59 2f 53 58 33 51 63 68 55 4f 53 68 54 59 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 64 31 65 32 37 38 66 34 33 38 39 37 32 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: dY/SX3QchUOShTYj.3Context: f1d1e278f4389727<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 23:16:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 23:16:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 67 63 72 47 7a 6e 4c 6e 6b 32 65 4b 56 58 48 43 41 68 79 76 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: jgcrGznLnk2eKVXHCAhyvQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.65883040.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-13 23:17:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 7a 38 79 51 4e 42 31 54 55 43 69 41 45 72 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 33 62 66 35 30 31 34 35 39 37 35 33 63 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 2z8yQNB1TUCiAErv.1Context: 5e3bf501459753cd
              2025-01-13 23:17:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-13 23:17:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 7a 38 79 51 4e 42 31 54 55 43 69 41 45 72 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 33 62 66 35 30 31 34 35 39 37 35 33 63 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 43 56 32 64 4f 64 6e 6d 32 6d 77 49 31 5a 37 4a 54 34 53 7a 69 7a 4a 42 42 6c 62 65 33 4f 2f 2b 49 6b 45 56 70 7a 59 7a 54 34 46 30 4e 50 74 33 4c 70 61 71 56 41 65 61 54 30 73 59 6d 66 6f 42 50 7a 65 6c 79 32 76 69 73 41 68 7a 32 41 62 75 61 35 68 54 38 50 79 57 2f 4c 42 54 39 61 2b 49 5a 35 4b 50 58 44 77 75 38 6e 59 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2z8yQNB1TUCiAErv.2Context: 5e3bf501459753cd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXCV2dOdnm2mwI1Z7JT4SzizJBBlbe3O/+IkEVpzYzT4F0NPt3LpaqVAeaT0sYmfoBPzely2visAhz2Abua5hT8PyW/LBT9a+IZ5KPXDwu8nYS
              2025-01-13 23:17:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 7a 38 79 51 4e 42 31 54 55 43 69 41 45 72 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 33 62 66 35 30 31 34 35 39 37 35 33 63 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2z8yQNB1TUCiAErv.3Context: 5e3bf501459753cd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-13 23:17:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-13 23:17:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 56 68 4c 49 6b 42 78 35 55 32 77 68 64 43 39 57 4b 37 42 64 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: wVhLIkBx5U2whdC9WK7Bdw.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:1
              Start time:18:16:01
              Start date:13/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:16:04
              Start date:13/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,10937266140070449594,16582799220332661488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:18:16:10
              Start date:13/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rb.gy/qablx2/"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly