Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegrams-ai.org/

Overview

General Information

Sample URL:https://telegrams-ai.org/
Analysis ID:1591447
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2372,i,17460919847883688432,7940333564518090819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-ai.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://telegrams-ai.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegrams-ai.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegrams-ai.org
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50504 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:64983 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:50495 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegrams-ai.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 50504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50504 version: TLS 1.2
Source: classification engineClassification label: mal52.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2372,i,17460919847883688432,7940333564518090819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-ai.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2372,i,17460919847883688432,7940333564518090819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://telegrams-ai.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.46
truefalse
    high
    www.google.com
    216.58.206.36
    truefalse
      high
      telegrams-ai.org
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591447
        Start date and time:2025-01-15 00:50:36 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 53s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://telegrams-ai.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/0@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 108.177.15.84, 172.217.23.110, 142.250.184.206, 142.250.185.238, 216.58.212.174, 142.250.185.110, 2.23.77.188, 199.232.210.172, 142.250.74.206, 142.250.185.78, 142.250.185.206, 142.251.40.142, 74.125.0.102, 184.28.90.27, 13.107.246.45, 20.109.210.53
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://telegrams-ai.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:51:21.729412079 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:21.729414940 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:22.072904110 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:30.968931913 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:30.969026089 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:30.969139099 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:30.969723940 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:30.969758987 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.225276947 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.225322008 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.225383997 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.225636005 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.225651979 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.337049961 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:31.337074995 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:31.680799961 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:31.839884996 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.840085030 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:31.846064091 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:31.846095085 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.846402884 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.848547935 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:31.848612070 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:31.848625898 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.848901033 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:31.889945030 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.890283108 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.890307903 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.892007113 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.892082930 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.895335913 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:31.896714926 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.896800995 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.946422100 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:31.946434021 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:31.993432999 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:32.037969112 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:32.038079023 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:32.038275003 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:32.038371086 CET49717443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:32.038415909 CET4434971740.113.103.199192.168.2.6
        Jan 15, 2025 00:51:33.354465008 CET44349705173.222.162.64192.168.2.6
        Jan 15, 2025 00:51:33.354593992 CET49705443192.168.2.6173.222.162.64
        Jan 15, 2025 00:51:38.909724951 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:38.909761906 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:38.909909010 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:38.910507917 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:38.910521030 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.737215996 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.737343073 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.739634037 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.739650011 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.739890099 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.742149115 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.742389917 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.742389917 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.742397070 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.783346891 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.919680119 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.919753075 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:39.920012951 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.920531034 CET49742443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:39.920552969 CET4434974240.113.103.199192.168.2.6
        Jan 15, 2025 00:51:41.789055109 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:41.789115906 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:41.789211035 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:42.401210070 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 00:51:42.401242018 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 00:51:42.428046942 CET4976280192.168.2.62.17.190.73
        Jan 15, 2025 00:51:42.434391022 CET80497622.17.190.73192.168.2.6
        Jan 15, 2025 00:51:42.434457064 CET4976280192.168.2.62.17.190.73
        Jan 15, 2025 00:51:43.432873964 CET4976280192.168.2.62.17.190.73
        Jan 15, 2025 00:51:43.439222097 CET80497622.17.190.73192.168.2.6
        Jan 15, 2025 00:51:43.439333916 CET4976280192.168.2.62.17.190.73
        Jan 15, 2025 00:51:44.188839912 CET6498353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:44.193722010 CET53649831.1.1.1192.168.2.6
        Jan 15, 2025 00:51:44.193790913 CET6498353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:44.198661089 CET53649831.1.1.1192.168.2.6
        Jan 15, 2025 00:51:44.666208029 CET6498353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:44.671159983 CET53649831.1.1.1192.168.2.6
        Jan 15, 2025 00:51:44.671245098 CET6498353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:50.141362906 CET5049553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:50.146234989 CET53504951.1.1.1192.168.2.6
        Jan 15, 2025 00:51:50.146325111 CET5049553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:50.146361113 CET5049553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:50.151258945 CET53504951.1.1.1192.168.2.6
        Jan 15, 2025 00:51:50.590842009 CET53504951.1.1.1192.168.2.6
        Jan 15, 2025 00:51:50.593310118 CET5049553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:50.598793030 CET53504951.1.1.1192.168.2.6
        Jan 15, 2025 00:51:50.598885059 CET5049553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:51.064187050 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.064251900 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.064327955 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.064902067 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.064919949 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.928379059 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.928556919 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.933528900 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.933558941 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.933829069 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.936122894 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.936189890 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.936204910 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:51.936408043 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:51.979341030 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:52.110496998 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:52.110683918 CET4435050440.113.103.199192.168.2.6
        Jan 15, 2025 00:51:52.110740900 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:52.110820055 CET50504443192.168.2.640.113.103.199
        Jan 15, 2025 00:51:52.110845089 CET4435050440.113.103.199192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:51:28.071132898 CET53565631.1.1.1192.168.2.6
        Jan 15, 2025 00:51:28.134275913 CET53580371.1.1.1192.168.2.6
        Jan 15, 2025 00:51:29.193645000 CET53603311.1.1.1192.168.2.6
        Jan 15, 2025 00:51:31.213546038 CET5256453192.168.2.61.1.1.1
        Jan 15, 2025 00:51:31.213737965 CET5886753192.168.2.61.1.1.1
        Jan 15, 2025 00:51:31.222455025 CET53525641.1.1.1192.168.2.6
        Jan 15, 2025 00:51:31.224355936 CET53588671.1.1.1192.168.2.6
        Jan 15, 2025 00:51:33.386624098 CET5086353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:33.386848927 CET5185653192.168.2.61.1.1.1
        Jan 15, 2025 00:51:33.401530027 CET53518561.1.1.1192.168.2.6
        Jan 15, 2025 00:51:34.065315008 CET53508631.1.1.1192.168.2.6
        Jan 15, 2025 00:51:34.066088915 CET5454553192.168.2.61.1.1.1
        Jan 15, 2025 00:51:34.082760096 CET53545451.1.1.1192.168.2.6
        Jan 15, 2025 00:51:34.111502886 CET6509453192.168.2.68.8.8.8
        Jan 15, 2025 00:51:34.111757040 CET5179653192.168.2.61.1.1.1
        Jan 15, 2025 00:51:34.119883060 CET53517961.1.1.1192.168.2.6
        Jan 15, 2025 00:51:34.121193886 CET53650948.8.8.8192.168.2.6
        Jan 15, 2025 00:51:35.125272989 CET5140453192.168.2.61.1.1.1
        Jan 15, 2025 00:51:35.125734091 CET6320753192.168.2.61.1.1.1
        Jan 15, 2025 00:51:35.142663956 CET53632071.1.1.1192.168.2.6
        Jan 15, 2025 00:51:35.650249958 CET53514041.1.1.1192.168.2.6
        Jan 15, 2025 00:51:40.738224030 CET5690353192.168.2.61.1.1.1
        Jan 15, 2025 00:51:40.738384008 CET5041453192.168.2.61.1.1.1
        Jan 15, 2025 00:51:40.855449915 CET53569031.1.1.1192.168.2.6
        Jan 15, 2025 00:51:40.893337965 CET5856053192.168.2.61.1.1.1
        Jan 15, 2025 00:51:41.464330912 CET53504141.1.1.1192.168.2.6
        Jan 15, 2025 00:51:41.464513063 CET53585601.1.1.1192.168.2.6
        Jan 15, 2025 00:51:44.188262939 CET53523491.1.1.1192.168.2.6
        Jan 15, 2025 00:51:46.095921040 CET53500361.1.1.1192.168.2.6
        Jan 15, 2025 00:51:47.834876060 CET5747853192.168.2.61.1.1.1
        Jan 15, 2025 00:51:47.835105896 CET5622453192.168.2.61.1.1.1
        Jan 15, 2025 00:51:47.866735935 CET53562241.1.1.1192.168.2.6
        Jan 15, 2025 00:51:48.362399101 CET53574781.1.1.1192.168.2.6
        Jan 15, 2025 00:51:48.363101959 CET5453753192.168.2.61.1.1.1
        Jan 15, 2025 00:51:48.394750118 CET53545371.1.1.1192.168.2.6
        Jan 15, 2025 00:51:48.408881903 CET4948453192.168.2.61.1.1.1
        Jan 15, 2025 00:51:48.409121037 CET5858653192.168.2.68.8.8.8
        Jan 15, 2025 00:51:48.417756081 CET53494841.1.1.1192.168.2.6
        Jan 15, 2025 00:51:48.417960882 CET53585868.8.8.8192.168.2.6
        Jan 15, 2025 00:51:50.140865088 CET53637851.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        Jan 15, 2025 00:51:41.464499950 CET192.168.2.61.1.1.1c23a(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:51:31.213546038 CET192.168.2.61.1.1.10x8b03Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:31.213737965 CET192.168.2.61.1.1.10x57c2Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:51:33.386624098 CET192.168.2.61.1.1.10x7d84Standard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:33.386848927 CET192.168.2.61.1.1.10x880fStandard query (0)telegrams-ai.org65IN (0x0001)false
        Jan 15, 2025 00:51:34.066088915 CET192.168.2.61.1.1.10x1b63Standard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:34.111502886 CET192.168.2.68.8.8.80xc5f5Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:34.111757040 CET192.168.2.61.1.1.10xcee2Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:35.125272989 CET192.168.2.61.1.1.10xf6fStandard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:35.125734091 CET192.168.2.61.1.1.10x63a8Standard query (0)telegrams-ai.org65IN (0x0001)false
        Jan 15, 2025 00:51:40.738224030 CET192.168.2.61.1.1.10x7911Standard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:40.738384008 CET192.168.2.61.1.1.10xd223Standard query (0)telegrams-ai.org65IN (0x0001)false
        Jan 15, 2025 00:51:40.893337965 CET192.168.2.61.1.1.10x1de2Standard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:47.834876060 CET192.168.2.61.1.1.10xffe4Standard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:47.835105896 CET192.168.2.61.1.1.10x3388Standard query (0)telegrams-ai.org65IN (0x0001)false
        Jan 15, 2025 00:51:48.363101959 CET192.168.2.61.1.1.10x9deStandard query (0)telegrams-ai.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:48.408881903 CET192.168.2.61.1.1.10x8700Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:48.409121037 CET192.168.2.68.8.8.80x4a6Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:51:31.222455025 CET1.1.1.1192.168.2.60x8b03No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:31.224355936 CET1.1.1.1192.168.2.60x57c2No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:51:33.401530027 CET1.1.1.1192.168.2.60x880fName error (3)telegrams-ai.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:51:34.065315008 CET1.1.1.1192.168.2.60x7d84Name error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:34.082760096 CET1.1.1.1192.168.2.60x1b63Name error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:34.119883060 CET1.1.1.1192.168.2.60xcee2No error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:34.121193886 CET8.8.8.8192.168.2.60xc5f5No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:35.142663956 CET1.1.1.1192.168.2.60x63a8Name error (3)telegrams-ai.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:51:35.650249958 CET1.1.1.1192.168.2.60xf6fName error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:40.855449915 CET1.1.1.1192.168.2.60x7911Name error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:41.464330912 CET1.1.1.1192.168.2.60xd223Name error (3)telegrams-ai.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:51:41.464513063 CET1.1.1.1192.168.2.60x1de2Name error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:47.866735935 CET1.1.1.1192.168.2.60x3388Name error (3)telegrams-ai.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:51:48.362399101 CET1.1.1.1192.168.2.60xffe4Name error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:48.394750118 CET1.1.1.1192.168.2.60x9deName error (3)telegrams-ai.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:48.417756081 CET1.1.1.1192.168.2.60x8700No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
        Jan 15, 2025 00:51:48.417960882 CET8.8.8.8192.168.2.60x4a6No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971740.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-14 23:51:31 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 46 30 47 4a 46 62 5a 2b 45 45 32 6d 4f 34 49 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 63 65 31 62 31 39 64 30 30 39 38 63 66 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 304MS-CV: F0GJFbZ+EE2mO4IU.1Context: 1dce1b19d0098cf
        2025-01-14 23:51:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-14 23:51:31 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 46 30 47 4a 46 62 5a 2b 45 45 32 6d 4f 34 49 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 63 65 31 62 31 39 64 30 30 39 38 63 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70 4c
        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: F0GJFbZ+EE2mO4IU.2Context: 1dce1b19d0098cf<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bpL
        2025-01-14 23:51:31 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 46 30 47 4a 46 62 5a 2b 45 45 32 6d 4f 34 49 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 63 65 31 62 31 39 64 30 30 39 38 63 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 196MS-CV: F0GJFbZ+EE2mO4IU.3Context: 1dce1b19d0098cf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-14 23:51:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-14 23:51:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 64 33 48 69 50 7a 6d 2b 30 61 4c 4a 7a 45 2b 38 7a 54 55 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: Nd3HiPzm+0aLJzE+8zTUoA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64974240.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-14 23:51:39 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 75 68 62 7a 50 61 74 72 6e 55 75 75 74 52 63 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 38 61 34 65 36 66 37 39 63 63 35 39 32 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 304MS-CV: uhbzPatrnUuutRcU.1Context: d98a4e6f79cc592
        2025-01-14 23:51:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-14 23:51:39 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 75 68 62 7a 50 61 74 72 6e 55 75 75 74 52 63 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 38 61 34 65 36 66 37 39 63 63 35 39 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70 4c
        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: uhbzPatrnUuutRcU.2Context: d98a4e6f79cc592<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bpL
        2025-01-14 23:51:39 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 75 68 62 7a 50 61 74 72 6e 55 75 75 74 52 63 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 38 61 34 65 36 66 37 39 63 63 35 39 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 196MS-CV: uhbzPatrnUuutRcU.3Context: d98a4e6f79cc592<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-14 23:51:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-14 23:51:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 5a 44 39 6b 39 38 58 38 6b 57 76 2f 4b 57 4d 71 49 47 68 62 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: /ZD9k98X8kWv/KWMqIGhbw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.65050440.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-14 23:51:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 77 6a 4c 44 63 69 50 38 55 65 79 30 35 71 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 37 62 66 38 65 38 64 61 39 64 64 32 39 39 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: JwjLDciP8Uey05q8.1Context: ce7bf8e8da9dd299
        2025-01-14 23:51:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-14 23:51:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 77 6a 4c 44 63 69 50 38 55 65 79 30 35 71 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 37 62 66 38 65 38 64 61 39 64 64 32 39 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: JwjLDciP8Uey05q8.2Context: ce7bf8e8da9dd299<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
        2025-01-14 23:51:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 77 6a 4c 44 63 69 50 38 55 65 79 30 35 71 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 37 62 66 38 65 38 64 61 39 64 64 32 39 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: JwjLDciP8Uey05q8.3Context: ce7bf8e8da9dd299<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-14 23:51:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-14 23:51:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 38 67 33 52 6f 32 65 49 30 79 32 4b 52 4d 74 4c 37 47 36 6b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 48g3Ro2eI0y2KRMtL7G6kQ.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:18:51:23
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:51:26
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2372,i,17460919847883688432,7940333564518090819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:18:51:32
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-ai.org/"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly