Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.7171717232323.cloud/

Overview

General Information

Sample URL:http://www.7171717232323.cloud/
Analysis ID:1520329
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,14724956285865922999,10057842685625753555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.7171717232323.cloud/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.7171717232323.cloud/Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.7171717232323.cloud/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:49711 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.7171717232323.cloud
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,14724956285865922999,10057842685625753555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.7171717232323.cloud/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,14724956285865922999,10057842685625753555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.7171717232323.cloud/100%Avira URL Cloudphishing
http://www.7171717232323.cloud/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        www.7171717232323.cloud
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.18.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1520329
          Start date and time:2024-09-27 08:18:58 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.7171717232323.cloud/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.206, 74.125.133.84, 34.104.35.123, 184.28.90.27, 4.245.163.56, 192.229.221.95, 13.95.31.18, 88.221.110.91, 2.16.100.168
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://www.7171717232323.cloud/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Sep 27, 2024 08:19:46.478683949 CEST49674443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:46.488445997 CEST49673443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:46.832246065 CEST49672443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:53.590226889 CEST4971153192.168.2.61.1.1.1
          Sep 27, 2024 08:19:53.595016003 CEST53497111.1.1.1192.168.2.6
          Sep 27, 2024 08:19:53.595082998 CEST4971153192.168.2.61.1.1.1
          Sep 27, 2024 08:19:53.598082066 CEST4971153192.168.2.61.1.1.1
          Sep 27, 2024 08:19:53.602855921 CEST53497111.1.1.1192.168.2.6
          Sep 27, 2024 08:19:53.602916956 CEST4971153192.168.2.61.1.1.1
          Sep 27, 2024 08:19:53.643405914 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:53.643445015 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:53.643527985 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:53.644156933 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:53.644171953 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.510637999 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.510715008 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.518029928 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.518044949 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.518282890 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.520256042 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.520313978 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.520323038 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.520497084 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.567389965 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.695977926 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.696201086 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:54.696290016 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.696579933 CEST49714443192.168.2.640.113.103.199
          Sep 27, 2024 08:19:54.696602106 CEST4434971440.113.103.199192.168.2.6
          Sep 27, 2024 08:19:56.074004889 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.074038029 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.074109077 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.074409962 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.074424982 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.080738068 CEST49674443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:56.096354961 CEST49673443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:56.436208963 CEST49672443192.168.2.6173.222.162.64
          Sep 27, 2024 08:19:56.736493111 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.738478899 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.738502979 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.739566088 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.739626884 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.749778986 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.749864101 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.798909903 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:56.798921108 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:19:56.845809937 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:19:58.102216959 CEST44349705173.222.162.64192.168.2.6
          Sep 27, 2024 08:19:58.102339029 CEST49705443192.168.2.6173.222.162.64
          Sep 27, 2024 08:20:01.714190006 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:01.714242935 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:01.714410067 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:01.715179920 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:01.715194941 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.516877890 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.516973019 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.520586014 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.520605087 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.520873070 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.565411091 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.573312044 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.573745012 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.573756933 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.573797941 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.615406990 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.751934052 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.752151966 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:02.752322912 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.810373068 CEST49723443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:02.810396910 CEST4434972340.113.103.199192.168.2.6
          Sep 27, 2024 08:20:06.635504961 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:20:06.635576963 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:20:06.635644913 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:20:08.137806892 CEST49720443192.168.2.6172.217.18.4
          Sep 27, 2024 08:20:08.137830019 CEST44349720172.217.18.4192.168.2.6
          Sep 27, 2024 08:20:14.418965101 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:14.419034958 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:14.419154882 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:14.419770002 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:14.419785976 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.199764967 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.199883938 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.205029011 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.205034018 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.205301046 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.207326889 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.207326889 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.207343102 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.207532883 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.255407095 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.377010107 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.377351046 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.377686977 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.378180981 CEST49728443192.168.2.640.113.103.199
          Sep 27, 2024 08:20:15.378201008 CEST4434972840.113.103.199192.168.2.6
          Sep 27, 2024 08:20:15.378228903 CEST49728443192.168.2.640.113.103.199
          TimestampSource PortDest PortSource IPDest IP
          Sep 27, 2024 08:19:53.581948042 CEST53517561.1.1.1192.168.2.6
          Sep 27, 2024 08:19:53.589837074 CEST53529031.1.1.1192.168.2.6
          Sep 27, 2024 08:19:54.668807030 CEST53628001.1.1.1192.168.2.6
          Sep 27, 2024 08:19:55.140604973 CEST6398653192.168.2.61.1.1.1
          Sep 27, 2024 08:19:55.140820980 CEST5332653192.168.2.61.1.1.1
          Sep 27, 2024 08:19:55.159369946 CEST53533261.1.1.1192.168.2.6
          Sep 27, 2024 08:19:55.160583973 CEST53639861.1.1.1192.168.2.6
          Sep 27, 2024 08:19:55.161302090 CEST6440953192.168.2.61.1.1.1
          Sep 27, 2024 08:19:55.307324886 CEST53644091.1.1.1192.168.2.6
          Sep 27, 2024 08:19:55.473087072 CEST6047053192.168.2.68.8.8.8
          Sep 27, 2024 08:19:55.473383904 CEST5292453192.168.2.61.1.1.1
          Sep 27, 2024 08:19:55.480087996 CEST53529241.1.1.1192.168.2.6
          Sep 27, 2024 08:19:55.482156038 CEST53604708.8.8.8192.168.2.6
          Sep 27, 2024 08:19:56.066257000 CEST6548653192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.066442013 CEST6111053192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.072922945 CEST53654861.1.1.1192.168.2.6
          Sep 27, 2024 08:19:56.072951078 CEST53611101.1.1.1192.168.2.6
          Sep 27, 2024 08:19:56.452188015 CEST5566053192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.452702045 CEST6435453192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.471947908 CEST53556601.1.1.1192.168.2.6
          Sep 27, 2024 08:19:56.477392912 CEST53643541.1.1.1192.168.2.6
          Sep 27, 2024 08:19:56.507572889 CEST5934853192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.508227110 CEST5868453192.168.2.61.1.1.1
          Sep 27, 2024 08:19:56.515877962 CEST53586841.1.1.1192.168.2.6
          Sep 27, 2024 08:19:56.528791904 CEST53593481.1.1.1192.168.2.6
          Sep 27, 2024 08:20:01.549786091 CEST5200553192.168.2.61.1.1.1
          Sep 27, 2024 08:20:01.551480055 CEST5604953192.168.2.61.1.1.1
          Sep 27, 2024 08:20:01.568725109 CEST53520051.1.1.1192.168.2.6
          Sep 27, 2024 08:20:01.576559067 CEST53560491.1.1.1192.168.2.6
          Sep 27, 2024 08:20:01.586173058 CEST6096153192.168.2.61.1.1.1
          Sep 27, 2024 08:20:01.734237909 CEST53609611.1.1.1192.168.2.6
          Sep 27, 2024 08:20:11.808198929 CEST53624731.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 27, 2024 08:19:55.140604973 CEST192.168.2.61.1.1.10x6695Standard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.140820980 CEST192.168.2.61.1.1.10x2062Standard query (0)www.7171717232323.cloud65IN (0x0001)false
          Sep 27, 2024 08:19:55.161302090 CEST192.168.2.61.1.1.10x5ec5Standard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.473087072 CEST192.168.2.68.8.8.80xcd99Standard query (0)google.comA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.473383904 CEST192.168.2.61.1.1.10xd088Standard query (0)google.comA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.066257000 CEST192.168.2.61.1.1.10xcb7aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.066442013 CEST192.168.2.61.1.1.10x53dbStandard query (0)www.google.com65IN (0x0001)false
          Sep 27, 2024 08:19:56.452188015 CEST192.168.2.61.1.1.10xc2f8Standard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.452702045 CEST192.168.2.61.1.1.10x1a04Standard query (0)www.7171717232323.cloud65IN (0x0001)false
          Sep 27, 2024 08:19:56.507572889 CEST192.168.2.61.1.1.10xa55cStandard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.508227110 CEST192.168.2.61.1.1.10xfcc4Standard query (0)www.7171717232323.cloud65IN (0x0001)false
          Sep 27, 2024 08:20:01.549786091 CEST192.168.2.61.1.1.10x6eddStandard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          Sep 27, 2024 08:20:01.551480055 CEST192.168.2.61.1.1.10xf127Standard query (0)www.7171717232323.cloud65IN (0x0001)false
          Sep 27, 2024 08:20:01.586173058 CEST192.168.2.61.1.1.10xc8d0Standard query (0)www.7171717232323.cloudA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 27, 2024 08:19:55.159369946 CEST1.1.1.1192.168.2.60x2062Name error (3)www.7171717232323.cloudnonenone65IN (0x0001)false
          Sep 27, 2024 08:19:55.160583973 CEST1.1.1.1192.168.2.60x6695Name error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.307324886 CEST1.1.1.1192.168.2.60x5ec5Name error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.480087996 CEST1.1.1.1192.168.2.60xd088No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:55.482156038 CEST8.8.8.8192.168.2.60xcd99No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.072922945 CEST1.1.1.1192.168.2.60xcb7aNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.072951078 CEST1.1.1.1192.168.2.60x53dbNo error (0)www.google.com65IN (0x0001)false
          Sep 27, 2024 08:19:56.471947908 CEST1.1.1.1192.168.2.60xc2f8Name error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:19:56.477392912 CEST1.1.1.1192.168.2.60x1a04Name error (3)www.7171717232323.cloudnonenone65IN (0x0001)false
          Sep 27, 2024 08:19:56.515877962 CEST1.1.1.1192.168.2.60xfcc4Name error (3)www.7171717232323.cloudnonenone65IN (0x0001)false
          Sep 27, 2024 08:19:56.528791904 CEST1.1.1.1192.168.2.60xa55cName error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:20:01.568725109 CEST1.1.1.1192.168.2.60x6eddName error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:20:01.576559067 CEST1.1.1.1192.168.2.60xf127Name error (3)www.7171717232323.cloudnonenone65IN (0x0001)false
          Sep 27, 2024 08:20:01.734237909 CEST1.1.1.1192.168.2.60xc8d0Name error (3)www.7171717232323.cloudnonenoneA (IP address)IN (0x0001)false
          Sep 27, 2024 08:20:07.400048971 CEST1.1.1.1192.168.2.60xf644No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 08:20:07.400048971 CEST1.1.1.1192.168.2.60xf644No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971440.113.103.199443
          TimestampBytes transferredDirectionData
          2024-09-27 06:19:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 31 35 55 55 4c 58 54 50 30 65 35 4d 62 54 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 32 30 30 62 64 65 62 63 33 31 34 32 37 31 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: W15UULXTP0e5MbTv.1Context: 1200bdebc3142715
          2024-09-27 06:19:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-27 06:19:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 31 35 55 55 4c 58 54 50 30 65 35 4d 62 54 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 32 30 30 62 64 65 62 63 33 31 34 32 37 31 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 38 46 46 4f 62 35 53 74 35 2b 2b 4a 71 76 43 71 5a 4b 63 56 46 34 38 58 55 59 49 69 56 6c 36 6b 72 53 76 44 46 31 76 37 69 47 68 6e 6d 42 72 43 54 48 50 52 71 6a 47 43 4c 34 58 31 51 41 68 43 69 4d 32 44 37 56 59 4c 6a 79 63 49 4e 54 62 51 51 6b 31 6c 75 35 57 67 74 4a 67 54 33 43 47 45 4b 48 43 44 35 35 52 44 4a 47 44 68
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: W15UULXTP0e5MbTv.2Context: 1200bdebc3142715<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS8FFOb5St5++JqvCqZKcVF48XUYIiVl6krSvDF1v7iGhnmBrCTHPRqjGCL4X1QAhCiM2D7VYLjycINTbQQk1lu5WgtJgT3CGEKHCD55RDJGDh
          2024-09-27 06:19:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 31 35 55 55 4c 58 54 50 30 65 35 4d 62 54 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 32 30 30 62 64 65 62 63 33 31 34 32 37 31 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: W15UULXTP0e5MbTv.3Context: 1200bdebc3142715<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-27 06:19:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-27 06:19:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 58 55 77 35 44 54 51 76 30 75 33 76 62 6c 70 63 6e 32 57 44 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: sXUw5DTQv0u3vblpcn2WDQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64972340.113.103.199443
          TimestampBytes transferredDirectionData
          2024-09-27 06:20:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 71 4a 68 49 4e 4e 71 74 6b 47 32 38 4b 54 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 32 62 38 37 38 36 63 39 66 33 61 34 31 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: sqJhINNqtkG28KTv.1Context: ab2b8786c9f3a415
          2024-09-27 06:20:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-27 06:20:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 71 4a 68 49 4e 4e 71 74 6b 47 32 38 4b 54 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 32 62 38 37 38 36 63 39 66 33 61 34 31 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 38 46 46 4f 62 35 53 74 35 2b 2b 4a 71 76 43 71 5a 4b 63 56 46 34 38 58 55 59 49 69 56 6c 36 6b 72 53 76 44 46 31 76 37 69 47 68 6e 6d 42 72 43 54 48 50 52 71 6a 47 43 4c 34 58 31 51 41 68 43 69 4d 32 44 37 56 59 4c 6a 79 63 49 4e 54 62 51 51 6b 31 6c 75 35 57 67 74 4a 67 54 33 43 47 45 4b 48 43 44 35 35 52 44 4a 47 44 68
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sqJhINNqtkG28KTv.2Context: ab2b8786c9f3a415<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS8FFOb5St5++JqvCqZKcVF48XUYIiVl6krSvDF1v7iGhnmBrCTHPRqjGCL4X1QAhCiM2D7VYLjycINTbQQk1lu5WgtJgT3CGEKHCD55RDJGDh
          2024-09-27 06:20:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 71 4a 68 49 4e 4e 71 74 6b 47 32 38 4b 54 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 32 62 38 37 38 36 63 39 66 33 61 34 31 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: sqJhINNqtkG28KTv.3Context: ab2b8786c9f3a415<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-27 06:20:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-27 06:20:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 64 45 4c 67 56 37 4f 6e 6b 57 7a 47 35 75 33 42 52 43 45 35 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: gdELgV7OnkWzG5u3BRCE5w.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.64972840.113.103.199443
          TimestampBytes transferredDirectionData
          2024-09-27 06:20:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 4b 76 47 73 58 71 74 47 45 36 31 66 33 45 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 36 38 65 33 37 39 34 65 64 36 35 39 64 38 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: oKvGsXqtGE61f3Ec.1Context: ce68e3794ed659d8
          2024-09-27 06:20:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-27 06:20:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 4b 76 47 73 58 71 74 47 45 36 31 66 33 45 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 36 38 65 33 37 39 34 65 64 36 35 39 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 38 46 46 4f 62 35 53 74 35 2b 2b 4a 71 76 43 71 5a 4b 63 56 46 34 38 58 55 59 49 69 56 6c 36 6b 72 53 76 44 46 31 76 37 69 47 68 6e 6d 42 72 43 54 48 50 52 71 6a 47 43 4c 34 58 31 51 41 68 43 69 4d 32 44 37 56 59 4c 6a 79 63 49 4e 54 62 51 51 6b 31 6c 75 35 57 67 74 4a 67 54 33 43 47 45 4b 48 43 44 35 35 52 44 4a 47 44 68
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oKvGsXqtGE61f3Ec.2Context: ce68e3794ed659d8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS8FFOb5St5++JqvCqZKcVF48XUYIiVl6krSvDF1v7iGhnmBrCTHPRqjGCL4X1QAhCiM2D7VYLjycINTbQQk1lu5WgtJgT3CGEKHCD55RDJGDh
          2024-09-27 06:20:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 4b 76 47 73 58 71 74 47 45 36 31 66 33 45 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 36 38 65 33 37 39 34 65 64 36 35 39 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: oKvGsXqtGE61f3Ec.3Context: ce68e3794ed659d8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-27 06:20:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-27 06:20:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 5a 31 4d 50 35 61 63 4c 55 79 38 30 77 44 57 6e 4d 65 76 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: rZ1MP5acLUy80wDWnMevCA.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:02:19:47
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:19:49
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,14724956285865922999,10057842685625753555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:19:53
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.7171717232323.cloud/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly