Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca

Overview

General Information

Sample URL:https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca
Analysis ID:1520916
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2276,i,18276839699145267591,16448931903226556854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lcaSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/aiimaea/pages/region.php?lca HTTP/1.1Host: tuttavia-fab1fa.ingress-earth.ewp.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tuttavia-fab1fa.ingress-earth.ewp.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/htmldate: Fri, 27 Sep 2024 23:37:55 GMTtransfer-encoding: chunkedconnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2276,i,18276839699145267591,16448931903226556854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2276,i,18276839699145267591,16448931903226556854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    tuttavia-fab1fa.ingress-earth.ewp.live
    63.250.43.129
    truefalse
      unknown
      www.google.com
      172.217.16.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lcatrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            63.250.43.129
            tuttavia-fab1fa.ingress-earth.ewp.liveUnited States
            22612NAMECHEAP-NETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.16.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1520916
            Start date and time:2024-09-28 01:36:59 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 57s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@16/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.238, 64.233.167.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 13.85.23.206, 199.232.210.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 01:37:47.419730902 CEST49674443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:47.419730902 CEST49673443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:47.747833014 CEST49672443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:54.172280073 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:54.172291994 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:54.172362089 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:54.172878981 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:54.172888041 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:54.648555040 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.648585081 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:54.648655891 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.648996115 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.649120092 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:54.649179935 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.649197102 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:54.649197102 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.649415970 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:54.649455070 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.176837921 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.176917076 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.181502104 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.181514978 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.181926966 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.184066057 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.184112072 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.184117079 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.188376904 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.235408068 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.351958990 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.352256060 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.352272034 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.353286982 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.353354931 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.355020046 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.355302095 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.355372906 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.357969046 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.358376026 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.358444929 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.358556032 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.358566999 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.358793974 CEST49715443192.168.2.640.113.103.199
            Sep 28, 2024 01:37:55.358808994 CEST4434971540.113.103.199192.168.2.6
            Sep 28, 2024 01:37:55.361627102 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.361674070 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.363198996 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.363264084 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.365585089 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.365696907 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.404793024 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.419430017 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.419445038 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.466357946 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.579493046 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.622211933 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646626949 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646636963 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646691084 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646708965 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646754980 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646780014 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646799088 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646799088 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646799088 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646806955 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.646822929 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.646852016 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.672616959 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.672640085 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.672688007 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.672697067 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.672753096 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.737349033 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.737368107 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.737411022 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.737423897 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.737463951 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.763081074 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.763098955 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.763151884 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.763169050 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.763191938 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.763216972 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.764493942 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.764512062 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.764595032 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.764605999 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.764659882 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.801453114 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.801469088 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.801529884 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.801541090 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.801587105 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.828562021 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.828583002 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.828629971 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.828639030 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.828696012 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.853862047 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.853878021 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.853934050 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.853950024 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.853992939 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.854885101 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.854898930 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.854948044 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.854960918 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.854988098 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.855022907 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.855829000 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.855843067 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.855887890 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.855896950 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.855937958 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.856868982 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.856883049 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.856918097 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.856926918 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.856960058 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.856980085 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.893430948 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.893448114 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.893493891 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.893501997 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.893543005 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.916676998 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.916698933 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.916776896 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.916791916 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.916836023 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.919827938 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.919846058 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.919912100 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.919919968 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.919972897 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.945012093 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945040941 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945094109 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.945102930 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945148945 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.945533037 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945548058 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945591927 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.945600986 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.945628881 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.945647955 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.946469069 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.946484089 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.946544886 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.946552992 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.946594954 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.947192907 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.947208881 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.947283030 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.947292089 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.947335958 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:55.947652102 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.947726011 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:55.947767973 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:56.427180052 CEST49716443192.168.2.663.250.43.129
            Sep 28, 2024 01:37:56.427211046 CEST4434971663.250.43.129192.168.2.6
            Sep 28, 2024 01:37:57.020905018 CEST49674443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:57.020905018 CEST49673443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:57.202054024 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.202110052 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.202172995 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.202711105 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.202729940 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.350014925 CEST49672443192.168.2.6173.222.162.64
            Sep 28, 2024 01:37:57.847104073 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.847620964 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.847651958 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.849108934 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.849174976 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.850610971 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.850693941 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.896867037 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:57.896879911 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:37:57.943757057 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:37:59.067223072 CEST44349708173.222.162.64192.168.2.6
            Sep 28, 2024 01:37:59.067327023 CEST49708443192.168.2.6173.222.162.64
            Sep 28, 2024 01:38:00.514807940 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:38:00.514993906 CEST4434971763.250.43.129192.168.2.6
            Sep 28, 2024 01:38:00.515074015 CEST49717443192.168.2.663.250.43.129
            Sep 28, 2024 01:38:02.426888943 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:02.426948071 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:02.427089930 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:02.427671909 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:02.427690983 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.208297014 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.208388090 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.210119963 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.210129976 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.210427999 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.212507963 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.212626934 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.212630987 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.212800980 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.255436897 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.394165039 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.394992113 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:03.395071030 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.395349026 CEST49723443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:03.395410061 CEST4434972340.113.103.199192.168.2.6
            Sep 28, 2024 01:38:08.725967884 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:38:08.726047993 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:38:08.726218939 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:38:09.077878952 CEST49720443192.168.2.6172.217.16.132
            Sep 28, 2024 01:38:09.077964067 CEST44349720172.217.16.132192.168.2.6
            Sep 28, 2024 01:38:15.007545948 CEST49727443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:15.007587910 CEST4434972740.113.103.199192.168.2.6
            Sep 28, 2024 01:38:15.007678032 CEST49727443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:15.008456945 CEST49727443192.168.2.640.113.103.199
            Sep 28, 2024 01:38:15.008471966 CEST4434972740.113.103.199192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 01:37:52.911668062 CEST53502131.1.1.1192.168.2.6
            Sep 28, 2024 01:37:52.922588110 CEST53561851.1.1.1192.168.2.6
            Sep 28, 2024 01:37:54.002242088 CEST53597851.1.1.1192.168.2.6
            Sep 28, 2024 01:37:54.621464014 CEST5936953192.168.2.61.1.1.1
            Sep 28, 2024 01:37:54.621812105 CEST5253453192.168.2.61.1.1.1
            Sep 28, 2024 01:37:54.631474972 CEST53593691.1.1.1192.168.2.6
            Sep 28, 2024 01:37:54.975408077 CEST53525341.1.1.1192.168.2.6
            Sep 28, 2024 01:37:57.134260893 CEST6052553192.168.2.61.1.1.1
            Sep 28, 2024 01:37:57.134589911 CEST5038253192.168.2.61.1.1.1
            Sep 28, 2024 01:37:57.141004086 CEST53605251.1.1.1192.168.2.6
            Sep 28, 2024 01:37:57.141288042 CEST53503821.1.1.1192.168.2.6
            Sep 28, 2024 01:38:11.082705021 CEST53577461.1.1.1192.168.2.6
            TimestampSource IPDest IPChecksumCodeType
            Sep 28, 2024 01:37:54.976275921 CEST192.168.2.61.1.1.1c247(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 28, 2024 01:37:54.621464014 CEST192.168.2.61.1.1.10x55cStandard query (0)tuttavia-fab1fa.ingress-earth.ewp.liveA (IP address)IN (0x0001)false
            Sep 28, 2024 01:37:54.621812105 CEST192.168.2.61.1.1.10xa821Standard query (0)tuttavia-fab1fa.ingress-earth.ewp.live65IN (0x0001)false
            Sep 28, 2024 01:37:57.134260893 CEST192.168.2.61.1.1.10xa11bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 28, 2024 01:37:57.134589911 CEST192.168.2.61.1.1.10x7a4eStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 28, 2024 01:37:54.631474972 CEST1.1.1.1192.168.2.60x55cNo error (0)tuttavia-fab1fa.ingress-earth.ewp.live63.250.43.129A (IP address)IN (0x0001)false
            Sep 28, 2024 01:37:54.631474972 CEST1.1.1.1192.168.2.60x55cNo error (0)tuttavia-fab1fa.ingress-earth.ewp.live63.250.43.128A (IP address)IN (0x0001)false
            Sep 28, 2024 01:37:57.141004086 CEST1.1.1.1192.168.2.60xa11bNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
            Sep 28, 2024 01:37:57.141288042 CEST1.1.1.1192.168.2.60x7a4eNo error (0)www.google.com65IN (0x0001)false
            Sep 28, 2024 01:38:06.909874916 CEST1.1.1.1192.168.2.60x72a4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 28, 2024 01:38:06.909874916 CEST1.1.1.1192.168.2.60x72a4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 28, 2024 01:38:09.131812096 CEST1.1.1.1192.168.2.60x7a81No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 28, 2024 01:38:09.131812096 CEST1.1.1.1192.168.2.60x7a81No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            • tuttavia-fab1fa.ingress-earth.ewp.live
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971540.113.103.199443
            TimestampBytes transferredDirectionData
            2024-09-27 23:37:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 52 49 31 69 49 4f 31 58 30 75 59 67 53 65 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 32 64 31 33 36 66 36 65 38 64 38 32 34 62 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 3RI1iIO1X0uYgSeJ.1Context: 382d136f6e8d824b
            2024-09-27 23:37:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 23:37:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 52 49 31 69 49 4f 31 58 30 75 59 67 53 65 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 32 64 31 33 36 66 36 65 38 64 38 32 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 54 6e 52 55 58 43 64 33 71 65 79 52 46 31 6e 45 33 76 2b 6b 4c 56 59 46 55 53 62 48 68 69 74 69 50 63 45 2f 78 65 79 37 32 68 58 4b 2f 38 38 61 70 4b 56 56 64 70 57 73 41 6f 69 6f 36 63 4e 76 54 33 37 7a 47 35 53 5a 41 52 44 6c 37 37 71 2b 43 57 79 6c 32 50 4d 31 4e 50 6c 30 72 67 78 6a 5a 75 66 39 4c 64 43 66 59 64 6e 38
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3RI1iIO1X0uYgSeJ.2Context: 382d136f6e8d824b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATTnRUXCd3qeyRF1nE3v+kLVYFUSbHhitiPcE/xey72hXK/88apKVVdpWsAoio6cNvT37zG5SZARDl77q+CWyl2PM1NPl0rgxjZuf9LdCfYdn8
            2024-09-27 23:37:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 52 49 31 69 49 4f 31 58 30 75 59 67 53 65 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 32 64 31 33 36 66 36 65 38 64 38 32 34 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3RI1iIO1X0uYgSeJ.3Context: 382d136f6e8d824b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 23:37:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 23:37:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 38 4e 42 32 59 36 49 6d 6b 32 67 41 34 42 73 66 4b 4c 63 57 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: B8NB2Y6Imk2gA4BsfKLcWQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.64971663.250.43.1294434980C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 23:37:55 UTC728OUTGET /wp-content/plugins/aiimaea/pages/region.php?lca HTTP/1.1
            Host: tuttavia-fab1fa.ingress-earth.ewp.live
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 23:37:55 UTC135INHTTP/1.1 404 Not Found
            content-type: text/html
            date: Fri, 27 Sep 2024 23:37:55 GMT
            transfer-encoding: chunked
            connection: close
            2024-09-27 23:37:55 UTC16322INData Raw: 33 46 42 41 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74
            Data Ascii: 3FBA<!doctype html><html class="no-js" lang=""><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>Website not found</title> <meta name="description" content=""> <meta name="viewport" cont
            2024-09-27 23:37:55 UTC16328INData Raw: 33 46 43 30 0d 0a 69 32 4e 74 6a 48 79 49 72 75 73 32 65 38 4e 38 56 77 49 43 42 6b 51 42 6b 41 42 56 41 41 39 42 6c 57 42 56 61 54 64 4e 46 30 30 33 54 49 38 57 6c 34 64 50 30 52 65 7a 68 47 5a 41 5a 31 44 62 45 4d 4f 4b 49 6b 47 59 4d 49 47 4a 35 33 64 42 62 49 70 2b 4b 6a 51 4f 55 41 42 56 41 44 64 41 41 74 41 41 64 77 45 5a 6a 70 33 48 51 4f 47 6c 63 4e 43 61 65 52 71 50 52 61 49 33 54 74 4d 79 4d 57 58 4e 70 33 70 48 46 45 67 36 49 72 43 4b 61 59 75 49 53 6b 6c 4b 52 6c 6f 79 73 6e 4c 79 43 39 62 51 52 73 47 58 48 33 75 6d 2f 63 33 61 4a 6b 6b 41 67 69 42 59 4d 42 41 71 44 49 34 5a 70 58 71 78 35 53 37 4a 57 73 47 62 44 6c 70 33 2b 48 71 4f 73 6f 38 71 64 71 46 53 63 79 6e 6c 63 76 6f 63 62 68 6b 6d 56 56 6b 41 74 74 4a 4e 43 71 30 75 6c 30 52 6c 4d
            Data Ascii: 3FC0i2NtjHyIrus2e8N8VwICBkQBkABVAA9BlWBVaTdNF003TI8Wl4dP0RezhGZAZ1DbEMOKIkGYMIGJ53dBbIp+KjQOUABVADdAAtAAdwEZjp3HQOGlcNCaeRqPRaI3TtMyMWXNp3pHFEg6IrCKaYuISklKRloysnLyC9bQRsGXH3um/c3aJkkAgiBYMBAqDI4ZpXqx5S7JWsGbDlp3+HqOso8qdqFScynlcvocbhkmVVkAttJNCq0ul0RlM
            2024-09-27 23:37:55 UTC16320INData Raw: 33 46 42 38 0d 0a 33 75 4b 41 37 79 37 66 68 51 66 64 6c 76 76 2f 6f 4a 69 5a 34 65 64 39 2b 72 4e 58 30 70 43 30 64 36 55 70 50 2b 75 4a 4c 49 4b 45 34 65 32 6f 49 74 44 6f 71 6a 49 5a 47 54 6a 4d 57 39 4d 67 58 35 42 68 69 70 62 34 7a 30 39 67 59 67 56 37 6e 61 46 30 32 54 51 43 73 57 43 75 77 54 39 4f 4d 4c 6f 62 32 53 31 58 58 63 79 47 68 33 2b 70 7a 79 73 6d 36 63 48 47 79 46 42 35 59 35 2f 68 55 4b 50 61 4b 55 6a 50 67 4b 61 2f 4b 58 4c 49 48 56 51 73 6d 36 53 31 62 35 68 30 56 37 6b 38 41 77 4b 38 76 64 61 62 4d 6f 75 6a 59 6c 38 6f 43 61 4c 48 43 62 41 64 78 59 72 34 4f 31 56 79 69 75 64 44 57 58 46 57 4c 6b 63 34 67 64 2f 73 31 43 68 50 63 6d 32 68 30 6b 75 69 4f 69 53 31 72 2b 58 2b 72 31 61 59 54 51 74 38 74 71 74 75 72 37 33 34 59 77 65 54 73
            Data Ascii: 3FB83uKA7y7fhQfdlvv/oJiZ4ed9+rNX0pC0d6UpP+uJLIKE4e2oItDoqjIZGTjMW9MgX5Bhipb4z09gYgV7naF02TQCsWCuwT9OMLob2S1XXcyGh3+pzysm6cHGyFB5Y5/hUKPaKUjPgKa/KXLIHVQsm6S1b5h0V7k8AwK8vdabMoujYl8oCaLHCbAdxYr4O1VyiudDWXFWLkc4gd/s1ChPcm2h0kuiOiS1r+X+r1aYTQt8tqtur734YweTs
            2024-09-27 23:37:55 UTC16328INData Raw: 33 46 43 30 0d 0a 54 55 5a 37 39 71 59 6f 46 65 32 58 42 32 53 38 6d 32 57 48 6f 53 31 4f 31 66 48 77 33 66 64 38 69 45 4f 38 70 44 30 79 4f 49 69 71 47 6b 48 56 32 31 37 53 31 36 67 45 37 53 79 31 51 37 44 37 53 68 58 7a 38 32 4f 73 66 71 6d 74 79 71 37 78 76 61 59 56 61 5a 50 6d 42 4c 72 61 70 72 5a 67 44 49 6c 54 48 68 33 75 6a 63 59 43 77 70 61 44 68 46 43 6f 58 4d 79 45 38 43 6a 73 2f 53 64 30 54 6f 44 34 51 32 31 79 57 6b 4d 4c 47 51 76 37 46 6f 33 4f 4b 7a 34 74 57 4e 45 58 35 6a 72 65 58 69 74 7a 78 54 35 6e 41 48 33 73 57 69 34 75 38 57 78 72 46 63 45 7a 70 47 59 65 70 68 66 68 50 70 72 6d 42 6c 68 34 39 66 45 58 4b 4a 31 31 58 6b 72 62 56 71 6b 78 37 61 68 4f 65 52 30 32 4a 42 44 65 66 46 41 6e 55 70 76 65 54 45 63 78 63 30 72 79 42 4b 6c 53 70
            Data Ascii: 3FC0TUZ79qYoFe2XB2S8m2WHoS1O1fHw3fd8iEO8pD0yOIiqGkHV217S16gE7Sy1Q7D7ShXz82Osfqmtyq7xvaYVaZPmBLraprZgDIlTHh3ujcYCwpaDhFCoXMyE8Cjs/Sd0ToD4Q21yWkMLGQv7Fo3OKz4tWNEX5jreXitzxT5nAH3sWi4u8WxrFcEzpGYephfhPprmBlh49fEXKJ11XkrbVqkx7ahOeR02JBDefFAnUpveTEcxc0ryBKlSp
            2024-09-27 23:37:55 UTC16320INData Raw: 33 46 42 38 0d 0a 55 32 31 69 47 78 4d 2f 6e 41 77 43 45 77 77 33 79 42 4b 79 69 44 76 49 47 62 48 73 4f 70 4a 6a 55 38 63 73 64 5a 41 47 38 41 44 58 72 32 7a 70 50 50 6b 75 51 4c 55 6a 48 6a 67 64 4a 58 36 4e 68 48 73 6f 6b 4e 4d 50 45 35 33 78 4d 76 44 6a 32 65 41 34 4b 32 53 67 57 39 47 61 55 58 71 49 44 37 62 79 57 70 49 56 7a 72 77 67 47 4f 59 49 65 51 4a 4a 74 50 64 62 51 45 4c 37 65 63 73 2f 6d 33 54 33 54 62 4d 4b 57 2f 5a 4d 77 6f 66 4e 53 35 6b 61 53 35 38 4e 6c 41 62 69 54 53 6f 53 67 75 37 6a 35 4e 6b 4d 70 67 64 65 69 4e 2b 39 4a 68 6e 65 33 67 74 5a 41 37 74 52 35 51 74 56 6f 2f 59 45 47 62 44 6e 51 4a 74 5a 48 50 34 65 2b 4e 51 45 53 67 56 4b 56 34 34 62 31 66 4f 34 62 47 6c 78 53 71 6d 76 51 56 74 46 62 49 64 35 72 71 67 37 6e 39 58 45 38
            Data Ascii: 3FB8U21iGxM/nAwCEww3yBKyiDvIGbHsOpJjU8csdZAG8ADXr2zpPPkuQLUjHjgdJX6NhHsokNMPE53xMvDj2eA4K2SgW9GaUXqID7byWpIVzrwgGOYIeQJJtPdbQEL7ecs/m3T3TbMKW/ZMwofNS5kaS58NlAbiTSoSgu7j5NkMpgdeiN+9Jhne3gtZA7tR5QtVo/YEGbDnQJtZHP4e+NQESgVKV44b1fO4bGlxSqmvQVtFbId5rqg7n9XE8
            2024-09-27 23:37:55 UTC16328INData Raw: 33 46 43 30 0d 0a 65 75 4a 32 53 31 39 37 35 37 62 31 58 57 56 65 64 37 6e 4e 5a 42 50 74 76 43 33 55 50 4e 69 77 73 48 2b 74 33 4e 58 58 47 61 79 4e 32 73 6f 46 72 73 72 66 74 6e 33 58 68 55 53 31 6e 62 6c 71 67 4b 65 45 66 41 76 35 50 41 2b 43 57 65 2f 37 67 47 38 6b 34 50 51 69 67 49 32 36 45 57 79 4a 64 71 37 36 35 62 6d 66 63 73 39 50 4c 68 37 6a 33 6a 45 4a 7a 39 67 43 4d 4a 68 6e 38 6a 63 6f 2b 35 41 35 4b 63 78 50 4e 59 77 64 63 63 57 57 45 78 53 75 42 34 6f 69 2b 30 57 2f 2f 39 64 6a 63 34 38 38 4f 6d 63 35 65 69 46 39 4a 56 50 31 38 59 2f 54 6c 7a 4f 56 79 70 70 63 38 4c 7a 7a 75 47 38 43 4c 34 58 6e 47 61 6e 6d 46 58 4f 70 6e 4d 44 68 73 47 46 45 68 57 4b 30 4b 73 56 33 4f 6a 6c 70 33 30 75 4f 6f 34 36 58 7a 76 6f 61 48 50 67 39 58 56 33 63 42
            Data Ascii: 3FC0euJ2S19757b1XWVed7nNZBPtvC3UPNiwsH+t3NXXGayN2soFrsrftn3XhUS1nblqgKeEfAv5PA+CWe/7gG8k4PQigI26EWyJdq765bmfcs9PLh7j3jEJz9gCMJhn8jco+5A5KcxPNYwdccWWExSuB4oi+0W//9djc488Omc5eiF9JVP18Y/TlzOVyppc8LzzuG8CL4XnGanmFXOpnMDhsGFEhWK0KsV3Ojlp30uOo46XzvoaHPg9XV3cB
            2024-09-27 23:37:55 UTC16320INData Raw: 33 46 42 38 0d 0a 77 52 79 4b 31 56 5a 48 47 36 31 6d 41 65 65 58 58 77 45 45 55 45 41 54 6d 59 2f 56 56 56 5a 74 6a 43 53 72 6b 70 77 79 7a 46 79 6a 6a 79 56 53 51 62 72 49 49 4a 6b 67 2b 2b 55 39 4a 74 42 72 75 6f 42 47 4f 6f 42 47 48 45 41 6a 7a 58 36 67 6b 61 46 36 6f 42 45 44 69 47 59 4f 55 78 6d 4e 53 68 6a 5a 64 45 71 38 39 33 52 54 4d 6a 71 79 65 71 42 37 73 47 65 77 50 5a 32 71 39 6e 6d 73 5a 6d 78 2f 5a 38 37 57 4d 34 42 45 6c 70 54 75 6b 50 38 67 46 55 6a 36 6e 66 39 6b 35 63 52 51 72 59 64 48 7a 39 75 6c 43 54 61 4c 56 2b 32 2f 30 43 47 6e 43 33 71 79 4b 4e 4f 6d 56 51 4d 4d 34 4d 63 61 2b 5a 6a 4e 5a 72 66 5a 6a 66 71 79 42 79 52 38 51 43 66 68 71 57 35 4d 4c 78 57 79 41 6a 33 7a 4f 32 31 6b 72 37 35 6a 69 33 35 36 4c 37 66 30 55 38 7a 72 5a
            Data Ascii: 3FB8wRyK1VZHG61mAeeXXwEEUEATmY/VVVZtjCSrkpwyzFyjjyVSQbrIIJkg++U9JtBruoBGOoBGHEAjzX6gkaF6oBEDiGYOUxmNShjZdEq893RTMjqyeqB7sGewPZ2q9nmsZmx/Z87WM4BElpTukP8gFUj6nf9k5cRQrYdHz9ulCTaLV+2/0CGnC3qyKNOmVQMM4Mca+ZjNZrfZjfqyByR8QCfhqW5MLxWyAj3zO21kr75ji356L7f0U8zrZ
            2024-09-27 23:37:55 UTC16328INData Raw: 33 46 43 30 0d 0a 7a 50 70 58 38 67 68 4a 65 36 37 45 50 73 76 65 6f 75 66 61 6d 39 53 53 69 58 70 52 33 6c 37 69 48 63 61 70 53 44 4c 42 50 4e 4e 31 79 62 70 59 4a 42 75 31 77 37 45 55 61 6b 66 4f 32 61 72 46 37 70 6a 4c 73 35 74 79 49 54 77 57 6b 30 65 6e 47 52 4a 4c 4c 53 6e 57 6f 68 7a 46 67 73 42 4d 55 57 57 6d 6a 46 35 6b 79 36 41 58 4c 63 6c 4d 65 4d 57 63 39 63 70 79 6d 58 6b 57 76 5a 31 54 52 34 77 6c 69 54 67 52 4b 70 50 78 32 6b 51 74 6c 6d 58 58 59 79 30 35 6c 73 42 61 79 75 4c 49 53 37 6d 49 53 39 2f 4f 77 78 59 39 38 46 49 4f 53 33 69 39 74 34 2f 54 35 34 41 66 50 56 4b 6e 43 78 61 30 47 32 74 77 6a 6d 41 6c 43 38 57 6a 42 2f 79 5a 45 57 53 59 42 42 44 63 52 48 41 57 4d 62 63 2b 79 34 72 6a 42 55 37 43 70 4d 75 50 58 6f 62 32 56 5a 53 5a 30
            Data Ascii: 3FC0zPpX8ghJe67EPsveoufam9SSiXpR3l7iHcapSDLBPNN1ybpYJBu1w7EUakfO2arF7pjLs5tyITwWk0enGRJLLSnWohzFgsBMUWWmjF5ky6AXLclMeMWc9cpymXkWvZ1TR4wliTgRKpPx2kQtlmXXYy05lsBayuLIS7mIS9/OwxY98FIOS3i9t4/T54AfPVKnCxa0G2twjmAlC8WjB/yZEWSYBBDcRHAWMbc+y4rjBU7CpMuPXob2VZSZ0
            2024-09-27 23:37:55 UTC16320INData Raw: 33 46 42 38 0d 0a 6a 79 50 64 63 4d 6f 74 4b 4e 30 33 6c 43 79 62 6b 6d 57 4c 64 64 61 55 63 61 6b 6c 4a 51 36 50 56 58 37 6b 73 42 51 35 44 44 46 57 35 53 4f 4c 47 59 78 56 4a 64 52 67 4e 39 5a 62 69 46 70 6b 6b 6b 2b 32 50 51 37 35 47 59 66 4d 4c 4d 56 50 72 51 71 6f 56 54 61 31 79 61 59 32 32 66 62 34 59 32 59 68 62 76 4a 49 5a 35 5a 52 54 42 35 37 6b 63 63 38 31 5a 30 5a 68 56 6b 35 32 6b 39 4f 4b 65 53 55 62 6c 75 6c 79 38 67 68 67 39 51 7a 53 48 55 74 45 68 2f 4e 31 51 52 73 76 6d 61 4d 67 2b 32 74 6c 35 48 68 46 63 77 4e 44 78 44 72 53 32 4a 39 54 59 79 46 61 68 44 35 58 47 33 4e 51 6d 35 7a 6b 4e 73 34 35 50 49 67 4d 70 46 47 33 65 50 67 32 6d 46 53 6d 6b 2f 2f 48 46 51 74 30 52 49 42 72 4d 78 33 53 65 30 7a 74 45 4d 42 74 56 31 45 72 47 4a 69 46
            Data Ascii: 3FB8jyPdcMotKN03lCybkmWLddaUcaklJQ6PVX7ksBQ5DDFW5SOLGYxVJdRgN9ZbiFpkkk+2PQ75GYfMLMVPrQqoVTa1yaY22fb4Y2YhbvJIZ5ZRTB57kcc81Z0ZhVk52k9OKeSUbluly8ghg9QzSHUtEh/N1QRsvmaMg+2tl5HhFcwNDxDrS2J9TYyFahD5XG3NQm5zkNs45PIgMpFG3ePg2mFSmk//HFQt0RIBrMx3Se0ztEMBtV1ErGJiF
            2024-09-27 23:37:55 UTC16328INData Raw: 33 46 43 30 0d 0a 2b 5a 66 38 6e 51 76 7a 6f 2b 30 35 2f 76 6c 49 32 42 58 79 36 33 30 58 30 4f 5a 6d 58 70 69 74 45 75 6d 48 74 36 30 6c 58 45 6d 55 50 51 37 78 56 67 56 7a 73 58 6f 71 32 6c 70 6e 56 65 4b 76 6f 4b 77 39 35 42 63 57 32 7a 4f 6e 4f 6f 4b 2f 2f 57 78 6c 30 76 71 6f 2b 72 44 48 4b 56 63 71 36 37 43 42 76 38 39 43 62 48 72 57 4c 66 78 46 6a 62 6d 6d 73 5a 6e 58 59 39 66 75 4f 72 73 31 6d 78 70 7a 6f 59 67 79 6b 55 62 52 76 36 47 50 59 76 2b 46 7a 50 71 43 4f 55 33 6b 69 71 65 52 38 67 4c 6d 42 69 6c 57 48 76 2f 47 32 4a 5a 34 6a 66 6d 69 57 61 57 70 31 56 37 2f 59 58 33 7a 37 35 57 59 31 4f 2b 35 76 70 79 35 76 31 2f 63 48 69 54 39 79 4d 6b 32 71 46 75 76 6e 50 36 37 6d 46 57 72 78 53 64 58 63 75 53 2f 6a 32 6d 39 49 6d 61 62 49 57 53 30 34
            Data Ascii: 3FC0+Zf8nQvzo+05/vlI2BXy630X0OZmXpitEumHt60lXEmUPQ7xVgVzsXoq2lpnVeKvoKw95BcW2zOnOoK//Wxl0vqo+rDHKVcq67CBv89CbHrWLfxFjbmmsZnXY9fuOrs1mxpzoYgykUbRv6GPYv+FzPqCOU3kiqeR8gLmBilWHv/G2JZ4jfmiWaWp1V7/YX3z75WY1O+5vpy5v1/cHiT9yMk2qFuvnP67mFWrxSdXcuS/j2m9ImabIWS04


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.64971763.250.43.1294434980C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 23:38:00 UTC123INHTTP/1.1 408 Request Time-out
            Content-length: 110
            Cache-Control: no-cache
            Connection: close
            Content-Type: text/html
            2024-09-27 23:38:00 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972340.113.103.199443
            TimestampBytes transferredDirectionData
            2024-09-27 23:38:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 45 79 39 4e 4d 49 32 62 6b 53 47 6d 73 4e 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 66 66 34 37 61 61 36 31 62 66 66 30 39 39 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: hEy9NMI2bkSGmsNB.1Context: ceff47aa61bff099
            2024-09-27 23:38:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 23:38:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 45 79 39 4e 4d 49 32 62 6b 53 47 6d 73 4e 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 66 66 34 37 61 61 36 31 62 66 66 30 39 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 54 6e 52 55 58 43 64 33 71 65 79 52 46 31 6e 45 33 76 2b 6b 4c 56 59 46 55 53 62 48 68 69 74 69 50 63 45 2f 78 65 79 37 32 68 58 4b 2f 38 38 61 70 4b 56 56 64 70 57 73 41 6f 69 6f 36 63 4e 76 54 33 37 7a 47 35 53 5a 41 52 44 6c 37 37 71 2b 43 57 79 6c 32 50 4d 31 4e 50 6c 30 72 67 78 6a 5a 75 66 39 4c 64 43 66 59 64 6e 38
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hEy9NMI2bkSGmsNB.2Context: ceff47aa61bff099<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATTnRUXCd3qeyRF1nE3v+kLVYFUSbHhitiPcE/xey72hXK/88apKVVdpWsAoio6cNvT37zG5SZARDl77q+CWyl2PM1NPl0rgxjZuf9LdCfYdn8
            2024-09-27 23:38:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 45 79 39 4e 4d 49 32 62 6b 53 47 6d 73 4e 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 66 66 34 37 61 61 36 31 62 66 66 30 39 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: hEy9NMI2bkSGmsNB.3Context: ceff47aa61bff099<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 23:38:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 23:38:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 54 70 6e 74 74 34 72 73 6b 69 47 2f 68 62 64 59 6e 6c 6f 78 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: lTpntt4rskiG/hbdYnloxg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64972740.113.103.199443
            TimestampBytes transferredDirectionData
            2024-09-27 23:38:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 79 51 45 38 51 55 4b 67 6b 32 73 69 32 37 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 35 63 30 66 66 61 34 66 35 35 30 38 37 64 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: oyQE8QUKgk2si27G.1Context: 25c0ffa4f55087dd
            2024-09-27 23:38:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 23:38:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 79 51 45 38 51 55 4b 67 6b 32 73 69 32 37 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 35 63 30 66 66 61 34 66 35 35 30 38 37 64 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 54 6e 52 55 58 43 64 33 71 65 79 52 46 31 6e 45 33 76 2b 6b 4c 56 59 46 55 53 62 48 68 69 74 69 50 63 45 2f 78 65 79 37 32 68 58 4b 2f 38 38 61 70 4b 56 56 64 70 57 73 41 6f 69 6f 36 63 4e 76 54 33 37 7a 47 35 53 5a 41 52 44 6c 37 37 71 2b 43 57 79 6c 32 50 4d 31 4e 50 6c 30 72 67 78 6a 5a 75 66 39 4c 64 43 66 59 64 6e 38
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oyQE8QUKgk2si27G.2Context: 25c0ffa4f55087dd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATTnRUXCd3qeyRF1nE3v+kLVYFUSbHhitiPcE/xey72hXK/88apKVVdpWsAoio6cNvT37zG5SZARDl77q+CWyl2PM1NPl0rgxjZuf9LdCfYdn8
            2024-09-27 23:38:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 79 51 45 38 51 55 4b 67 6b 32 73 69 32 37 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 35 63 30 66 66 61 34 66 35 35 30 38 37 64 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: oyQE8QUKgk2si27G.3Context: 25c0ffa4f55087dd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 23:38:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 23:38:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 4c 7a 48 77 4b 75 71 43 30 71 6f 57 62 69 69 53 4b 61 63 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: qLzHwKuqC0qoWbiiSKacWg.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:37:46
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:37:50
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2276,i,18276839699145267591,16448931903226556854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:19:37:53
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tuttavia-fab1fa.ingress-earth.ewp.live/wp-content/plugins/aiimaea/pages/region.php?lca"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly