Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://splatcentral.com/

Overview

General Information

Sample URL:https://splatcentral.com/
Analysis ID:1521151
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,12018917637068741378,11150146789598542737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://splatcentral.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: splatcentral.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@5/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,12018917637068741378,11150146789598542737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://splatcentral.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,12018917637068741378,11150146789598542737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      theprimitiveshow-com.0zk99f552v.hostgw.net
      27.124.43.229
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          splatcentral.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.18.4
            www.google.comUnited States
            15169GOOGLEUSfalse
            27.124.43.229
            theprimitiveshow-com.0zk99f552v.hostgw.netSingapore
            64050BCPL-SGBGPNETGlobalASNSGfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1521151
            Start date and time:2024-09-28 05:06:04 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 56s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://splatcentral.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@5/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.23.99, 172.217.16.206, 66.102.1.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 13.95.31.18, 199.232.214.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://splatcentral.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 05:06:50.292608023 CEST49674443192.168.2.6173.222.162.64
            Sep 28, 2024 05:06:50.292608023 CEST49673443192.168.2.6173.222.162.64
            Sep 28, 2024 05:06:50.605070114 CEST49672443192.168.2.6173.222.162.64
            Sep 28, 2024 05:06:58.452620029 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:58.452662945 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:58.452724934 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:58.453360081 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:58.453373909 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.250217915 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.250298977 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.258595943 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.258615017 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.259186029 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.300833941 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.301122904 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.301140070 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.301774979 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.343420982 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.471956968 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.472040892 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.472160101 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.472651005 CEST49710443192.168.2.640.113.110.67
            Sep 28, 2024 05:06:59.472666979 CEST4434971040.113.110.67192.168.2.6
            Sep 28, 2024 05:06:59.943449020 CEST49674443192.168.2.6173.222.162.64
            Sep 28, 2024 05:06:59.978609085 CEST49673443192.168.2.6173.222.162.64
            Sep 28, 2024 05:07:00.217334032 CEST49672443192.168.2.6173.222.162.64
            Sep 28, 2024 05:07:01.452613115 CEST49716443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.452661037 CEST4434971627.124.43.229192.168.2.6
            Sep 28, 2024 05:07:01.452882051 CEST49716443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.453428984 CEST49717443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.453486919 CEST4434971727.124.43.229192.168.2.6
            Sep 28, 2024 05:07:01.453697920 CEST49716443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.453711033 CEST4434971627.124.43.229192.168.2.6
            Sep 28, 2024 05:07:01.453735113 CEST49717443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.453869104 CEST49717443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:01.453882933 CEST4434971727.124.43.229192.168.2.6
            Sep 28, 2024 05:07:01.903490067 CEST44349705173.222.162.64192.168.2.6
            Sep 28, 2024 05:07:01.903623104 CEST49705443192.168.2.6173.222.162.64
            Sep 28, 2024 05:07:03.269185066 CEST4434971727.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.269208908 CEST4434971727.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.269289970 CEST49717443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:03.269740105 CEST49717443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:03.269761086 CEST4434971727.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.273185968 CEST4434971627.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.273242950 CEST4434971627.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.273349047 CEST49716443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:03.273454905 CEST49716443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:03.273479939 CEST4434971627.124.43.229192.168.2.6
            Sep 28, 2024 05:07:03.724184036 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:03.724239111 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:03.724303961 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:03.909166098 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:03.909200907 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.550616980 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.602900982 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:04.797267914 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:04.797322035 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.798599958 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.798615932 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.798697948 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:04.805599928 CEST49721443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.805699110 CEST4434972127.124.43.229192.168.2.6
            Sep 28, 2024 05:07:04.805793047 CEST49721443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.805918932 CEST49722443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.805944920 CEST4434972227.124.43.229192.168.2.6
            Sep 28, 2024 05:07:04.806005001 CEST49722443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.806365967 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:04.806467056 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.807279110 CEST49722443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.807313919 CEST4434972227.124.43.229192.168.2.6
            Sep 28, 2024 05:07:04.807812929 CEST49721443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:04.807837963 CEST4434972127.124.43.229192.168.2.6
            Sep 28, 2024 05:07:04.854393005 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:04.854406118 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:04.902162075 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:06.578820944 CEST4434972127.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.578845024 CEST4434972127.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.578907013 CEST49721443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:06.579106092 CEST49721443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:06.579123974 CEST4434972127.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.593503952 CEST4434972227.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.593538046 CEST4434972227.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.593683958 CEST49722443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:06.593700886 CEST49722443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:06.593707085 CEST4434972227.124.43.229192.168.2.6
            Sep 28, 2024 05:07:06.628341913 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:06.628387928 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:06.628509998 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:06.629199982 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:06.629209995 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.415482044 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.415602922 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.460089922 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.460118055 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.460530043 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.464083910 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.465327024 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.465333939 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.465540886 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.511395931 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.638998985 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.639316082 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:07.639372110 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.639586926 CEST49725443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:07.639609098 CEST4434972540.113.110.67192.168.2.6
            Sep 28, 2024 05:07:11.980671883 CEST49729443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.980731964 CEST4434972927.124.43.229192.168.2.6
            Sep 28, 2024 05:07:11.980798006 CEST49729443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.981492996 CEST49730443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.981502056 CEST4434973027.124.43.229192.168.2.6
            Sep 28, 2024 05:07:11.981764078 CEST49730443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.990020037 CEST49730443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.990041018 CEST4434973027.124.43.229192.168.2.6
            Sep 28, 2024 05:07:11.990483999 CEST49729443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:11.990498066 CEST4434972927.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.754426003 CEST4434972927.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.754455090 CEST4434972927.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.754513979 CEST49729443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:13.754978895 CEST49729443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:13.755003929 CEST4434972927.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.773937941 CEST4434973027.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.773972988 CEST4434973027.124.43.229192.168.2.6
            Sep 28, 2024 05:07:13.774027109 CEST49730443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:13.774410963 CEST49730443192.168.2.627.124.43.229
            Sep 28, 2024 05:07:13.774437904 CEST4434973027.124.43.229192.168.2.6
            Sep 28, 2024 05:07:14.474123955 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:14.474205017 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:14.474308014 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:15.841551065 CEST49719443192.168.2.6172.217.18.4
            Sep 28, 2024 05:07:15.841593027 CEST44349719172.217.18.4192.168.2.6
            Sep 28, 2024 05:07:19.441869020 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:19.441940069 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:19.442045927 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:19.442711115 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:19.442730904 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.255295992 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.255481958 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.260816097 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.260838985 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.261151075 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.262880087 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.263060093 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.263061047 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.263068914 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.307406902 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.443192959 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.443274021 CEST4434973240.113.110.67192.168.2.6
            Sep 28, 2024 05:07:20.443356991 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.443659067 CEST49732443192.168.2.640.113.110.67
            Sep 28, 2024 05:07:20.443692923 CEST4434973240.113.110.67192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 05:06:59.101439953 CEST53553981.1.1.1192.168.2.6
            Sep 28, 2024 05:06:59.159533978 CEST53634801.1.1.1192.168.2.6
            Sep 28, 2024 05:07:00.129945040 CEST53515801.1.1.1192.168.2.6
            Sep 28, 2024 05:07:00.718871117 CEST4976853192.168.2.61.1.1.1
            Sep 28, 2024 05:07:00.719420910 CEST5572453192.168.2.61.1.1.1
            Sep 28, 2024 05:07:01.070777893 CEST53557241.1.1.1192.168.2.6
            Sep 28, 2024 05:07:01.071331978 CEST5006853192.168.2.61.1.1.1
            Sep 28, 2024 05:07:01.421641111 CEST53500681.1.1.1192.168.2.6
            Sep 28, 2024 05:07:01.447566986 CEST53497681.1.1.1192.168.2.6
            Sep 28, 2024 05:07:03.458730936 CEST6033753192.168.2.61.1.1.1
            Sep 28, 2024 05:07:03.461684942 CEST5583053192.168.2.61.1.1.1
            Sep 28, 2024 05:07:03.465359926 CEST53603371.1.1.1192.168.2.6
            Sep 28, 2024 05:07:03.468286037 CEST53558301.1.1.1192.168.2.6
            Sep 28, 2024 05:07:17.143824100 CEST53595891.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 28, 2024 05:07:00.718871117 CEST192.168.2.61.1.1.10x6813Standard query (0)splatcentral.comA (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:00.719420910 CEST192.168.2.61.1.1.10x77e1Standard query (0)splatcentral.com65IN (0x0001)false
            Sep 28, 2024 05:07:01.071331978 CEST192.168.2.61.1.1.10xe20aStandard query (0)splatcentral.com65IN (0x0001)false
            Sep 28, 2024 05:07:03.458730936 CEST192.168.2.61.1.1.10x8849Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:03.461684942 CEST192.168.2.61.1.1.10xc24bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 28, 2024 05:07:01.070777893 CEST1.1.1.1192.168.2.60x77e1Server failure (2)splatcentral.comnonenone65IN (0x0001)false
            Sep 28, 2024 05:07:01.421641111 CEST1.1.1.1192.168.2.60xe20aServer failure (2)splatcentral.comnonenone65IN (0x0001)false
            Sep 28, 2024 05:07:01.447566986 CEST1.1.1.1192.168.2.60x6813No error (0)splatcentral.comtheprimitiveshow-com.0zk99f552v.hostgw.netCNAME (Canonical name)IN (0x0001)false
            Sep 28, 2024 05:07:01.447566986 CEST1.1.1.1192.168.2.60x6813No error (0)theprimitiveshow-com.0zk99f552v.hostgw.net27.124.43.229A (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:01.447566986 CEST1.1.1.1192.168.2.60x6813No error (0)theprimitiveshow-com.0zk99f552v.hostgw.net27.124.43.20A (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:03.465359926 CEST1.1.1.1192.168.2.60x8849No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:03.468286037 CEST1.1.1.1192.168.2.60xc24bNo error (0)www.google.com65IN (0x0001)false
            Sep 28, 2024 05:07:11.044126034 CEST1.1.1.1192.168.2.60x96f2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 28, 2024 05:07:11.044126034 CEST1.1.1.1192.168.2.60x96f2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:12.650684118 CEST1.1.1.1192.168.2.60x7d07No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 28, 2024 05:07:12.650684118 CEST1.1.1.1192.168.2.60x7d07No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971040.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-28 03:06:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 75 53 2b 67 45 43 6b 4b 30 6d 38 4b 32 61 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 66 34 30 61 34 65 39 34 36 61 37 30 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: euS+gECkK0m8K2aw.1Context: 3d9f40a4e946a70d
            2024-09-28 03:06:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-28 03:06:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 75 53 2b 67 45 43 6b 4b 30 6d 38 4b 32 61 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 66 34 30 61 34 65 39 34 36 61 37 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: euS+gECkK0m8K2aw.2Context: 3d9f40a4e946a70d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
            2024-09-28 03:06:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 75 53 2b 67 45 43 6b 4b 30 6d 38 4b 32 61 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 66 34 30 61 34 65 39 34 36 61 37 30 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: euS+gECkK0m8K2aw.3Context: 3d9f40a4e946a70d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-28 03:06:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-28 03:06:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 70 78 74 6c 53 63 33 6f 45 2b 32 4e 4a 39 4c 6e 30 71 68 6e 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: LpxtlSc3oE+2NJ9Ln0qhnQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64972540.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-28 03:07:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 4e 58 70 72 64 68 62 74 6b 47 54 61 61 49 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 61 39 30 33 62 31 38 30 65 37 33 66 61 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: QNXprdhbtkGTaaIf.1Context: 39a903b180e73fa0
            2024-09-28 03:07:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-28 03:07:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 4e 58 70 72 64 68 62 74 6b 47 54 61 61 49 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 61 39 30 33 62 31 38 30 65 37 33 66 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: QNXprdhbtkGTaaIf.2Context: 39a903b180e73fa0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
            2024-09-28 03:07:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 4e 58 70 72 64 68 62 74 6b 47 54 61 61 49 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 61 39 30 33 62 31 38 30 65 37 33 66 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: QNXprdhbtkGTaaIf.3Context: 39a903b180e73fa0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-28 03:07:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-28 03:07:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 46 42 53 39 66 38 53 45 45 69 47 72 4e 62 34 77 7a 41 79 4b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: UFBS9f8SEEiGrNb4wzAyKw.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.64973240.113.110.67443
            TimestampBytes transferredDirectionData
            2024-09-28 03:07:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 53 54 35 39 52 50 46 52 6b 36 64 76 31 54 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 61 62 30 37 38 37 38 30 37 33 65 31 62 38 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: KST59RPFRk6dv1T6.1Context: 72ab07878073e1b8
            2024-09-28 03:07:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-28 03:07:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 53 54 35 39 52 50 46 52 6b 36 64 76 31 54 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 61 62 30 37 38 37 38 30 37 33 65 31 62 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: KST59RPFRk6dv1T6.2Context: 72ab07878073e1b8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
            2024-09-28 03:07:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 53 54 35 39 52 50 46 52 6b 36 64 76 31 54 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 61 62 30 37 38 37 38 30 37 33 65 31 62 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: KST59RPFRk6dv1T6.3Context: 72ab07878073e1b8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-28 03:07:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-28 03:07:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 66 38 72 32 4d 38 2b 55 45 43 66 64 78 2f 63 70 6e 77 59 64 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: mf8r2M8+UECfdx/cpnwYdg.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:06:52
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:23:06:57
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,12018917637068741378,11150146789598542737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:23:06:59
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://splatcentral.com/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly