Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.xfa.org/schema/xfa-data/1.0/

Overview

General Information

Sample URL:http://www.xfa.org/schema/xfa-data/1.0/
Analysis ID:1523418
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2032,i,6753750292674147011,6972139823129617579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xfa.org/schema/xfa-data/1.0/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.xfa.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2032,i,6753750292674147011,6972139823129617579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xfa.org/schema/xfa-data/1.0/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2032,i,6753750292674147011,6972139823129617579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.238
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        www.xfa.org
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1523418
          Start date and time:2024-10-01 15:42:48 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 50s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.xfa.org/schema/xfa-data/1.0/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.110, 66.102.1.84, 34.104.35.123, 184.28.90.27, 13.85.23.86, 192.229.221.95, 20.3.187.198, 93.184.221.240
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://www.xfa.org/schema/xfa-data/1.0/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 1, 2024 15:43:33.981858969 CEST49674443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:33.981858969 CEST49673443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:34.278719902 CEST49672443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:39.991890907 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:39.991935015 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:39.992006063 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:39.992583036 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:39.992599010 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.785572052 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.785646915 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.791848898 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.791867018 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.792201042 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.794183016 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.794254065 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.794260025 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.794532061 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.835403919 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.964317083 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.964410067 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:40.964467049 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.983707905 CEST49709443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:40.983743906 CEST4434970940.115.3.253192.168.2.6
          Oct 1, 2024 15:43:43.222285032 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:43.222335100 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:43.222402096 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:43.223042011 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:43.223058939 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:43.593815088 CEST49674443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:43.593815088 CEST49673443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:43.886984110 CEST49672443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:44.046184063 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.046281099 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.051076889 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.051088095 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.051441908 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.052841902 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.052911043 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.052917004 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.053062916 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.095401049 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.233299017 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.233397961 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:44.233449936 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.233889103 CEST49715443192.168.2.640.115.3.253
          Oct 1, 2024 15:43:44.233910084 CEST4434971540.115.3.253192.168.2.6
          Oct 1, 2024 15:43:45.200599909 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.200695992 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.200831890 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.201437950 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.201472998 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.559082031 CEST44349704173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:45.564403057 CEST49704443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:45.846379042 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.847354889 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.847381115 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.848447084 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.848521948 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.852009058 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.852080107 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.902004957 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:45.902024031 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:45.948892117 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:55.739379883 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:55.739545107 CEST44349718216.58.206.68192.168.2.6
          Oct 1, 2024 15:43:55.739626884 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:56.603363037 CEST49704443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:56.603538990 CEST49704443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:56.605235100 CEST49724443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:56.605277061 CEST44349724173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:56.605336905 CEST49724443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:56.606700897 CEST49724443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:56.606715918 CEST44349724173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:56.608228922 CEST44349704173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:56.608581066 CEST44349704173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:57.222774982 CEST44349724173.222.162.64192.168.2.6
          Oct 1, 2024 15:43:57.223077059 CEST49724443192.168.2.6173.222.162.64
          Oct 1, 2024 15:43:57.565190077 CEST49718443192.168.2.6216.58.206.68
          Oct 1, 2024 15:43:57.565260887 CEST44349718216.58.206.68192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Oct 1, 2024 15:43:41.202860117 CEST53620441.1.1.1192.168.2.6
          Oct 1, 2024 15:43:41.318624020 CEST53524941.1.1.1192.168.2.6
          Oct 1, 2024 15:43:42.397804022 CEST53609701.1.1.1192.168.2.6
          Oct 1, 2024 15:43:42.812244892 CEST6317953192.168.2.61.1.1.1
          Oct 1, 2024 15:43:42.812377930 CEST5889153192.168.2.61.1.1.1
          Oct 1, 2024 15:43:42.877305984 CEST53588911.1.1.1192.168.2.6
          Oct 1, 2024 15:43:43.030508995 CEST53631791.1.1.1192.168.2.6
          Oct 1, 2024 15:43:43.148170948 CEST5275353192.168.2.61.1.1.1
          Oct 1, 2024 15:43:43.237791061 CEST53527531.1.1.1192.168.2.6
          Oct 1, 2024 15:43:43.285945892 CEST6291053192.168.2.68.8.8.8
          Oct 1, 2024 15:43:43.287412882 CEST5966353192.168.2.61.1.1.1
          Oct 1, 2024 15:43:43.294488907 CEST53596631.1.1.1192.168.2.6
          Oct 1, 2024 15:43:43.294506073 CEST53629108.8.8.8192.168.2.6
          Oct 1, 2024 15:43:44.295114994 CEST6006353192.168.2.61.1.1.1
          Oct 1, 2024 15:43:44.295408964 CEST5334053192.168.2.61.1.1.1
          Oct 1, 2024 15:43:44.370332003 CEST53600631.1.1.1192.168.2.6
          Oct 1, 2024 15:43:44.384140015 CEST53533401.1.1.1192.168.2.6
          Oct 1, 2024 15:43:45.191386938 CEST5939753192.168.2.61.1.1.1
          Oct 1, 2024 15:43:45.192246914 CEST6536453192.168.2.61.1.1.1
          Oct 1, 2024 15:43:45.198437929 CEST53593971.1.1.1192.168.2.6
          Oct 1, 2024 15:43:45.198928118 CEST53653641.1.1.1192.168.2.6
          Oct 1, 2024 15:43:49.430315018 CEST5067453192.168.2.61.1.1.1
          Oct 1, 2024 15:43:49.430599928 CEST5288653192.168.2.61.1.1.1
          Oct 1, 2024 15:43:49.439991951 CEST53528861.1.1.1192.168.2.6
          Oct 1, 2024 15:43:49.527220011 CEST53506741.1.1.1192.168.2.6
          Oct 1, 2024 15:43:49.528436899 CEST5524253192.168.2.61.1.1.1
          Oct 1, 2024 15:43:49.577246904 CEST53552421.1.1.1192.168.2.6
          Oct 1, 2024 15:43:59.504786015 CEST53595911.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 1, 2024 15:43:42.812244892 CEST192.168.2.61.1.1.10x8b0cStandard query (0)www.xfa.orgA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:42.812377930 CEST192.168.2.61.1.1.10xc369Standard query (0)www.xfa.org65IN (0x0001)false
          Oct 1, 2024 15:43:43.148170948 CEST192.168.2.61.1.1.10x9671Standard query (0)www.xfa.orgA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:43.285945892 CEST192.168.2.68.8.8.80x899aStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:43.287412882 CEST192.168.2.61.1.1.10x1e77Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:44.295114994 CEST192.168.2.61.1.1.10x987Standard query (0)www.xfa.orgA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:44.295408964 CEST192.168.2.61.1.1.10xe0baStandard query (0)www.xfa.org65IN (0x0001)false
          Oct 1, 2024 15:43:45.191386938 CEST192.168.2.61.1.1.10x120aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:45.192246914 CEST192.168.2.61.1.1.10xef06Standard query (0)www.google.com65IN (0x0001)false
          Oct 1, 2024 15:43:49.430315018 CEST192.168.2.61.1.1.10x651dStandard query (0)www.xfa.orgA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:49.430599928 CEST192.168.2.61.1.1.10x31caStandard query (0)www.xfa.org65IN (0x0001)false
          Oct 1, 2024 15:43:49.528436899 CEST192.168.2.61.1.1.10x742dStandard query (0)www.xfa.orgA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 1, 2024 15:43:42.877305984 CEST1.1.1.1192.168.2.60xc369Name error (3)www.xfa.orgnonenone65IN (0x0001)false
          Oct 1, 2024 15:43:43.030508995 CEST1.1.1.1192.168.2.60x8b0cName error (3)www.xfa.orgnonenoneA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:43.237791061 CEST1.1.1.1192.168.2.60x9671Name error (3)www.xfa.orgnonenoneA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:43.294488907 CEST1.1.1.1192.168.2.60x1e77No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:43.294506073 CEST8.8.8.8192.168.2.60x899aNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:44.370332003 CEST1.1.1.1192.168.2.60x987Name error (3)www.xfa.orgnonenoneA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:44.384140015 CEST1.1.1.1192.168.2.60xe0baName error (3)www.xfa.orgnonenone65IN (0x0001)false
          Oct 1, 2024 15:43:45.198437929 CEST1.1.1.1192.168.2.60x120aNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:45.198928118 CEST1.1.1.1192.168.2.60xef06No error (0)www.google.com65IN (0x0001)false
          Oct 1, 2024 15:43:49.439991951 CEST1.1.1.1192.168.2.60x31caName error (3)www.xfa.orgnonenone65IN (0x0001)false
          Oct 1, 2024 15:43:49.527220011 CEST1.1.1.1192.168.2.60x651dName error (3)www.xfa.orgnonenoneA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:49.577246904 CEST1.1.1.1192.168.2.60x742dName error (3)www.xfa.orgnonenoneA (IP address)IN (0x0001)false
          Oct 1, 2024 15:43:54.694550037 CEST1.1.1.1192.168.2.60x17c4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 1, 2024 15:43:54.694550037 CEST1.1.1.1192.168.2.60x17c4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64970940.115.3.253443
          TimestampBytes transferredDirectionData
          2024-10-01 13:43:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 7a 78 2f 4a 36 4a 52 32 55 6d 58 39 72 78 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 34 62 64 32 63 66 66 37 63 38 31 33 63 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Fzx/J6JR2UmX9rxU.1Context: dc44bd2cff7c813c
          2024-10-01 13:43:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-01 13:43:40 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 46 7a 78 2f 4a 36 4a 52 32 55 6d 58 39 72 78 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 34 62 64 32 63 66 66 37 63 38 31 33 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
          Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Fzx/J6JR2UmX9rxU.2Context: dc44bd2cff7c813c<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
          2024-10-01 13:43:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 7a 78 2f 4a 36 4a 52 32 55 6d 58 39 72 78 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 34 62 64 32 63 66 66 37 63 38 31 33 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Fzx/J6JR2UmX9rxU.3Context: dc44bd2cff7c813c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-01 13:43:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-01 13:43:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 31 4d 6e 52 2f 6c 5a 53 45 47 4e 51 2f 6e 38 61 76 70 6d 64 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: x1MnR/lZSEGNQ/n8avpmdA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64971540.115.3.253443
          TimestampBytes transferredDirectionData
          2024-10-01 13:43:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 7a 4a 65 30 75 67 70 75 45 71 68 44 50 5a 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 61 37 31 30 30 36 32 33 39 66 66 36 66 61 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: GzJe0ugpuEqhDPZl.1Context: dca71006239ff6fa
          2024-10-01 13:43:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-01 13:43:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 7a 4a 65 30 75 67 70 75 45 71 68 44 50 5a 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 61 37 31 30 30 36 32 33 39 66 66 36 66 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GzJe0ugpuEqhDPZl.2Context: dca71006239ff6fa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
          2024-10-01 13:43:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 7a 4a 65 30 75 67 70 75 45 71 68 44 50 5a 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 61 37 31 30 30 36 32 33 39 66 66 36 66 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: GzJe0ugpuEqhDPZl.3Context: dca71006239ff6fa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-01 13:43:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-01 13:43:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 31 44 52 6f 36 6a 79 54 45 6d 6f 38 4d 66 6d 64 47 44 66 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: v1DRo6jyTEmo8MfmdGDfmw.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:43:35
          Start date:01/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:43:39
          Start date:01/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2032,i,6753750292674147011,6972139823129617579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:43:41
          Start date:01/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xfa.org/schema/xfa-data/1.0/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly