Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cpchoo2000.homelinux.net

Overview

General Information

Sample URL:http://cpchoo2000.homelinux.net
Analysis ID:1426560
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 3500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2156,i,18099442132163157960,24183524831280656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpchoo2000.homelinux.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: cpchoo2000.homelinux.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2156,i,18099442132163157960,24183524831280656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpchoo2000.homelinux.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2156,i,18099442132163157960,24183524831280656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cpchoo2000.homelinux.net0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cpchoo2000.homelinux.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cpchoo2000.homelinux.net
210.19.68.50
truefalseunknown
www.google.com
142.250.105.105
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    210.19.68.50
    cpchoo2000.homelinux.netMalaysia
    9930TTNET-MYTIMEdotComBerhadMYfalse
    142.250.105.105
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1426560
    Start date and time:2024-04-16 10:25:18 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 13s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://cpchoo2000.homelinux.net
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:5
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@18/0@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 173.194.219.94, 74.125.138.100, 74.125.138.113, 74.125.138.102, 74.125.138.138, 74.125.138.101, 74.125.138.139, 64.233.176.84, 64.233.176.94, 34.104.35.123, 23.54.200.130, 13.85.23.86, 192.229.211.108, 20.242.39.171, 23.45.13.184, 23.45.13.176
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 16, 2024 10:26:03.097680092 CEST49674443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:03.102833986 CEST49673443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:03.415461063 CEST49672443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:12.034415007 CEST4971880192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:12.034706116 CEST4971980192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:12.089411974 CEST4972080192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:12.712470055 CEST49673443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:12.712470055 CEST49674443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:13.025306940 CEST49672443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:13.041274071 CEST4971980192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:13.041407108 CEST4971880192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:13.098620892 CEST4972080192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:13.439235926 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.439276934 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.439351082 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.441732883 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.441744089 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.830079079 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.830147982 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.891900063 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.891922951 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.892889977 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.895350933 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.895452976 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.895457029 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:13.895658970 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:13.940113068 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:14.055259943 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:14.055440903 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:14.055516958 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:14.058052063 CEST49723443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:14.058068991 CEST4434972352.159.127.243192.168.2.6
    Apr 16, 2024 10:26:14.142764091 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.142854929 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.146822929 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.147136927 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.147171974 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.375343084 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.375660896 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.375720024 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.377024889 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.377248049 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.420409918 CEST44349708173.222.162.64192.168.2.6
    Apr 16, 2024 10:26:14.420511007 CEST49708443192.168.2.6173.222.162.64
    Apr 16, 2024 10:26:14.738775969 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.739176035 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.782978058 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:14.783015013 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:14.826992035 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:15.041040897 CEST4971880192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:15.041049004 CEST4971980192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:15.102524996 CEST4972080192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:19.055799007 CEST4971880192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:19.055805922 CEST4971980192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:19.105869055 CEST4972080192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:21.176819086 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.176862955 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.176919937 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.178047895 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.178076029 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.561283112 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.561364889 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.568442106 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.568471909 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.569216967 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.572113037 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.572340012 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.572351933 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.572462082 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.616123915 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.694118023 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.694323063 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.694386959 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.695259094 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:21.695281982 CEST4434972752.159.127.243192.168.2.6
    Apr 16, 2024 10:26:21.695297003 CEST49727443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:24.382338047 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:24.382492065 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:24.382647038 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:24.831765890 CEST49724443192.168.2.6142.250.105.105
    Apr 16, 2024 10:26:24.831830025 CEST44349724142.250.105.105192.168.2.6
    Apr 16, 2024 10:26:27.056088924 CEST4971880192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:27.056092024 CEST4971980192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:27.116632938 CEST4972080192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:32.289453983 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.289539099 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.289701939 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.292747021 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.292774916 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.670734882 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.670799017 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.677033901 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.677051067 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.677284956 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.679759979 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.680136919 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.680143118 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.682923079 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.724111080 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.801415920 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.801590919 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:32.801667929 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.802052975 CEST49731443192.168.2.652.159.127.243
    Apr 16, 2024 10:26:32.802092075 CEST4434973152.159.127.243192.168.2.6
    Apr 16, 2024 10:26:34.588284016 CEST4973280192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:34.600204945 CEST4973380192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:34.840033054 CEST4973480192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:35.600773096 CEST4973380192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:35.601257086 CEST4973280192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:35.853449106 CEST4973480192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:37.615326881 CEST4973280192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:37.615340948 CEST4973380192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:37.867283106 CEST4973480192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:41.616118908 CEST4973280192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:41.616122007 CEST4973380192.168.2.6210.19.68.50
    Apr 16, 2024 10:26:41.870897055 CEST4973480192.168.2.6210.19.68.50
    TimestampSource PortDest PortSource IPDest IP
    Apr 16, 2024 10:26:10.224368095 CEST53554481.1.1.1192.168.2.6
    Apr 16, 2024 10:26:10.372426033 CEST53652191.1.1.1192.168.2.6
    Apr 16, 2024 10:26:10.864563942 CEST53510961.1.1.1192.168.2.6
    Apr 16, 2024 10:26:11.824280977 CEST4926153192.168.2.61.1.1.1
    Apr 16, 2024 10:26:11.824445963 CEST5923053192.168.2.61.1.1.1
    Apr 16, 2024 10:26:11.972985029 CEST53592301.1.1.1192.168.2.6
    Apr 16, 2024 10:26:12.033592939 CEST53492611.1.1.1192.168.2.6
    Apr 16, 2024 10:26:14.033581018 CEST5250353192.168.2.61.1.1.1
    Apr 16, 2024 10:26:14.033873081 CEST5250653192.168.2.61.1.1.1
    Apr 16, 2024 10:26:14.138051987 CEST53525061.1.1.1192.168.2.6
    Apr 16, 2024 10:26:14.138109922 CEST53525031.1.1.1192.168.2.6
    Apr 16, 2024 10:26:27.864260912 CEST53597351.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 16, 2024 10:26:11.824280977 CEST192.168.2.61.1.1.10x428Standard query (0)cpchoo2000.homelinux.netA (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:11.824445963 CEST192.168.2.61.1.1.10xbd08Standard query (0)cpchoo2000.homelinux.net65IN (0x0001)false
    Apr 16, 2024 10:26:14.033581018 CEST192.168.2.61.1.1.10x3a90Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.033873081 CEST192.168.2.61.1.1.10x4f2eStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 16, 2024 10:26:12.033592939 CEST1.1.1.1192.168.2.60x428No error (0)cpchoo2000.homelinux.net210.19.68.50A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138051987 CEST1.1.1.1192.168.2.60x4f2eNo error (0)www.google.com65IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:14.138109922 CEST1.1.1.1192.168.2.60x3a90No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
    Apr 16, 2024 10:26:24.073292971 CEST1.1.1.1192.168.2.60x15d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 16, 2024 10:26:24.073292971 CEST1.1.1.1192.168.2.60x15d3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64972352.159.127.243443
    TimestampBytes transferredDirectionData
    2024-04-16 08:26:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 6a 5a 56 79 7a 4e 46 71 6b 53 73 39 73 6c 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 33 33 35 37 61 34 35 37 66 64 63 65 36 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: pjZVyzNFqkSs9sls.1Context: d933357a457fdce6
    2024-04-16 08:26:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-16 08:26:13 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 70 6a 5a 56 79 7a 4e 46 71 6b 53 73 39 73 6c 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 33 33 35 37 61 34 35 37 66 64 63 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: pjZVyzNFqkSs9sls.2Context: d933357a457fdce6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-16 08:26:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 6a 5a 56 79 7a 4e 46 71 6b 53 73 39 73 6c 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 33 33 35 37 61 34 35 37 66 64 63 65 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: pjZVyzNFqkSs9sls.3Context: d933357a457fdce6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-16 08:26:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-16 08:26:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 71 33 4e 4f 5a 79 6e 39 55 6d 6e 61 53 2b 78 77 54 73 4e 75 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: Vq3NOZyn9UmnaS+xwTsNuA.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64972752.159.127.243443
    TimestampBytes transferredDirectionData
    2024-04-16 08:26:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 46 38 46 65 59 38 71 2b 45 4b 51 48 55 32 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 66 38 30 30 62 35 31 33 33 32 65 35 33 65 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: dF8FeY8q+EKQHU2Y.1Context: a6f800b51332e53e
    2024-04-16 08:26:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-16 08:26:21 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 64 46 38 46 65 59 38 71 2b 45 4b 51 48 55 32 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 66 38 30 30 62 35 31 33 33 32 65 35 33 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: dF8FeY8q+EKQHU2Y.2Context: a6f800b51332e53e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-16 08:26:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 46 38 46 65 59 38 71 2b 45 4b 51 48 55 32 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 66 38 30 30 62 35 31 33 33 32 65 35 33 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: dF8FeY8q+EKQHU2Y.3Context: a6f800b51332e53e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-16 08:26:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-16 08:26:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 45 6c 6c 66 73 6b 37 32 55 75 47 59 64 51 48 71 57 59 77 79 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: KEllfsk72UuGYdQHqWYwyg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.64973152.159.127.243443
    TimestampBytes transferredDirectionData
    2024-04-16 08:26:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 34 6c 74 6d 34 67 4e 33 30 36 2f 50 69 70 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 63 34 36 37 39 61 37 32 61 39 65 38 66 64 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: g4ltm4gN306/Pipy.1Context: 9cc4679a72a9e8fd
    2024-04-16 08:26:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-04-16 08:26:32 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 67 34 6c 74 6d 34 67 4e 33 30 36 2f 50 69 70 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 63 34 36 37 39 61 37 32 61 39 65 38 66 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 65 54 36 44 7a 56 61 53 41 73 34 77 64 35 4f 2b 32 67 46 67 53 34 74 6a 76 62 74 38 52 38 44 72 33 58 37 6d 70 50 6f 52 48 75 59 6b 7a 73 39 37 52 54 37 45 2b 79 7a 43 70 4e 70 46 48 41 54 67 6d 69 45 69 66 4b 38 37 6e 5a 51 70 6a 47 33 7a 36 36 4a 42 42 6f 53 64 66 64 44 52 38 64 48 70 43 51 53 55 36 47 33 42 59 6a 59 6f
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: g4ltm4gN306/Pipy.2Context: 9cc4679a72a9e8fd<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAReT6DzVaSAs4wd5O+2gFgS4tjvbt8R8Dr3X7mpPoRHuYkzs97RT7E+yzCpNpFHATgmiEifK87nZQpjG3z66JBBoSdfdDR8dHpCQSU6G3BYjYo
    2024-04-16 08:26:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 34 6c 74 6d 34 67 4e 33 30 36 2f 50 69 70 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 63 34 36 37 39 61 37 32 61 39 65 38 66 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: g4ltm4gN306/Pipy.3Context: 9cc4679a72a9e8fd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-04-16 08:26:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-04-16 08:26:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 47 41 5a 71 42 75 6f 7a 45 75 6b 4a 6c 7a 6d 63 52 65 7a 71 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: 6GAZqBuozEukJlzmcRezqg.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:10:26:04
    Start date:16/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:10:26:08
    Start date:16/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2156,i,18099442132163157960,24183524831280656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:10:26:11
    Start date:16/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpchoo2000.homelinux.net"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly