Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://token.airbushelicopters.com/

Overview

General Information

Sample URL:http://token.airbushelicopters.com/
Analysis ID:1466773
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2292,i,11712249815938793208,161182127946782717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://token.airbushelicopters.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: token.airbushelicopters.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: token.airbushelicopters.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: token.airbushelicopters.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2292,i,11712249815938793208,161182127946782717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://token.airbushelicopters.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2292,i,11712249815938793208,161182127946782717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://token.airbushelicopters.com/0%Avira URL Cloudsafe
http://token.airbushelicopters.com/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
token.airbushelicopters.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
token.airbushelicopters.com
193.56.43.100
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://token.airbushelicopters.com/false
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.186.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    193.56.43.100
    token.airbushelicopters.comFrance
    3215FranceTelecom-OrangeFRfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1466773
    Start date and time:2024-07-03 11:36:09 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 6s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://token.airbushelicopters.com/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@18/0@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.142, 74.125.206.84, 34.104.35.123, 23.43.61.160, 13.85.23.86, 192.229.221.95, 13.95.31.18, 199.232.210.172, 20.242.39.171
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Jul 3, 2024 11:36:59.315773964 CEST49674443192.168.2.6173.222.162.64
    Jul 3, 2024 11:36:59.315773964 CEST49673443192.168.2.6173.222.162.64
    Jul 3, 2024 11:36:59.628297091 CEST49672443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:04.032704115 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.032743931 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.032790899 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.033567905 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.033584118 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.829021931 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.829117060 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.834521055 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.834537029 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.834790945 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.861408949 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.861471891 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.861479998 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:04.861685991 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:04.908492088 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:05.033049107 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:05.033279896 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:05.033462048 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:05.034352064 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:05.034375906 CEST4434971340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:05.034385920 CEST49713443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:05.579942942 CEST4971680192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:05.580341101 CEST4971780192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:05.588174105 CEST8049716193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:05.589255095 CEST8049717193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:05.589344025 CEST4971680192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:05.589549065 CEST4971680192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:05.589550018 CEST4971780192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:05.597724915 CEST8049716193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:08.293294907 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:08.293340921 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:08.293453932 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:08.294255018 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:08.294272900 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:08.924874067 CEST49673443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:08.924911022 CEST49674443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:08.944015980 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:08.987019062 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:08.987039089 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:08.988226891 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:08.988293886 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:09.007662058 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:09.007740021 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:09.049484968 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:09.049493074 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:09.095024109 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:09.235969067 CEST49672443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:10.964494944 CEST44349706173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:10.964579105 CEST49706443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:11.913901091 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:11.913969040 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:11.914053917 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:11.914681911 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:11.914699078 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.704087019 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.704169989 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.707144022 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.707159042 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.707403898 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.709578037 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.709666967 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.709672928 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.709917068 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.756510019 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.882487059 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.882659912 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:12.882755041 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.883003950 CEST49723443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:12.883022070 CEST4434972340.115.3.253192.168.2.6
    Jul 3, 2024 11:37:18.831321001 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:18.831413984 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:18.831712961 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:20.180927038 CEST49720443192.168.2.6142.250.186.68
    Jul 3, 2024 11:37:20.180960894 CEST44349720142.250.186.68192.168.2.6
    Jul 3, 2024 11:37:21.606525898 CEST49706443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:21.606621027 CEST49706443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:21.607029915 CEST49727443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:21.607065916 CEST44349727173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:21.607132912 CEST49727443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:21.607430935 CEST49727443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:21.607445955 CEST44349727173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:21.611627102 CEST44349706173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:21.611638069 CEST44349706173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:22.666908026 CEST44349727173.222.162.64192.168.2.6
    Jul 3, 2024 11:37:22.667131901 CEST49727443192.168.2.6173.222.162.64
    Jul 3, 2024 11:37:23.961854935 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:23.961899996 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:23.962006092 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:23.962614059 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:23.962629080 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.745894909 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.746016979 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.750830889 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.750844955 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.751095057 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.755409956 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.755599976 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.755606890 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.755808115 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.796504974 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.931813002 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.932130098 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:24.932185888 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.940515041 CEST49729443192.168.2.640.115.3.253
    Jul 3, 2024 11:37:24.940548897 CEST4434972940.115.3.253192.168.2.6
    Jul 3, 2024 11:37:26.969422102 CEST8049716193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:26.969527006 CEST4971680192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:26.970010042 CEST4971680192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:26.974827051 CEST8049716193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:26.984607935 CEST8049717193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:26.984669924 CEST4971780192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:27.372045040 CEST4971780192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:27.377434969 CEST8049717193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:28.254786968 CEST4973080192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:28.255152941 CEST4973180192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:28.264455080 CEST8049730193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:28.264518023 CEST4973080192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:28.264822960 CEST8049731193.56.43.100192.168.2.6
    Jul 3, 2024 11:37:28.264889956 CEST4973180192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:28.301590919 CEST4973080192.168.2.6193.56.43.100
    Jul 3, 2024 11:37:28.307054996 CEST8049730193.56.43.100192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Jul 3, 2024 11:37:03.862529993 CEST53540881.1.1.1192.168.2.6
    Jul 3, 2024 11:37:03.927932024 CEST53522651.1.1.1192.168.2.6
    Jul 3, 2024 11:37:04.914062977 CEST53590571.1.1.1192.168.2.6
    Jul 3, 2024 11:37:05.555159092 CEST5069553192.168.2.61.1.1.1
    Jul 3, 2024 11:37:05.555313110 CEST6332653192.168.2.61.1.1.1
    Jul 3, 2024 11:37:05.574881077 CEST53506951.1.1.1192.168.2.6
    Jul 3, 2024 11:37:05.575917006 CEST53633261.1.1.1192.168.2.6
    Jul 3, 2024 11:37:08.284624100 CEST6291153192.168.2.61.1.1.1
    Jul 3, 2024 11:37:08.284887075 CEST5007153192.168.2.61.1.1.1
    Jul 3, 2024 11:37:08.291477919 CEST53629111.1.1.1192.168.2.6
    Jul 3, 2024 11:37:08.291574955 CEST53500711.1.1.1192.168.2.6
    Jul 3, 2024 11:37:22.663904905 CEST53552141.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jul 3, 2024 11:37:05.555159092 CEST192.168.2.61.1.1.10xbce2Standard query (0)token.airbushelicopters.comA (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:05.555313110 CEST192.168.2.61.1.1.10xead2Standard query (0)token.airbushelicopters.com65IN (0x0001)false
    Jul 3, 2024 11:37:08.284624100 CEST192.168.2.61.1.1.10xfb1bStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:08.284887075 CEST192.168.2.61.1.1.10x6affStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jul 3, 2024 11:37:05.574881077 CEST1.1.1.1192.168.2.60xbce2No error (0)token.airbushelicopters.com193.56.43.100A (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:08.291477919 CEST1.1.1.1192.168.2.60xfb1bNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:08.291574955 CEST1.1.1.1192.168.2.60x6affNo error (0)www.google.com65IN (0x0001)false
    Jul 3, 2024 11:37:19.991122007 CEST1.1.1.1192.168.2.60x39a0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Jul 3, 2024 11:37:19.991122007 CEST1.1.1.1192.168.2.60x39a0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:22.674158096 CEST1.1.1.1192.168.2.60x7918No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Jul 3, 2024 11:37:22.674158096 CEST1.1.1.1192.168.2.60x7918No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    • token.airbushelicopters.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.649716193.56.43.100803160C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Jul 3, 2024 11:37:05.589549065 CEST442OUTGET / HTTP/1.1
    Host: token.airbushelicopters.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.649730193.56.43.100803160C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Jul 3, 2024 11:37:28.301590919 CEST468OUTGET / HTTP/1.1
    Host: token.airbushelicopters.com
    Connection: keep-alive
    Cache-Control: max-age=0
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9


    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64971340.115.3.253443
    TimestampBytes transferredDirectionData
    2024-07-03 09:37:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 75 65 6e 72 6b 6d 6f 73 55 2b 50 5a 66 48 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 66 65 31 34 63 30 33 66 37 66 31 34 64 63 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 4uenrkmosU+PZfHW.1Context: 16fe14c03f7f14dc
    2024-07-03 09:37:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-07-03 09:37:04 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 34 75 65 6e 72 6b 6d 6f 73 55 2b 50 5a 66 48 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 66 65 31 34 63 30 33 66 37 66 31 34 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 30 4a 6c 55 68 35 69 59 44 63 44 74 58 66 52 2b 42 73 31 6b 47 69 43 4e 41 6d 33 73 6a 45 31 4d 31 63 77 38 53 6a 2b 71 75 75 45 30 74 6f 79 48 32 77 75 56 5a 72 67 78 7a 30 6f 53 67 32 76 56 74 38 62 70 38 4c 30 49 33 32 4a 35 59 76 43 7a 76 7a 2b 68 41 4a 65 39 5a 78 6a 52 6b 41 62 48 66 54 33 76 59 74 38 4b 78 53 5a 52
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 4uenrkmosU+PZfHW.2Context: 16fe14c03f7f14dc<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ0JlUh5iYDcDtXfR+Bs1kGiCNAm3sjE1M1cw8Sj+quuE0toyH2wuVZrgxz0oSg2vVt8bp8L0I32J5YvCzvz+hAJe9ZxjRkAbHfT3vYt8KxSZR
    2024-07-03 09:37:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 75 65 6e 72 6b 6d 6f 73 55 2b 50 5a 66 48 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 66 65 31 34 63 30 33 66 37 66 31 34 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4uenrkmosU+PZfHW.3Context: 16fe14c03f7f14dc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-07-03 09:37:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-07-03 09:37:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 4c 33 6c 53 65 57 56 69 55 43 71 62 52 69 72 6a 66 4c 2f 6f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: dL3lSeWViUCqbRirjfL/oQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64972340.115.3.253443
    TimestampBytes transferredDirectionData
    2024-07-03 09:37:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 6f 6c 54 33 69 41 4d 74 55 65 44 65 4f 6d 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 32 32 31 62 64 61 39 34 31 32 66 65 61 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: uolT3iAMtUeDeOmf.1Context: 35221bda9412fea4
    2024-07-03 09:37:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-07-03 09:37:12 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 75 6f 6c 54 33 69 41 4d 74 55 65 44 65 4f 6d 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 32 32 31 62 64 61 39 34 31 32 66 65 61 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 30 4a 6c 55 68 35 69 59 44 63 44 74 58 66 52 2b 42 73 31 6b 47 69 43 4e 41 6d 33 73 6a 45 31 4d 31 63 77 38 53 6a 2b 71 75 75 45 30 74 6f 79 48 32 77 75 56 5a 72 67 78 7a 30 6f 53 67 32 76 56 74 38 62 70 38 4c 30 49 33 32 4a 35 59 76 43 7a 76 7a 2b 68 41 4a 65 39 5a 78 6a 52 6b 41 62 48 66 54 33 76 59 74 38 4b 78 53 5a 52
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: uolT3iAMtUeDeOmf.2Context: 35221bda9412fea4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ0JlUh5iYDcDtXfR+Bs1kGiCNAm3sjE1M1cw8Sj+quuE0toyH2wuVZrgxz0oSg2vVt8bp8L0I32J5YvCzvz+hAJe9ZxjRkAbHfT3vYt8KxSZR
    2024-07-03 09:37:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 6f 6c 54 33 69 41 4d 74 55 65 44 65 4f 6d 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 32 32 31 62 64 61 39 34 31 32 66 65 61 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: uolT3iAMtUeDeOmf.3Context: 35221bda9412fea4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-07-03 09:37:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-07-03 09:37:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 31 2b 53 52 63 73 2f 65 55 69 30 68 6a 52 68 49 51 6c 4d 6a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: I1+SRcs/eUi0hjRhIQlMjQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.64972940.115.3.253443
    TimestampBytes transferredDirectionData
    2024-07-03 09:37:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 4c 46 4b 37 66 39 6f 65 6b 57 56 4d 75 43 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 39 32 61 37 38 30 61 62 38 61 35 31 62 61 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: /LFK7f9oekWVMuCE.1Context: ba92a780ab8a51ba
    2024-07-03 09:37:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-07-03 09:37:24 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 2f 4c 46 4b 37 66 39 6f 65 6b 57 56 4d 75 43 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 39 32 61 37 38 30 61 62 38 61 35 31 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 30 4a 6c 55 68 35 69 59 44 63 44 74 58 66 52 2b 42 73 31 6b 47 69 43 4e 41 6d 33 73 6a 45 31 4d 31 63 77 38 53 6a 2b 71 75 75 45 30 74 6f 79 48 32 77 75 56 5a 72 67 78 7a 30 6f 53 67 32 76 56 74 38 62 70 38 4c 30 49 33 32 4a 35 59 76 43 7a 76 7a 2b 68 41 4a 65 39 5a 78 6a 52 6b 41 62 48 66 54 33 76 59 74 38 4b 78 53 5a 52
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: /LFK7f9oekWVMuCE.2Context: ba92a780ab8a51ba<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ0JlUh5iYDcDtXfR+Bs1kGiCNAm3sjE1M1cw8Sj+quuE0toyH2wuVZrgxz0oSg2vVt8bp8L0I32J5YvCzvz+hAJe9ZxjRkAbHfT3vYt8KxSZR
    2024-07-03 09:37:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 4c 46 4b 37 66 39 6f 65 6b 57 56 4d 75 43 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 39 32 61 37 38 30 61 62 38 61 35 31 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: /LFK7f9oekWVMuCE.3Context: ba92a780ab8a51ba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-07-03 09:37:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-07-03 09:37:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 32 43 43 72 47 58 32 34 30 75 55 65 57 4c 45 49 2b 53 4a 47 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: K2CCrGX240uUeWLEI+SJGA.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:05:36:59
    Start date:03/07/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:05:37:02
    Start date:03/07/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2292,i,11712249815938793208,161182127946782717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:05:37:04
    Start date:03/07/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://token.airbushelicopters.com/"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly