Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tvsurf.jp/

Overview

General Information

Sample URL:http://tvsurf.jp/
Analysis ID:1523786
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2404,i,10142895408363510463,7440288485927612323,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tvsurf.jp/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-02T02:43:34.113353+020020181411A Network Trojan was detected54.244.188.17780192.168.2.649716TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-02T02:43:35.636033+020020377711A Network Trojan was detected54.244.188.17780192.168.2.649719TCP

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:57304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57310 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57314 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.6:49719
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.6:49716
Source: global trafficTCP traffic: 192.168.2.6:57302 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tvsurf.jpConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tvsurf.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tvsurf.jp/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829813|1727829813|0|1|0; snkz=8.46.123.33
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tvsurf.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: snkz=8.46.123.33; btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829814|1727829813|0|2|0
Source: global trafficDNS traffic detected: DNS query: tvsurf.jp
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57305
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57311
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:57304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57310 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:57314 version: TLS 1.2
Source: classification engineClassification label: mal48.win@21/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2404,i,10142895408363510463,7440288485927612323,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tvsurf.jp/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2404,i,10142895408363510463,7440288485927612323,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tvsurf.jp/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
tvsurf.jp0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.36
truefalseunknown
tvsurf.jp
54.244.188.177
truetrueunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://tvsurf.jp/false
    unknown
    http://tvsurf.jp/favicon.icotrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      54.244.188.177
      tvsurf.jpUnited States
      16509AMAZON-02UStrue
      IP
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1523786
      Start date and time:2024-10-02 02:42:39 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 2s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://tvsurf.jp/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@21/5@6/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.142, 74.125.206.84, 34.104.35.123, 13.85.23.86, 192.229.221.95, 13.85.23.206, 93.184.221.240, 40.69.42.241, 142.250.186.35, 20.12.23.50
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:gzip compressed data, from Unix, truncated
      Category:downloaded
      Size (bytes):20
      Entropy (8bit):1.2917601481809733
      Encrypted:false
      SSDEEP:3:Ftt:Xt
      MD5:7029066C27AC6F5EF18D660D5741979A
      SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
      SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
      SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
      Malicious:false
      Reputation:low
      URL:http://tvsurf.jp/favicon.ico
      Preview:....................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:gzip compressed data, from Unix, truncated
      Category:downloaded
      Size (bytes):20
      Entropy (8bit):1.2917601481809733
      Encrypted:false
      SSDEEP:3:Ftt:Xt
      MD5:7029066C27AC6F5EF18D660D5741979A
      SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
      SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
      SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
      Malicious:false
      Reputation:low
      URL:http://tvsurf.jp/
      Preview:....................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:gzip compressed data, from Unix, truncated
      Category:dropped
      Size (bytes):20
      Entropy (8bit):1.2917601481809733
      Encrypted:false
      SSDEEP:3:Ftt:Xt
      MD5:7029066C27AC6F5EF18D660D5741979A
      SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
      SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
      SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
      Malicious:false
      Reputation:low
      Preview:....................
      No static file info
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-10-02T02:43:34.113353+02002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.649716TCP
      2024-10-02T02:43:35.636033+02002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.649719TCP
      TimestampSource PortDest PortSource IPDest IP
      Oct 2, 2024 02:43:24.930497885 CEST49674443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:24.930497885 CEST49673443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:25.243074894 CEST49672443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:33.349889040 CEST4971580192.168.2.654.244.188.177
      Oct 2, 2024 02:43:33.350831032 CEST4971680192.168.2.654.244.188.177
      Oct 2, 2024 02:43:33.354700089 CEST804971554.244.188.177192.168.2.6
      Oct 2, 2024 02:43:33.354770899 CEST4971580192.168.2.654.244.188.177
      Oct 2, 2024 02:43:33.355568886 CEST804971654.244.188.177192.168.2.6
      Oct 2, 2024 02:43:33.355669022 CEST4971680192.168.2.654.244.188.177
      Oct 2, 2024 02:43:33.357975006 CEST4971680192.168.2.654.244.188.177
      Oct 2, 2024 02:43:33.362802982 CEST804971654.244.188.177192.168.2.6
      Oct 2, 2024 02:43:33.694433928 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:33.694499969 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:33.694591999 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:33.695355892 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:33.695375919 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.106937885 CEST804971654.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.106954098 CEST804971654.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.107105017 CEST4971680192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.108253956 CEST4971680192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.113353014 CEST804971654.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.172944069 CEST4971580192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.177803993 CEST804971554.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.406234026 CEST804971554.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.406451941 CEST804971554.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.406510115 CEST4971580192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.408377886 CEST4971580192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.413142920 CEST804971554.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.476742983 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.476820946 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.483150959 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.483174086 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.483406067 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.485358000 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.485501051 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.485508919 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.485712051 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.531399965 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.579492092 CEST49674443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:34.611680031 CEST49673443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:34.655085087 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.655213118 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.655407906 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.655513048 CEST49717443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:34.655535936 CEST4434971740.113.110.67192.168.2.6
      Oct 2, 2024 02:43:34.870796919 CEST4971980192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.875703096 CEST804971954.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.875803947 CEST4971980192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.876003981 CEST4971980192.168.2.654.244.188.177
      Oct 2, 2024 02:43:34.880744934 CEST804971954.244.188.177192.168.2.6
      Oct 2, 2024 02:43:34.881633043 CEST49672443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:35.599091053 CEST804971954.244.188.177192.168.2.6
      Oct 2, 2024 02:43:35.599144936 CEST804971954.244.188.177192.168.2.6
      Oct 2, 2024 02:43:35.599183083 CEST4971980192.168.2.654.244.188.177
      Oct 2, 2024 02:43:35.631220102 CEST4971980192.168.2.654.244.188.177
      Oct 2, 2024 02:43:35.636033058 CEST804971954.244.188.177192.168.2.6
      Oct 2, 2024 02:43:36.503865004 CEST44349705173.222.162.64192.168.2.6
      Oct 2, 2024 02:43:36.503977060 CEST49705443192.168.2.6173.222.162.64
      Oct 2, 2024 02:43:36.783267021 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:36.783301115 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:36.783504009 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:36.783876896 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:36.783889055 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.203149080 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.203202963 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:37.204121113 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.206254005 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.206270933 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:37.266727924 CEST5730253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:37.272161961 CEST53573021.1.1.1192.168.2.6
      Oct 2, 2024 02:43:37.272231102 CEST5730253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:37.272452116 CEST5730253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:37.278182030 CEST53573021.1.1.1192.168.2.6
      Oct 2, 2024 02:43:37.419264078 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.419828892 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:37.419846058 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.420847893 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.420916080 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:37.426944017 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:37.427124977 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.477675915 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:37.477684975 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:37.524549961 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:37.715744972 CEST53573021.1.1.1192.168.2.6
      Oct 2, 2024 02:43:37.716474056 CEST5730253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:37.721745014 CEST53573021.1.1.1192.168.2.6
      Oct 2, 2024 02:43:37.721801996 CEST5730253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:37.864639997 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:37.864710093 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.868742943 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.868755102 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:37.869020939 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:37.915174007 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.926129103 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:37.971391916 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.139031887 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.139091015 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.139133930 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.139854908 CEST49722443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.139870882 CEST44349722184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.242126942 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.242213964 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.242285013 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.243652105 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.243689060 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.887824059 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.887923956 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.909543037 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.909594059 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.909890890 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:38.912471056 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:38.959409952 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:39.163033009 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:39.163199902 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:39.163805962 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:39.163860083 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:39.163860083 CEST57304443192.168.2.6184.28.90.27
      Oct 2, 2024 02:43:39.163897991 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:39.163922071 CEST44357304184.28.90.27192.168.2.6
      Oct 2, 2024 02:43:41.517153978 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:41.517220974 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:41.517453909 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:41.518080950 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:41.518100977 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.295137882 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.295268059 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.297169924 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.297207117 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.297432899 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.299482107 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.299603939 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.299624920 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.299945116 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.343405008 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.469291925 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.470998049 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.471030951 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.471124887 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.471160889 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:42.471190929 CEST4435730540.113.110.67192.168.2.6
      Oct 2, 2024 02:43:42.471213102 CEST57305443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:47.348431110 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:47.348494053 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:47.348543882 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:48.493367910 CEST49721443192.168.2.6142.250.186.36
      Oct 2, 2024 02:43:48.493386984 CEST44349721142.250.186.36192.168.2.6
      Oct 2, 2024 02:43:53.499347925 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:53.499403954 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:53.499473095 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:53.500926018 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:53.500950098 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.448054075 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.448158979 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.452596903 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.452610970 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.452841043 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.456068993 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.456068993 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.456091881 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.456618071 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.499463081 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.635633945 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.635737896 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:43:54.635797024 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.649084091 CEST57310443192.168.2.640.113.110.67
      Oct 2, 2024 02:43:54.649106026 CEST4435731040.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.061230898 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.061285019 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.061371088 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.062110901 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.062124968 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.864999056 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.865063906 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.869391918 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.869402885 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.869630098 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.871341944 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.871407032 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.871412039 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:12.871539116 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:12.919408083 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:13.050296068 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:13.050396919 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:13.050440073 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:13.050626993 CEST57311443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:13.050647020 CEST4435731140.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.132735968 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.132785082 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.132926941 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.133654118 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.133670092 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.943147898 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.943237066 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.948729992 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.948744059 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.948972940 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.950747967 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.950825930 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.950831890 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:35.950982094 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:35.991409063 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:36.126028061 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:36.126132965 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:36.126198053 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:36.126708984 CEST57314443192.168.2.640.113.110.67
      Oct 2, 2024 02:44:36.126729965 CEST4435731440.113.110.67192.168.2.6
      Oct 2, 2024 02:44:36.837106943 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:36.837146997 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:36.837461948 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:36.837687969 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:36.837697983 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:37.467586994 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:37.467952967 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:37.467962027 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:37.468360901 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:37.468938112 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:37.469065905 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:37.523410082 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:47.419783115 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:47.419857979 CEST44357315142.250.186.36192.168.2.6
      Oct 2, 2024 02:44:47.420001984 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:48.813744068 CEST57315443192.168.2.6142.250.186.36
      Oct 2, 2024 02:44:48.813776970 CEST44357315142.250.186.36192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Oct 2, 2024 02:43:32.228014946 CEST53493121.1.1.1192.168.2.6
      Oct 2, 2024 02:43:32.245551109 CEST53586561.1.1.1192.168.2.6
      Oct 2, 2024 02:43:33.138148069 CEST6158253192.168.2.61.1.1.1
      Oct 2, 2024 02:43:33.138436079 CEST5366853192.168.2.61.1.1.1
      Oct 2, 2024 02:43:33.225215912 CEST53495981.1.1.1192.168.2.6
      Oct 2, 2024 02:43:33.343333960 CEST53615821.1.1.1192.168.2.6
      Oct 2, 2024 02:43:33.348732948 CEST53536681.1.1.1192.168.2.6
      Oct 2, 2024 02:43:34.412827969 CEST5548953192.168.2.61.1.1.1
      Oct 2, 2024 02:43:34.413474083 CEST5185353192.168.2.61.1.1.1
      Oct 2, 2024 02:43:34.772435904 CEST53554891.1.1.1192.168.2.6
      Oct 2, 2024 02:43:35.021579981 CEST53518531.1.1.1192.168.2.6
      Oct 2, 2024 02:43:36.774394989 CEST6263853192.168.2.61.1.1.1
      Oct 2, 2024 02:43:36.775449991 CEST5421353192.168.2.61.1.1.1
      Oct 2, 2024 02:43:36.781044960 CEST53626381.1.1.1192.168.2.6
      Oct 2, 2024 02:43:36.781991005 CEST53542131.1.1.1192.168.2.6
      Oct 2, 2024 02:43:37.266279936 CEST53592931.1.1.1192.168.2.6
      Oct 2, 2024 02:44:31.876476049 CEST53585121.1.1.1192.168.2.6
      TimestampSource IPDest IPChecksumCodeType
      Oct 2, 2024 02:43:35.021786928 CEST192.168.2.61.1.1.1c21c(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 2, 2024 02:43:33.138148069 CEST192.168.2.61.1.1.10xc383Standard query (0)tvsurf.jpA (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:33.138436079 CEST192.168.2.61.1.1.10x1deStandard query (0)tvsurf.jp65IN (0x0001)false
      Oct 2, 2024 02:43:34.412827969 CEST192.168.2.61.1.1.10xda38Standard query (0)tvsurf.jpA (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:34.413474083 CEST192.168.2.61.1.1.10xbedbStandard query (0)tvsurf.jp65IN (0x0001)false
      Oct 2, 2024 02:43:36.774394989 CEST192.168.2.61.1.1.10x2882Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:36.775449991 CEST192.168.2.61.1.1.10xb73aStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 2, 2024 02:43:33.343333960 CEST1.1.1.1192.168.2.60xc383No error (0)tvsurf.jp54.244.188.177A (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:34.772435904 CEST1.1.1.1192.168.2.60xda38No error (0)tvsurf.jp54.244.188.177A (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:36.781044960 CEST1.1.1.1192.168.2.60x2882No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
      Oct 2, 2024 02:43:36.781991005 CEST1.1.1.1192.168.2.60xb73aNo error (0)www.google.com65IN (0x0001)false
      Oct 2, 2024 02:43:45.694129944 CEST1.1.1.1192.168.2.60x3ecfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 2, 2024 02:43:45.694129944 CEST1.1.1.1192.168.2.60x3ecfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • tvsurf.jp
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.64971654.244.188.177801056C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 2, 2024 02:43:33.357975006 CEST424OUTGET / HTTP/1.1
      Host: tvsurf.jp
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Oct 2, 2024 02:43:34.106937885 CEST457INHTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 02 Oct 2024 00:43:33 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829813|1727829813|0|1|0; path=/; domain=.tvsurf.jp; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
      Content-Encoding: gzip
      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 140


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.64971554.244.188.177801056C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 2, 2024 02:43:34.172944069 CEST467OUTGET /favicon.ico HTTP/1.1
      Host: tvsurf.jp
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://tvsurf.jp/
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Cookie: btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829813|1727829813|0|1|0; snkz=8.46.123.33
      Oct 2, 2024 02:43:34.406234026 CEST380INHTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 02 Oct 2024 00:43:34 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829814|1727829813|0|2|0; path=/; domain=.tvsurf.jp; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Content-Encoding: gzip
      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 140


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.64971954.244.188.177801056C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 2, 2024 02:43:34.876003981 CEST378OUTGET /favicon.ico HTTP/1.1
      Host: tvsurf.jp
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Cookie: snkz=8.46.123.33; btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829814|1727829813|0|2|0
      Oct 2, 2024 02:43:35.599091053 CEST380INHTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 02 Oct 2024 00:43:35 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=a3cf42c2d45ac2d0b8d181cc48e55bc7|8.46.123.33|1727829815|1727829813|0|3|0; path=/; domain=.tvsurf.jp; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Content-Encoding: gzip
      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 140


      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971740.113.110.67443
      TimestampBytes transferredDirectionData
      2024-10-02 00:43:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 39 4f 53 57 63 58 48 71 6b 32 63 63 4e 6b 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 36 34 65 32 64 30 38 34 32 30 31 38 66 62 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 19OSWcXHqk2ccNkA.1Context: a264e2d0842018fb
      2024-10-02 00:43:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-02 00:43:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 39 4f 53 57 63 58 48 71 6b 32 63 63 4e 6b 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 36 34 65 32 64 30 38 34 32 30 31 38 66 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 59 30 72 37 33 50 2b 67 66 79 32 4d 2b 77 71 31 6f 65 4b 68 39 73 52 47 73 5a 62 4a 49 6e 67 66 46 31 73 62 71 6f 76 58 48 68 41 37 43 4c 49 79 79 39 6c 36 7a 4a 33 79 37 77 34 68 67 66 49 4e 59 70 36 2b 76 4a 50 36 36 35 66 66 63 6a 38 38 35 67 54 70 6f 58 58 49 68 4e 44 38 6f 4b 6b 59 53 6d 73 47 4b 41 4f 54 4d 51 53 49
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 19OSWcXHqk2ccNkA.2Context: a264e2d0842018fb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfY0r73P+gfy2M+wq1oeKh9sRGsZbJIngfF1sbqovXHhA7CLIyy9l6zJ3y7w4hgfINYp6+vJP665ffcj885gTpoXXIhND8oKkYSmsGKAOTMQSI
      2024-10-02 00:43:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 39 4f 53 57 63 58 48 71 6b 32 63 63 4e 6b 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 36 34 65 32 64 30 38 34 32 30 31 38 66 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 19OSWcXHqk2ccNkA.3Context: a264e2d0842018fb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-02 00:43:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-02 00:43:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 58 34 67 38 41 35 54 48 6b 4b 66 36 62 71 34 4a 67 30 74 66 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: hX4g8A5THkKf6bq4Jg0tfQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.649722184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-02 00:43:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-02 00:43:38 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=144132
      Date: Wed, 02 Oct 2024 00:43:38 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.657304184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-02 00:43:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-02 00:43:39 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=144075
      Date: Wed, 02 Oct 2024 00:43:39 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-02 00:43:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.65730540.113.110.67443
      TimestampBytes transferredDirectionData
      2024-10-02 00:43:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 46 70 59 4d 33 35 4c 4e 30 61 62 78 41 61 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 36 62 61 32 64 65 36 31 37 65 62 32 31 35 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: gFpYM35LN0abxAau.1Context: 696ba2de617eb215
      2024-10-02 00:43:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-02 00:43:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 46 70 59 4d 33 35 4c 4e 30 61 62 78 41 61 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 36 62 61 32 64 65 36 31 37 65 62 32 31 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 59 30 72 37 33 50 2b 67 66 79 32 4d 2b 77 71 31 6f 65 4b 68 39 73 52 47 73 5a 62 4a 49 6e 67 66 46 31 73 62 71 6f 76 58 48 68 41 37 43 4c 49 79 79 39 6c 36 7a 4a 33 79 37 77 34 68 67 66 49 4e 59 70 36 2b 76 4a 50 36 36 35 66 66 63 6a 38 38 35 67 54 70 6f 58 58 49 68 4e 44 38 6f 4b 6b 59 53 6d 73 47 4b 41 4f 54 4d 51 53 49
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: gFpYM35LN0abxAau.2Context: 696ba2de617eb215<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfY0r73P+gfy2M+wq1oeKh9sRGsZbJIngfF1sbqovXHhA7CLIyy9l6zJ3y7w4hgfINYp6+vJP665ffcj885gTpoXXIhND8oKkYSmsGKAOTMQSI
      2024-10-02 00:43:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 46 70 59 4d 33 35 4c 4e 30 61 62 78 41 61 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 36 62 61 32 64 65 36 31 37 65 62 32 31 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: gFpYM35LN0abxAau.3Context: 696ba2de617eb215<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-02 00:43:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-02 00:43:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 50 35 48 42 4f 32 2b 30 6b 79 71 44 64 4c 38 54 38 71 41 70 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: DP5HBO2+0kyqDdL8T8qApQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.65731040.113.110.67443
      TimestampBytes transferredDirectionData
      2024-10-02 00:43:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 6c 52 70 50 4c 55 62 7a 55 32 31 44 50 6e 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 32 30 39 65 36 31 31 63 32 63 31 31 39 65 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: AlRpPLUbzU21DPnU.1Context: e1209e611c2c119e
      2024-10-02 00:43:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-02 00:43:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 6c 52 70 50 4c 55 62 7a 55 32 31 44 50 6e 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 32 30 39 65 36 31 31 63 32 63 31 31 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 59 30 72 37 33 50 2b 67 66 79 32 4d 2b 77 71 31 6f 65 4b 68 39 73 52 47 73 5a 62 4a 49 6e 67 66 46 31 73 62 71 6f 76 58 48 68 41 37 43 4c 49 79 79 39 6c 36 7a 4a 33 79 37 77 34 68 67 66 49 4e 59 70 36 2b 76 4a 50 36 36 35 66 66 63 6a 38 38 35 67 54 70 6f 58 58 49 68 4e 44 38 6f 4b 6b 59 53 6d 73 47 4b 41 4f 54 4d 51 53 49
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AlRpPLUbzU21DPnU.2Context: e1209e611c2c119e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfY0r73P+gfy2M+wq1oeKh9sRGsZbJIngfF1sbqovXHhA7CLIyy9l6zJ3y7w4hgfINYp6+vJP665ffcj885gTpoXXIhND8oKkYSmsGKAOTMQSI
      2024-10-02 00:43:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 6c 52 70 50 4c 55 62 7a 55 32 31 44 50 6e 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 32 30 39 65 36 31 31 63 32 63 31 31 39 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: AlRpPLUbzU21DPnU.3Context: e1209e611c2c119e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-02 00:43:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-02 00:43:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 71 36 79 45 72 71 46 47 6b 6d 42 57 30 47 4f 79 74 49 76 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: rq6yErqFGkmBW0GOytIvnA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.65731140.113.110.67443
      TimestampBytes transferredDirectionData
      2024-10-02 00:44:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 44 53 49 43 44 61 77 58 45 2b 57 72 78 31 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 64 37 32 35 31 66 32 35 62 38 35 38 64 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: wDSICDawXE+Wrx1h.1Context: afd7251f25b858d8
      2024-10-02 00:44:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-02 00:44:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 44 53 49 43 44 61 77 58 45 2b 57 72 78 31 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 64 37 32 35 31 66 32 35 62 38 35 38 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 59 30 72 37 33 50 2b 67 66 79 32 4d 2b 77 71 31 6f 65 4b 68 39 73 52 47 73 5a 62 4a 49 6e 67 66 46 31 73 62 71 6f 76 58 48 68 41 37 43 4c 49 79 79 39 6c 36 7a 4a 33 79 37 77 34 68 67 66 49 4e 59 70 36 2b 76 4a 50 36 36 35 66 66 63 6a 38 38 35 67 54 70 6f 58 58 49 68 4e 44 38 6f 4b 6b 59 53 6d 73 47 4b 41 4f 54 4d 51 53 49
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wDSICDawXE+Wrx1h.2Context: afd7251f25b858d8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfY0r73P+gfy2M+wq1oeKh9sRGsZbJIngfF1sbqovXHhA7CLIyy9l6zJ3y7w4hgfINYp6+vJP665ffcj885gTpoXXIhND8oKkYSmsGKAOTMQSI
      2024-10-02 00:44:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 44 53 49 43 44 61 77 58 45 2b 57 72 78 31 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 64 37 32 35 31 66 32 35 62 38 35 38 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: wDSICDawXE+Wrx1h.3Context: afd7251f25b858d8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-02 00:44:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-02 00:44:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 49 62 31 45 31 4d 34 30 55 47 4f 37 57 50 66 34 56 64 55 34 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: wIb1E1M40UGO7WPf4VdU4w.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.65731440.113.110.67443
      TimestampBytes transferredDirectionData
      2024-10-02 00:44:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 77 4e 46 36 63 65 49 67 55 53 56 4c 55 68 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 61 66 34 37 63 37 38 38 66 66 30 35 39 34 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: RwNF6ceIgUSVLUhQ.1Context: 71af47c788ff0594
      2024-10-02 00:44:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-02 00:44:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 77 4e 46 36 63 65 49 67 55 53 56 4c 55 68 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 61 66 34 37 63 37 38 38 66 66 30 35 39 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 59 30 72 37 33 50 2b 67 66 79 32 4d 2b 77 71 31 6f 65 4b 68 39 73 52 47 73 5a 62 4a 49 6e 67 66 46 31 73 62 71 6f 76 58 48 68 41 37 43 4c 49 79 79 39 6c 36 7a 4a 33 79 37 77 34 68 67 66 49 4e 59 70 36 2b 76 4a 50 36 36 35 66 66 63 6a 38 38 35 67 54 70 6f 58 58 49 68 4e 44 38 6f 4b 6b 59 53 6d 73 47 4b 41 4f 54 4d 51 53 49
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RwNF6ceIgUSVLUhQ.2Context: 71af47c788ff0594<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfY0r73P+gfy2M+wq1oeKh9sRGsZbJIngfF1sbqovXHhA7CLIyy9l6zJ3y7w4hgfINYp6+vJP665ffcj885gTpoXXIhND8oKkYSmsGKAOTMQSI
      2024-10-02 00:44:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 77 4e 46 36 63 65 49 67 55 53 56 4c 55 68 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 61 66 34 37 63 37 38 38 66 66 30 35 39 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: RwNF6ceIgUSVLUhQ.3Context: 71af47c788ff0594<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-02 00:44:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-02 00:44:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 46 2b 6f 6b 79 37 50 72 55 75 6b 63 70 4d 37 6e 30 58 53 33 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: fF+oky7PrUukcpM7n0XS3g.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:20:43:26
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:20:43:30
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2404,i,10142895408363510463,7440288485927612323,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:20:43:32
      Start date:01/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tvsurf.jp/"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly