Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.fmilocation.help/fmicode/code.php

Overview

General Information

Sample URL:http://www.fmilocation.help/fmicode/code.php
Analysis ID:1589333
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2312,i,6128986845341847593,4770898862002577130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fmilocation.help/fmicode/code.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.fmilocation.help/fmicode/code.phpAvira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:56132 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:56141 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:56100 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.fmilocation.help
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56132
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:56132 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:56141 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2312,i,6128986845341847593,4770898862002577130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fmilocation.help/fmicode/code.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2312,i,6128986845341847593,4770898862002577130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.fmilocation.help/fmicode/code.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.16.206
truefalse
    high
    www.google.com
    142.250.181.228
    truefalse
      high
      www.fmilocation.help
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1589333
        Start date and time:2025-01-12 01:14:46 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://www.fmilocation.help/fmicode/code.php
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/0@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.99, 2.23.77.188, 142.250.185.110, 74.125.206.84, 192.229.221.95, 142.250.186.174, 2.22.50.144, 142.250.186.78, 142.250.184.238, 142.251.40.206, 74.125.0.74, 40.126.32.74, 20.190.159.64, 13.107.246.45, 2.23.242.162, 4.245.163.56
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, r5---sn-t0aedn7e.gvt1.com, crl3.digicert.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://www.fmilocation.help/fmicode/code.php
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 12, 2025 01:15:33.859985113 CET49673443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:33.860002041 CET49674443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:34.110075951 CET49672443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:42.738509893 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:42.738545895 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:42.738605976 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:42.739223003 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:42.739237070 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.467915058 CET49673443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:43.483534098 CET49674443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:43.551599979 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.551695108 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.555953979 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.555984974 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.556435108 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.558339119 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.558404922 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.558433056 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.558629990 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.584744930 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.584775925 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.585138083 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.585422039 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.585438013 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.599340916 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.719561100 CET49672443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:43.738131046 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.738322020 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:43.738693953 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.739187002 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.739187002 CET49718443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:43.739202976 CET4434971840.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.386651993 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.386809111 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.389419079 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.389425993 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.389748096 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.392848969 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.392932892 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.392937899 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.393112898 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.435322046 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.570569038 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.570765018 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.571041107 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.571041107 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.571065903 CET4434972040.115.3.253192.168.2.6
        Jan 12, 2025 01:15:44.571094036 CET49720443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:44.789863110 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:44.789895058 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:44.790352106 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:44.790564060 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:44.790592909 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.436477900 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.438709974 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:45.438720942 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.440152884 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.440208912 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:45.445827961 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:45.445900917 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.476613045 CET44349705173.222.162.64192.168.2.6
        Jan 12, 2025 01:15:45.476949930 CET49705443192.168.2.6173.222.162.64
        Jan 12, 2025 01:15:45.499088049 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:45.499106884 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:45.545973063 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:46.897598982 CET5610053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.902462959 CET53561001.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.902587891 CET5610053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.902626991 CET5610053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.907447100 CET53561001.1.1.1192.168.2.6
        Jan 12, 2025 01:15:47.364466906 CET53561001.1.1.1192.168.2.6
        Jan 12, 2025 01:15:47.366651058 CET5610053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:47.373759985 CET53561001.1.1.1192.168.2.6
        Jan 12, 2025 01:15:47.373809099 CET5610053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:51.586791992 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:51.586828947 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:51.586889029 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:51.587470055 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:51.587485075 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.393409014 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.393565893 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.395845890 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.395860910 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.396207094 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.398123980 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.398264885 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.398264885 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.398269892 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.439347982 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.572340965 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.572694063 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.572822094 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.572822094 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:52.572841883 CET4435613240.115.3.253192.168.2.6
        Jan 12, 2025 01:15:52.572906971 CET56132443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:53.222431898 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:53.222490072 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:53.222599030 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:53.223239899 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:53.223263025 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.064419031 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.064598083 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.066071987 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.066090107 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.066869020 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.068010092 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.068011045 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.068054914 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.068094969 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.111361027 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.244322062 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.244698048 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.244735956 CET4435614140.115.3.253192.168.2.6
        Jan 12, 2025 01:15:54.244762897 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:54.244791985 CET56141443192.168.2.640.115.3.253
        Jan 12, 2025 01:15:55.336122036 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:55.336215019 CET44349721142.250.181.228192.168.2.6
        Jan 12, 2025 01:15:55.336258888 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:56.969979048 CET49721443192.168.2.6142.250.181.228
        Jan 12, 2025 01:15:56.970005989 CET44349721142.250.181.228192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Jan 12, 2025 01:15:40.798367023 CET53523571.1.1.1192.168.2.6
        Jan 12, 2025 01:15:40.808374882 CET53637381.1.1.1192.168.2.6
        Jan 12, 2025 01:15:41.843650103 CET53555241.1.1.1192.168.2.6
        Jan 12, 2025 01:15:44.781863928 CET5299053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:44.782196045 CET6388153192.168.2.61.1.1.1
        Jan 12, 2025 01:15:44.788552046 CET53529901.1.1.1192.168.2.6
        Jan 12, 2025 01:15:44.788975954 CET53638811.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.536254883 CET5912353192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.536597013 CET6152953192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.544893980 CET53591231.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.545531034 CET53615291.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.546261072 CET5542153192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.554884911 CET53554211.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.591367960 CET6447853192.168.2.68.8.8.8
        Jan 12, 2025 01:15:46.592119932 CET4989553192.168.2.61.1.1.1
        Jan 12, 2025 01:15:46.598746061 CET53498951.1.1.1192.168.2.6
        Jan 12, 2025 01:15:46.600241899 CET53644788.8.8.8192.168.2.6
        Jan 12, 2025 01:15:46.897175074 CET53610981.1.1.1192.168.2.6
        Jan 12, 2025 01:15:47.601326942 CET6430653192.168.2.61.1.1.1
        Jan 12, 2025 01:15:47.603555918 CET4945653192.168.2.61.1.1.1
        Jan 12, 2025 01:15:47.736417055 CET53494561.1.1.1192.168.2.6
        Jan 12, 2025 01:15:47.736423016 CET53643061.1.1.1192.168.2.6
        Jan 12, 2025 01:15:52.755856037 CET5519053192.168.2.61.1.1.1
        Jan 12, 2025 01:15:52.756203890 CET5488153192.168.2.61.1.1.1
        Jan 12, 2025 01:15:52.764647961 CET53548811.1.1.1192.168.2.6
        Jan 12, 2025 01:15:52.772468090 CET53551901.1.1.1192.168.2.6
        Jan 12, 2025 01:15:52.773181915 CET5726153192.168.2.61.1.1.1
        Jan 12, 2025 01:15:52.780127048 CET53572611.1.1.1192.168.2.6
        Jan 12, 2025 01:16:01.102610111 CET6000453192.168.2.61.1.1.1
        Jan 12, 2025 01:16:01.102790117 CET5451553192.168.2.61.1.1.1
        Jan 12, 2025 01:16:01.111643076 CET53600041.1.1.1192.168.2.6
        Jan 12, 2025 01:16:01.117398977 CET53545151.1.1.1192.168.2.6
        Jan 12, 2025 01:16:01.119051933 CET6381853192.168.2.61.1.1.1
        Jan 12, 2025 01:16:01.127633095 CET53638181.1.1.1192.168.2.6
        Jan 12, 2025 01:16:01.139928102 CET6114353192.168.2.61.1.1.1
        Jan 12, 2025 01:16:01.140223980 CET6094253192.168.2.68.8.8.8
        Jan 12, 2025 01:16:01.146733046 CET53611431.1.1.1192.168.2.6
        Jan 12, 2025 01:16:01.149269104 CET53609428.8.8.8192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 12, 2025 01:15:44.781863928 CET192.168.2.61.1.1.10xb916Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:44.782196045 CET192.168.2.61.1.1.10x1f9fStandard query (0)www.google.com65IN (0x0001)false
        Jan 12, 2025 01:15:46.536254883 CET192.168.2.61.1.1.10x88cdStandard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.536597013 CET192.168.2.61.1.1.10x83fStandard query (0)www.fmilocation.help65IN (0x0001)false
        Jan 12, 2025 01:15:46.546261072 CET192.168.2.61.1.1.10xef7cStandard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.591367960 CET192.168.2.68.8.8.80x7ab3Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.592119932 CET192.168.2.61.1.1.10xe342Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:47.601326942 CET192.168.2.61.1.1.10x404fStandard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:47.603555918 CET192.168.2.61.1.1.10x2c8Standard query (0)www.fmilocation.help65IN (0x0001)false
        Jan 12, 2025 01:15:52.755856037 CET192.168.2.61.1.1.10x4645Standard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:52.756203890 CET192.168.2.61.1.1.10xe1b8Standard query (0)www.fmilocation.help65IN (0x0001)false
        Jan 12, 2025 01:15:52.773181915 CET192.168.2.61.1.1.10xe3eaStandard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.102610111 CET192.168.2.61.1.1.10x52d2Standard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.102790117 CET192.168.2.61.1.1.10xa94eStandard query (0)www.fmilocation.help65IN (0x0001)false
        Jan 12, 2025 01:16:01.119051933 CET192.168.2.61.1.1.10x355Standard query (0)www.fmilocation.helpA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.139928102 CET192.168.2.61.1.1.10xf854Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.140223980 CET192.168.2.68.8.8.80x9ff9Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 12, 2025 01:15:44.788552046 CET1.1.1.1192.168.2.60xb916No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:44.788975954 CET1.1.1.1192.168.2.60x1f9fNo error (0)www.google.com65IN (0x0001)false
        Jan 12, 2025 01:15:46.544893980 CET1.1.1.1192.168.2.60x88cdName error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.545531034 CET1.1.1.1192.168.2.60x83fName error (3)www.fmilocation.helpnonenone65IN (0x0001)false
        Jan 12, 2025 01:15:46.554884911 CET1.1.1.1192.168.2.60xef7cName error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.598746061 CET1.1.1.1192.168.2.60xe342No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:46.600241899 CET8.8.8.8192.168.2.60x7ab3No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:47.736417055 CET1.1.1.1192.168.2.60x2c8Name error (3)www.fmilocation.helpnonenone65IN (0x0001)false
        Jan 12, 2025 01:15:47.736423016 CET1.1.1.1192.168.2.60x404fName error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:52.764647961 CET1.1.1.1192.168.2.60xe1b8Name error (3)www.fmilocation.helpnonenone65IN (0x0001)false
        Jan 12, 2025 01:15:52.772468090 CET1.1.1.1192.168.2.60x4645Name error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:15:52.780127048 CET1.1.1.1192.168.2.60xe3eaName error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.111643076 CET1.1.1.1192.168.2.60x52d2Name error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.117398977 CET1.1.1.1192.168.2.60xa94eName error (3)www.fmilocation.helpnonenone65IN (0x0001)false
        Jan 12, 2025 01:16:01.127633095 CET1.1.1.1192.168.2.60x355Name error (3)www.fmilocation.helpnonenoneA (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.146733046 CET1.1.1.1192.168.2.60xf854No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
        Jan 12, 2025 01:16:01.149269104 CET8.8.8.8192.168.2.60x9ff9No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971840.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-12 00:15:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 31 73 47 32 66 39 4c 76 55 36 6f 66 61 6c 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 38 63 36 31 62 65 64 66 66 36 39 62 37 30 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: 61sG2f9LvU6ofal2.1Context: 2e8c61bedff69b70
        2025-01-12 00:15:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-12 00:15:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 31 73 47 32 66 39 4c 76 55 36 6f 66 61 6c 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 38 63 36 31 62 65 64 66 66 36 39 62 37 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 2b 63 55 38 52 45 52 46 52 4e 43 49 67 30 74 5a 45 6c 42 67 73 66 4e 35 43 31 51 50 4a 56 55 65 46 5a 2f 55 6b 6e 34 59 67 77 67 69 4a 71 42 69 72 4e 63 5a 31 58 56 62 31 49 68 51 4d 6c 76 33 61 6b 39 35 64 37 48 76 4f 76 53 63 62 39 52 49 79 77 46 42 53 51 35 6f 71 36 49 54 4a 41 73 51 67 46 57 63 31 36 51 63 50 74 74 6e
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 61sG2f9LvU6ofal2.2Context: 2e8c61bedff69b70<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ+cU8RERFRNCIg0tZElBgsfN5C1QPJVUeFZ/Ukn4YgwgiJqBirNcZ1XVb1IhQMlv3ak95d7HvOvScb9RIywFBSQ5oq6ITJAsQgFWc16QcPttn
        2025-01-12 00:15:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 31 73 47 32 66 39 4c 76 55 36 6f 66 61 6c 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 38 63 36 31 62 65 64 66 66 36 39 62 37 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 61sG2f9LvU6ofal2.3Context: 2e8c61bedff69b70<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-12 00:15:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-12 00:15:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 70 58 76 6c 74 2f 44 6d 55 79 76 32 5a 74 4c 67 4c 4f 49 64 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: fpXvlt/DmUyv2ZtLgLOIdg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64972040.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-12 00:15:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 34 64 44 7a 65 68 50 4d 6b 6d 45 34 4c 57 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 30 38 30 34 63 38 66 33 36 65 62 38 63 35 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: F4dDzehPMkmE4LWO.1Context: 1b0804c8f36eb8c5
        2025-01-12 00:15:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-12 00:15:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 34 64 44 7a 65 68 50 4d 6b 6d 45 34 4c 57 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 30 38 30 34 63 38 66 33 36 65 62 38 63 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 50 69 35 5a 44 59 4a 39 61 66 6c 51 69 70 4b 54 52 6c 7a 49 77 36 59 67 39 53 66 4d 2f 6f 6d 2f 46 61 4b 4a 36 51 42 57 63 2b 70 46 65 52 68 44 41 44 42 33 54 6c 64 39 45 37 57 33 74 69 34 74 64 6d 73 63 64 49 65 63 50 61 6d 50 39 6d 46 57 45 77 50 4d 41 31 6d 47 42 55 55 77 41 31 6d 38 67 61 4b 7a 55 50 65 79 39 51 35 58
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: F4dDzehPMkmE4LWO.2Context: 1b0804c8f36eb8c5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATPi5ZDYJ9aflQipKTRlzIw6Yg9SfM/om/FaKJ6QBWc+pFeRhDADB3Tld9E7W3ti4tdmscdIecPamP9mFWEwPMA1mGBUUwA1m8gaKzUPey9Q5X
        2025-01-12 00:15:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 46 34 64 44 7a 65 68 50 4d 6b 6d 45 34 4c 57 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 30 38 30 34 63 38 66 33 36 65 62 38 63 35 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: F4dDzehPMkmE4LWO.3Context: 1b0804c8f36eb8c5
        2025-01-12 00:15:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-12 00:15:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 32 41 6a 37 49 52 7a 6e 30 61 42 53 43 6a 74 4d 61 78 77 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: c2Aj7IRzn0aBSCjtMaxwmQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.65613240.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-12 00:15:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 35 52 37 34 31 6f 30 41 6b 36 35 6a 6a 30 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 36 64 38 36 61 33 31 39 34 61 61 64 38 64 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: H5R741o0Ak65jj06.1Context: c96d86a3194aad8d
        2025-01-12 00:15:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-12 00:15:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 35 52 37 34 31 6f 30 41 6b 36 35 6a 6a 30 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 36 64 38 36 61 33 31 39 34 61 61 64 38 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 2b 63 55 38 52 45 52 46 52 4e 43 49 67 30 74 5a 45 6c 42 67 73 66 4e 35 43 31 51 50 4a 56 55 65 46 5a 2f 55 6b 6e 34 59 67 77 67 69 4a 71 42 69 72 4e 63 5a 31 58 56 62 31 49 68 51 4d 6c 76 33 61 6b 39 35 64 37 48 76 4f 76 53 63 62 39 52 49 79 77 46 42 53 51 35 6f 71 36 49 54 4a 41 73 51 67 46 57 63 31 36 51 63 50 74 74 6e
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: H5R741o0Ak65jj06.2Context: c96d86a3194aad8d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ+cU8RERFRNCIg0tZElBgsfN5C1QPJVUeFZ/Ukn4YgwgiJqBirNcZ1XVb1IhQMlv3ak95d7HvOvScb9RIywFBSQ5oq6ITJAsQgFWc16QcPttn
        2025-01-12 00:15:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 35 52 37 34 31 6f 30 41 6b 36 35 6a 6a 30 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 36 64 38 36 61 33 31 39 34 61 61 64 38 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: H5R741o0Ak65jj06.3Context: c96d86a3194aad8d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-12 00:15:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-12 00:15:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 65 4b 46 6b 6e 6b 32 49 6b 43 49 57 7a 38 50 43 51 6d 4a 6b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: PeKFknk2IkCIWz8PCQmJkA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.65614140.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-12 00:15:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 38 6f 52 56 66 43 45 32 45 4b 6f 2f 6d 46 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 33 62 63 35 61 30 62 62 33 37 65 34 62 36 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: P8oRVfCE2EKo/mF9.1Context: d13bc5a0bb37e4b6
        2025-01-12 00:15:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-12 00:15:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 38 6f 52 56 66 43 45 32 45 4b 6f 2f 6d 46 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 33 62 63 35 61 30 62 62 33 37 65 34 62 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 50 69 35 5a 44 59 4a 39 61 66 6c 51 69 70 4b 54 52 6c 7a 49 77 36 59 67 39 53 66 4d 2f 6f 6d 2f 46 61 4b 4a 36 51 42 57 63 2b 70 46 65 52 68 44 41 44 42 33 54 6c 64 39 45 37 57 33 74 69 34 74 64 6d 73 63 64 49 65 63 50 61 6d 50 39 6d 46 57 45 77 50 4d 41 31 6d 47 42 55 55 77 41 31 6d 38 67 61 4b 7a 55 50 65 79 39 51 35 58
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: P8oRVfCE2EKo/mF9.2Context: d13bc5a0bb37e4b6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATPi5ZDYJ9aflQipKTRlzIw6Yg9SfM/om/FaKJ6QBWc+pFeRhDADB3Tld9E7W3ti4tdmscdIecPamP9mFWEwPMA1mGBUUwA1m8gaKzUPey9Q5X
        2025-01-12 00:15:54 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 38 6f 52 56 66 43 45 32 45 4b 6f 2f 6d 46 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 33 62 63 35 61 30 62 62 33 37 65 34 62 36 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: P8oRVfCE2EKo/mF9.3Context: d13bc5a0bb37e4b6
        2025-01-12 00:15:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-12 00:15:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 41 68 47 59 66 76 6d 68 45 36 73 53 6f 51 2b 42 50 56 44 64 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 7AhGYfvmhE6sSoQ+BPVDdA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.65622840.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-12 00:16:07 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 57 33 49 6e 70 39 61 35 44 55 43 61 5a 4e 38 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 65 30 35 61 61 61 36 61 66 63 30 37 32 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 304MS-CV: W3Inp9a5DUCaZN8D.1Context: e2e05aaa6afc072
        2025-01-12 00:16:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-12 00:16:07 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 57 33 49 6e 70 39 61 35 44 55 43 61 5a 4e 38 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 65 30 35 61 61 61 36 61 66 63 30 37 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 2b 63 55 38 52 45 52 46 52 4e 43 49 67 30 74 5a 45 6c 42 67 73 66 4e 35 43 31 51 50 4a 56 55 65 46 5a 2f 55 6b 6e 34 59 67 77 67 69 4a 71 42 69 72 4e 63 5a 31 58 56 62 31 49 68 51 4d 6c 76 33 61 6b 39 35 64 37 48 76 4f 76 53 63 62 39 52 49 79 77 46 42 53 51 35 6f 71 36 49 54 4a 41 73 51 67 46 57 63 31 36 51 63 50 74 74 6e 5a
        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: W3Inp9a5DUCaZN8D.2Context: e2e05aaa6afc072<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ+cU8RERFRNCIg0tZElBgsfN5C1QPJVUeFZ/Ukn4YgwgiJqBirNcZ1XVb1IhQMlv3ak95d7HvOvScb9RIywFBSQ5oq6ITJAsQgFWc16QcPttnZ
        2025-01-12 00:16:07 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 57 33 49 6e 70 39 61 35 44 55 43 61 5a 4e 38 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 65 30 35 61 61 61 36 61 66 63 30 37 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 196MS-CV: W3Inp9a5DUCaZN8D.3Context: e2e05aaa6afc072<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-12 00:16:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-12 00:16:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 75 58 42 6f 6d 64 52 4e 45 57 38 75 6b 79 41 58 4d 33 30 55 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 9uXBomdRNEW8ukyAXM30UA.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:19:15:35
        Start date:11/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:15:39
        Start date:11/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2312,i,6128986845341847593,4770898862002577130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:19:15:45
        Start date:11/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fmilocation.help/fmicode/code.php"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly