Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://flndmy.ef-uc.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://flndmy.ef-uc.com/aU3V88/c1.php
Analysis ID:1589701
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2356,i,8619056693458479365,7790379742488018655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://flndmy.ef-uc.com/aU3V88/c1.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://flndmy.ef-uc.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://flndmy.ef-uc.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://flndmy.ef-uc.com
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: flndmy.ef-uc.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: classification engineClassification label: mal52.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2356,i,8619056693458479365,7790379742488018655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://flndmy.ef-uc.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2356,i,8619056693458479365,7790379742488018655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://flndmy.ef-uc.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    www.google.com
    142.250.185.228
    truefalse
      high
      flndmy.ef-uc.com
      89.250.71.221
      truetrue
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          89.250.71.221
          flndmy.ef-uc.comNetherlands
          41349MVMTECH-ASRUtrue
          IP
          192.168.2.6
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1589701
          Start date and time:2025-01-13 01:24:55 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 25s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://flndmy.ef-uc.com/aU3V88/c1.php
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.184.206, 74.125.133.84, 142.250.186.46, 216.58.206.78, 184.28.90.27, 20.109.210.53, 192.229.221.95, 13.85.23.206, 142.250.186.174, 142.250.184.238, 142.250.186.78, 20.3.187.198, 142.250.181.227, 142.250.181.238, 142.250.186.142, 199.232.210.172, 13.107.246.45
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://flndmy.ef-uc.com/aU3V88/c1.php
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 13, 2025 01:25:42.277931929 CET49674443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:42.277934074 CET49673443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:42.606097937 CET49672443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:50.342820883 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:50.342848063 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:50.342919111 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:50.343424082 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:50.343440056 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.147770882 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.147852898 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.154417038 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.154427052 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.154697895 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.156542063 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.156714916 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.156719923 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.156867981 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.199337959 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.333911896 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.334136963 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.334244013 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.335220098 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.335220098 CET49717443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:51.335241079 CET4434971740.115.3.253192.168.2.6
          Jan 13, 2025 01:25:51.885355949 CET49673443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:51.903209925 CET49674443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:52.213438988 CET49672443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:53.577970982 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:53.578006983 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:53.578125954 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:53.578427076 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:53.578440905 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:53.892898083 CET44349705173.222.162.64192.168.2.6
          Jan 13, 2025 01:25:53.893038988 CET49705443192.168.2.6173.222.162.64
          Jan 13, 2025 01:25:54.233371019 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:54.257652044 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:54.257664919 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:54.258970022 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:54.259021997 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:54.265834093 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:54.265919924 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:54.309151888 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:54.309165955 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:25:54.356033087 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:25:55.095606089 CET49727443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.095664978 CET4434972789.250.71.221192.168.2.6
          Jan 13, 2025 01:25:55.095730066 CET49727443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.096071005 CET49728443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.096081972 CET4434972889.250.71.221192.168.2.6
          Jan 13, 2025 01:25:55.096126080 CET49728443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.096668005 CET49728443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.096683025 CET4434972889.250.71.221192.168.2.6
          Jan 13, 2025 01:25:55.097198963 CET49727443192.168.2.689.250.71.221
          Jan 13, 2025 01:25:55.097209930 CET4434972789.250.71.221192.168.2.6
          Jan 13, 2025 01:25:58.157712936 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.157809973 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.157896996 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.158449888 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.158488035 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.972800970 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.972908020 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.978621006 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.978669882 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.979021072 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.981599092 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.982067108 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:58.982090950 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:58.982233047 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:59.023364067 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:59.162425041 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:59.162636995 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:25:59.162729979 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:59.162935972 CET49750443192.168.2.640.115.3.253
          Jan 13, 2025 01:25:59.162974119 CET4434975040.115.3.253192.168.2.6
          Jan 13, 2025 01:26:04.145652056 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:26:04.145714998 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:26:04.145757914 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:26:05.303359985 CET49719443192.168.2.6142.250.185.228
          Jan 13, 2025 01:26:05.303385019 CET44349719142.250.185.228192.168.2.6
          Jan 13, 2025 01:26:10.158806086 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.158864975 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.158931017 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.159763098 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.159780979 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.952208996 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.952328920 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.955812931 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.955832005 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.956705093 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.959769011 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.960155010 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:10.960163116 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:10.960635900 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:11.003350019 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:11.135051966 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:11.135204077 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:11.135268927 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:11.135627985 CET49824443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:11.135662079 CET4434982440.115.3.253192.168.2.6
          Jan 13, 2025 01:26:25.107517004 CET49728443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:25.107613087 CET49727443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:25.107732058 CET4434972789.250.71.221192.168.2.6
          Jan 13, 2025 01:26:25.107785940 CET4434972889.250.71.221192.168.2.6
          Jan 13, 2025 01:26:25.107877970 CET49727443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:25.107896090 CET49728443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.162652969 CET49923443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.162714005 CET4434992389.250.71.221192.168.2.6
          Jan 13, 2025 01:26:26.162843943 CET49923443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.163043022 CET49924443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.163086891 CET4434992489.250.71.221192.168.2.6
          Jan 13, 2025 01:26:26.163153887 CET49924443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.164258003 CET49923443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.164271116 CET49924443192.168.2.689.250.71.221
          Jan 13, 2025 01:26:26.164277077 CET4434992389.250.71.221192.168.2.6
          Jan 13, 2025 01:26:26.164288998 CET4434992489.250.71.221192.168.2.6
          Jan 13, 2025 01:26:28.265799046 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:28.265837908 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:28.265943050 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:28.267539978 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:28.267553091 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.066767931 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.066842079 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.071068048 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.071077108 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.071309090 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.076206923 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.076306105 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.076311111 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.076525927 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.119330883 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.249528885 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.249615908 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:29.249851942 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.250130892 CET49939443192.168.2.640.115.3.253
          Jan 13, 2025 01:26:29.250152111 CET4434993940.115.3.253192.168.2.6
          Jan 13, 2025 01:26:33.634383917 CET8049704217.20.57.19192.168.2.6
          Jan 13, 2025 01:26:33.634627104 CET4970480192.168.2.6217.20.57.19
          Jan 13, 2025 01:26:33.634628057 CET4970480192.168.2.6217.20.57.19
          Jan 13, 2025 01:26:33.639554977 CET8049704217.20.57.19192.168.2.6
          Jan 13, 2025 01:26:36.447619915 CET8049709217.20.57.19192.168.2.6
          Jan 13, 2025 01:26:36.447787046 CET4970980192.168.2.6217.20.57.19
          Jan 13, 2025 01:26:36.447787046 CET4970980192.168.2.6217.20.57.19
          Jan 13, 2025 01:26:36.452626944 CET8049709217.20.57.19192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Jan 13, 2025 01:25:49.582734108 CET53518001.1.1.1192.168.2.6
          Jan 13, 2025 01:25:49.659707069 CET53508221.1.1.1192.168.2.6
          Jan 13, 2025 01:25:50.638875008 CET53641251.1.1.1192.168.2.6
          Jan 13, 2025 01:25:53.569010973 CET4970153192.168.2.61.1.1.1
          Jan 13, 2025 01:25:53.569341898 CET6181253192.168.2.61.1.1.1
          Jan 13, 2025 01:25:53.576090097 CET53497011.1.1.1192.168.2.6
          Jan 13, 2025 01:25:53.576138020 CET53618121.1.1.1192.168.2.6
          Jan 13, 2025 01:25:55.061945915 CET5357353192.168.2.61.1.1.1
          Jan 13, 2025 01:25:55.062671900 CET6095053192.168.2.61.1.1.1
          Jan 13, 2025 01:25:55.082804918 CET53535731.1.1.1192.168.2.6
          Jan 13, 2025 01:25:57.081788063 CET53609501.1.1.1192.168.2.6
          Jan 13, 2025 01:26:07.791940928 CET53528991.1.1.1192.168.2.6
          Jan 13, 2025 01:26:25.052043915 CET53632921.1.1.1192.168.2.6
          Jan 13, 2025 01:26:26.636817932 CET53534301.1.1.1192.168.2.6
          TimestampSource IPDest IPChecksumCodeType
          Jan 13, 2025 01:25:57.081859112 CET192.168.2.61.1.1.1c23f(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 13, 2025 01:25:53.569010973 CET192.168.2.61.1.1.10xce99Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 01:25:53.569341898 CET192.168.2.61.1.1.10xbb32Standard query (0)www.google.com65IN (0x0001)false
          Jan 13, 2025 01:25:55.061945915 CET192.168.2.61.1.1.10x5bb7Standard query (0)flndmy.ef-uc.comA (IP address)IN (0x0001)false
          Jan 13, 2025 01:25:55.062671900 CET192.168.2.61.1.1.10x8b45Standard query (0)flndmy.ef-uc.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 13, 2025 01:25:53.576090097 CET1.1.1.1192.168.2.60xce99No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
          Jan 13, 2025 01:25:53.576138020 CET1.1.1.1192.168.2.60xbb32No error (0)www.google.com65IN (0x0001)false
          Jan 13, 2025 01:25:55.082804918 CET1.1.1.1192.168.2.60x5bb7No error (0)flndmy.ef-uc.com89.250.71.221A (IP address)IN (0x0001)false
          Jan 13, 2025 01:26:04.045960903 CET1.1.1.1192.168.2.60x4ebfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jan 13, 2025 01:26:04.045960903 CET1.1.1.1192.168.2.60x4ebfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jan 13, 2025 01:26:16.477474928 CET1.1.1.1192.168.2.60xfa35No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jan 13, 2025 01:26:16.477474928 CET1.1.1.1192.168.2.60xfa35No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jan 13, 2025 01:26:34.757786989 CET1.1.1.1192.168.2.60x2b2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jan 13, 2025 01:26:34.757786989 CET1.1.1.1192.168.2.60x2b2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971740.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-13 00:25:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 53 6f 35 41 30 55 36 55 30 36 71 78 6f 74 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 30 64 37 37 66 31 61 34 33 34 65 65 31 36 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: TSo5A0U6U06qxotz.1Context: 240d77f1a434ee16
          2025-01-13 00:25:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-13 00:25:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 53 6f 35 41 30 55 36 55 30 36 71 78 6f 74 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 30 64 37 37 66 31 61 34 33 34 65 65 31 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 6a 6b 4c 74 76 5a 38 41 57 79 77 55 73 48 66 76 62 45 73 78 7a 6b 54 49 31 65 7a 45 4f 34 48 51 59 61 4a 46 79 7a 77 44 4f 6c 55 55 4f 5a 77 66 42 75 74 71 39 47 48 31 34 7a 6f 32 66 31 65 73 6e 4a 45 70 4c 59 4e 48 33 51 70 49 67 67 36 31 43 37 50 43 6a 50 6d 39 42 76 46 71 76 6e 6d 37 44 30 51 4e 33 6f 37 54 33 48 36 6f
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: TSo5A0U6U06qxotz.2Context: 240d77f1a434ee16<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAejkLtvZ8AWywUsHfvbEsxzkTI1ezEO4HQYaJFyzwDOlUUOZwfButq9GH14zo2f1esnJEpLYNH3QpIgg61C7PCjPm9BvFqvnm7D0QN3o7T3H6o
          2025-01-13 00:25:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 53 6f 35 41 30 55 36 55 30 36 71 78 6f 74 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 30 64 37 37 66 31 61 34 33 34 65 65 31 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: TSo5A0U6U06qxotz.3Context: 240d77f1a434ee16<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-13 00:25:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-13 00:25:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 63 45 64 36 43 62 6b 35 30 43 36 62 61 59 6a 51 75 64 53 45 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: DcEd6Cbk50C6baYjQudSEA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64975040.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-13 00:25:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 6d 63 30 4b 67 6e 70 36 55 57 64 6d 79 7a 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 65 35 62 35 32 62 36 66 30 38 39 66 32 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Mmc0Kgnp6UWdmyzI.1Context: 7a0e5b52b6f089f2
          2025-01-13 00:25:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-13 00:25:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 6d 63 30 4b 67 6e 70 36 55 57 64 6d 79 7a 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 65 35 62 35 32 62 36 66 30 38 39 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 6a 6b 4c 74 76 5a 38 41 57 79 77 55 73 48 66 76 62 45 73 78 7a 6b 54 49 31 65 7a 45 4f 34 48 51 59 61 4a 46 79 7a 77 44 4f 6c 55 55 4f 5a 77 66 42 75 74 71 39 47 48 31 34 7a 6f 32 66 31 65 73 6e 4a 45 70 4c 59 4e 48 33 51 70 49 67 67 36 31 43 37 50 43 6a 50 6d 39 42 76 46 71 76 6e 6d 37 44 30 51 4e 33 6f 37 54 33 48 36 6f
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Mmc0Kgnp6UWdmyzI.2Context: 7a0e5b52b6f089f2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAejkLtvZ8AWywUsHfvbEsxzkTI1ezEO4HQYaJFyzwDOlUUOZwfButq9GH14zo2f1esnJEpLYNH3QpIgg61C7PCjPm9BvFqvnm7D0QN3o7T3H6o
          2025-01-13 00:25:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 6d 63 30 4b 67 6e 70 36 55 57 64 6d 79 7a 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 65 35 62 35 32 62 36 66 30 38 39 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Mmc0Kgnp6UWdmyzI.3Context: 7a0e5b52b6f089f2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-13 00:25:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-13 00:25:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 4a 79 57 44 57 48 39 30 55 32 44 50 6b 4b 53 73 65 73 67 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 2JyWDWH90U2DPkKSsesgmw.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.64982440.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-13 00:26:10 UTC69OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 33 0d 0a 4d 53 2d 43 56 3a 20 58 51 77 71 67 62 34 36 77 6b 71 31 79 66 5a 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 36 36 33 30 61 30 64 32 38 35 32 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 303MS-CV: XQwqgb46wkq1yfZe.1Context: 2876630a0d2852
          2025-01-13 00:26:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-13 00:26:10 UTC1082OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 39 0d 0a 4d 53 2d 43 56 3a 20 58 51 77 71 67 62 34 36 77 6b 71 31 79 66 5a 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 36 36 33 30 61 30 64 32 38 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 6a 6b 4c 74 76 5a 38 41 57 79 77 55 73 48 66 76 62 45 73 78 7a 6b 54 49 31 65 7a 45 4f 34 48 51 59 61 4a 46 79 7a 77 44 4f 6c 55 55 4f 5a 77 66 42 75 74 71 39 47 48 31 34 7a 6f 32 66 31 65 73 6e 4a 45 70 4c 59 4e 48 33 51 70 49 67 67 36 31 43 37 50 43 6a 50 6d 39 42 76 46 71 76 6e 6d 37 44 30 51 4e 33 6f 37 54 33 48 36 6f 47 57
          Data Ascii: ATH 2 CON\DEVICE 1059MS-CV: XQwqgb46wkq1yfZe.2Context: 2876630a0d2852<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAejkLtvZ8AWywUsHfvbEsxzkTI1ezEO4HQYaJFyzwDOlUUOZwfButq9GH14zo2f1esnJEpLYNH3QpIgg61C7PCjPm9BvFqvnm7D0QN3o7T3H6oGW
          2025-01-13 00:26:10 UTC216OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 35 0d 0a 4d 53 2d 43 56 3a 20 58 51 77 71 67 62 34 36 77 6b 71 31 79 66 5a 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 36 36 33 30 61 30 64 32 38 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 195MS-CV: XQwqgb46wkq1yfZe.3Context: 2876630a0d2852<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-13 00:26:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-13 00:26:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 37 53 67 36 37 72 59 46 6b 61 45 76 33 4b 41 37 48 5a 46 39 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: b7Sg67rYFkaEv3KA7HZF9w.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.64993940.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-13 00:26:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 38 79 50 52 78 62 63 44 55 4b 68 56 71 4e 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 63 33 64 36 65 63 31 64 63 38 31 36 64 36 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: P8yPRxbcDUKhVqNF.1Context: f7c3d6ec1dc816d6
          2025-01-13 00:26:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-13 00:26:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 38 79 50 52 78 62 63 44 55 4b 68 56 71 4e 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 63 33 64 36 65 63 31 64 63 38 31 36 64 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 6a 6b 4c 74 76 5a 38 41 57 79 77 55 73 48 66 76 62 45 73 78 7a 6b 54 49 31 65 7a 45 4f 34 48 51 59 61 4a 46 79 7a 77 44 4f 6c 55 55 4f 5a 77 66 42 75 74 71 39 47 48 31 34 7a 6f 32 66 31 65 73 6e 4a 45 70 4c 59 4e 48 33 51 70 49 67 67 36 31 43 37 50 43 6a 50 6d 39 42 76 46 71 76 6e 6d 37 44 30 51 4e 33 6f 37 54 33 48 36 6f
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: P8yPRxbcDUKhVqNF.2Context: f7c3d6ec1dc816d6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAejkLtvZ8AWywUsHfvbEsxzkTI1ezEO4HQYaJFyzwDOlUUOZwfButq9GH14zo2f1esnJEpLYNH3QpIgg61C7PCjPm9BvFqvnm7D0QN3o7T3H6o
          2025-01-13 00:26:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 38 79 50 52 78 62 63 44 55 4b 68 56 71 4e 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 63 33 64 36 65 63 31 64 63 38 31 36 64 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: P8yPRxbcDUKhVqNF.3Context: f7c3d6ec1dc816d6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-13 00:26:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-13 00:26:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 34 6a 48 6a 33 6e 75 37 55 69 55 38 41 56 4f 30 41 4a 64 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: T4jHj3nu7UiU8AVO0AJdGg.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:1
          Start time:19:25:43
          Start date:12/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:25:47
          Start date:12/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2356,i,8619056693458479365,7790379742488018655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:19:25:53
          Start date:12/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://flndmy.ef-uc.com/aU3V88/c1.php"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly