Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://emeklilereozeldir.org/

Overview

General Information

Sample URL:http://emeklilereozeldir.org/
Analysis ID:1591499
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2076,i,15255520477557142025,13454873875597862883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://emeklilereozeldir.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://emeklilereozeldir.org/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: emeklilereozeldir.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: emeklilereozeldir.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: emeklilereozeldir.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: emeklilereozeldir.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: emeklilereozeldir.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2076,i,15255520477557142025,13454873875597862883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://emeklilereozeldir.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2076,i,15255520477557142025,13454873875597862883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://emeklilereozeldir.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
emeklilereozeldir.org
217.156.22.23
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://emeklilereozeldir.org/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        217.156.22.23
        emeklilereozeldir.orgRomania
        61224STARNET-CONSULTING-ASPAPIUILARIANNR12ROfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591499
        Start date and time:2025-01-15 01:40:01 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 31s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://emeklilereozeldir.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@18/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 64.233.167.84, 216.58.212.142, 142.250.185.238, 142.250.186.78, 216.58.206.78, 2.23.77.188, 2.16.168.102, 142.250.186.174, 142.250.184.206, 142.250.186.142, 13.107.246.45, 2.23.242.162, 20.109.210.53
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://emeklilereozeldir.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:40:49.940304041 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 01:40:49.956054926 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 01:40:50.362186909 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 01:40:56.888258934 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:56.888288021 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:56.888495922 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:56.890682936 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:56.890696049 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.710922956 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.710999012 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.715574026 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.715585947 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.716003895 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.718010902 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.718074083 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.718079090 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.718281031 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.763330936 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.895267010 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.895379066 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:57.895464897 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.895616055 CET49713443192.168.2.640.115.3.253
        Jan 15, 2025 01:40:57.895634890 CET4434971340.115.3.253192.168.2.6
        Jan 15, 2025 01:40:59.548033953 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 01:40:59.563654900 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 01:40:59.969913960 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 01:41:00.308151960 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.308198929 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:00.308391094 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.308590889 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.308610916 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:00.959897995 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:00.960201979 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.960230112 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:00.961103916 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:00.961165905 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.967036009 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:00.967134953 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:01.017033100 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:01.017060995 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:01.063914061 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:01.488183975 CET44349705173.222.162.64192.168.2.6
        Jan 15, 2025 01:41:01.488289118 CET49705443192.168.2.6173.222.162.64
        Jan 15, 2025 01:41:02.145581007 CET4973180192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:02.145629883 CET4973280192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:02.150486946 CET8049731217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:02.150501013 CET8049732217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:02.150576115 CET4973180192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:02.150749922 CET4973280192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:02.154999018 CET4973280192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:02.159893036 CET8049732217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:05.444688082 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:05.444736958 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:05.444808960 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:05.445396900 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:05.445410967 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.489142895 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.489222050 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.491172075 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.491184950 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.491461992 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.493311882 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.493431091 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.493437052 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.493622065 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.535336018 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.671994925 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.672154903 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.672493935 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.676575899 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:06.676605940 CET4434974540.115.3.253192.168.2.6
        Jan 15, 2025 01:41:06.676920891 CET49745443192.168.2.640.115.3.253
        Jan 15, 2025 01:41:10.866161108 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:10.866260052 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:10.866317987 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:12.378938913 CET49718443192.168.2.6216.58.206.36
        Jan 15, 2025 01:41:12.378958941 CET44349718216.58.206.36192.168.2.6
        Jan 15, 2025 01:41:20.049696922 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.049721003 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.049822092 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.050749063 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.050760031 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.831504107 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.831640959 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.838660002 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.838669062 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.839376926 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.842761993 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.842837095 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.842842102 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:20.843010902 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:20.883331060 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:21.025418043 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:21.025614977 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:21.026076078 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:21.026166916 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:21.026209116 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:21.026209116 CET49826443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:21.026232958 CET4434982640.113.103.199192.168.2.6
        Jan 15, 2025 01:41:23.530338049 CET8049732217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.530427933 CET4973280192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.530651093 CET4973280192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.530894995 CET4973180192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.531869888 CET8049731217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.531934023 CET4973180192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.531970024 CET4973180192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.532433987 CET4983880192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.535490036 CET8049732217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.535723925 CET8049731217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.536783934 CET8049731217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.536798000 CET8049731217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.537214994 CET8049838217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:23.537300110 CET4983880192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.537451982 CET4983880192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:23.542222977 CET8049838217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:34.559011936 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:34.559101105 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:34.559217930 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:34.559902906 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:34.559938908 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.360138893 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.360246897 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.362524986 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.362535000 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.362930059 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.364835978 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.364890099 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.364892960 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.365003109 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.411329985 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.537216902 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.537316084 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:35.537484884 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.537571907 CET49903443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:35.537611961 CET4434990340.113.103.199192.168.2.6
        Jan 15, 2025 01:41:41.231091976 CET8049704217.20.57.35192.168.2.6
        Jan 15, 2025 01:41:41.231333017 CET4970480192.168.2.6217.20.57.35
        Jan 15, 2025 01:41:41.231395006 CET4970480192.168.2.6217.20.57.35
        Jan 15, 2025 01:41:41.236191988 CET8049704217.20.57.35192.168.2.6
        Jan 15, 2025 01:41:44.923114061 CET8049838217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:44.923186064 CET4983880192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:44.923656940 CET4983880192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:44.928512096 CET8049838217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:46.101612091 CET4997680192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:46.101862907 CET4997780192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:46.106520891 CET8049976217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:46.106820107 CET8049977217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:46.106940031 CET4997680192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:46.106966019 CET4997780192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:46.349412918 CET4997780192.168.2.6217.156.22.23
        Jan 15, 2025 01:41:46.355741024 CET8049977217.156.22.23192.168.2.6
        Jan 15, 2025 01:41:53.732671976 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:53.732769966 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:53.732871056 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:53.733475924 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:53.733511925 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.544620037 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.544706106 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.546559095 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.546591043 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.546789885 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.548933983 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.549012899 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.549019098 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.549209118 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.591367006 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.724737883 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.724809885 CET4434999840.113.103.199192.168.2.6
        Jan 15, 2025 01:41:54.724881887 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.725254059 CET49998443192.168.2.640.113.103.199
        Jan 15, 2025 01:41:54.725298882 CET4434999840.113.103.199192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:40:56.887342930 CET53520261.1.1.1192.168.2.6
        Jan 15, 2025 01:40:56.887825012 CET53611861.1.1.1192.168.2.6
        Jan 15, 2025 01:40:57.896899939 CET53599131.1.1.1192.168.2.6
        Jan 15, 2025 01:41:00.299621105 CET6254253192.168.2.61.1.1.1
        Jan 15, 2025 01:41:00.299942017 CET5091353192.168.2.61.1.1.1
        Jan 15, 2025 01:41:00.306622028 CET53625421.1.1.1192.168.2.6
        Jan 15, 2025 01:41:00.307374001 CET53509131.1.1.1192.168.2.6
        Jan 15, 2025 01:41:02.133408070 CET6249653192.168.2.61.1.1.1
        Jan 15, 2025 01:41:02.133546114 CET5765553192.168.2.61.1.1.1
        Jan 15, 2025 01:41:02.141129971 CET53624961.1.1.1192.168.2.6
        Jan 15, 2025 01:41:02.142122030 CET53576551.1.1.1192.168.2.6
        Jan 15, 2025 01:41:14.877487898 CET53589851.1.1.1192.168.2.6
        Jan 15, 2025 01:41:33.792001963 CET53521121.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 01:41:00.299621105 CET192.168.2.61.1.1.10x4880Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:41:00.299942017 CET192.168.2.61.1.1.10x6b7Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:41:02.133408070 CET192.168.2.61.1.1.10xb2e4Standard query (0)emeklilereozeldir.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:41:02.133546114 CET192.168.2.61.1.1.10x587bStandard query (0)emeklilereozeldir.org65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 01:41:00.306622028 CET1.1.1.1192.168.2.60x4880No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Jan 15, 2025 01:41:00.307374001 CET1.1.1.1192.168.2.60x6b7No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:41:02.141129971 CET1.1.1.1192.168.2.60xb2e4No error (0)emeklilereozeldir.org217.156.22.23A (IP address)IN (0x0001)false
        • emeklilereozeldir.org
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649732217.156.22.23805912C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 15, 2025 01:41:02.154999018 CET436OUTGET / HTTP/1.1
        Host: emeklilereozeldir.org
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649731217.156.22.23805912C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 15, 2025 01:41:23.530894995 CET436OUTGET / HTTP/1.1
        Host: emeklilereozeldir.org
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.649838217.156.22.23805912C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 15, 2025 01:41:23.537451982 CET436OUTGET / HTTP/1.1
        Host: emeklilereozeldir.org
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.649977217.156.22.23805912C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 15, 2025 01:41:46.349412918 CET462OUTGET / HTTP/1.1
        Host: emeklilereozeldir.org
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971340.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-15 00:40:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 42 71 31 65 42 4c 58 47 55 32 38 52 56 52 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 35 62 64 61 30 39 38 36 34 38 39 61 36 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: HBq1eBLXGU28RVRu.1Context: e2d5bda0986489a6
        2025-01-15 00:40:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-15 00:40:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 42 71 31 65 42 4c 58 47 55 32 38 52 56 52 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 35 62 64 61 30 39 38 36 34 38 39 61 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 70 44 64 32 31 42 57 41 39 57 42 6a 79 4e 4d 46 6c 58 41 62 39 37 41 51 2b 59 6f 34 37 4d 6a 39 6b 2f 30 43 6a 6f 53 6a 6e 66 78 6a 48 71 56 43 76 4f 30 35 4d 77 6f 77 77 6c 37 2b 33 69 61 43 44 4f 41 48 4e 30 58 68 32 4f 2f 30 2b 66 4f 34 4d 58 65 53 44 77 43 77 37 68 65 4a 62 73 4c 70 54 47 68 2b 63 4a 36 73 33 32 37 4d
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HBq1eBLXGU28RVRu.2Context: e2d5bda0986489a6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfpDd21BWA9WBjyNMFlXAb97AQ+Yo47Mj9k/0CjoSjnfxjHqVCvO05Mwowwl7+3iaCDOAHN0Xh2O/0+fO4MXeSDwCw7heJbsLpTGh+cJ6s327M
        2025-01-15 00:40:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 42 71 31 65 42 4c 58 47 55 32 38 52 56 52 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 35 62 64 61 30 39 38 36 34 38 39 61 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: HBq1eBLXGU28RVRu.3Context: e2d5bda0986489a6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-15 00:40:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-15 00:40:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 30 4c 65 71 62 2f 53 2f 45 36 71 4c 6f 63 67 75 34 63 33 32 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 30Leqb/S/E6qLocgu4c32A.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64974540.115.3.253443
        TimestampBytes transferredDirectionData
        2025-01-15 00:41:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 48 69 68 33 58 31 35 45 32 52 48 4d 58 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 62 37 32 30 38 61 37 36 62 39 65 64 66 39 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: ZjHih3X15E2RHMXM.1Context: ccb7208a76b9edf9
        2025-01-15 00:41:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-15 00:41:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 48 69 68 33 58 31 35 45 32 52 48 4d 58 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 62 37 32 30 38 61 37 36 62 39 65 64 66 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 70 44 64 32 31 42 57 41 39 57 42 6a 79 4e 4d 46 6c 58 41 62 39 37 41 51 2b 59 6f 34 37 4d 6a 39 6b 2f 30 43 6a 6f 53 6a 6e 66 78 6a 48 71 56 43 76 4f 30 35 4d 77 6f 77 77 6c 37 2b 33 69 61 43 44 4f 41 48 4e 30 58 68 32 4f 2f 30 2b 66 4f 34 4d 58 65 53 44 77 43 77 37 68 65 4a 62 73 4c 70 54 47 68 2b 63 4a 36 73 33 32 37 4d
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZjHih3X15E2RHMXM.2Context: ccb7208a76b9edf9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfpDd21BWA9WBjyNMFlXAb97AQ+Yo47Mj9k/0CjoSjnfxjHqVCvO05Mwowwl7+3iaCDOAHN0Xh2O/0+fO4MXeSDwCw7heJbsLpTGh+cJ6s327M
        2025-01-15 00:41:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 48 69 68 33 58 31 35 45 32 52 48 4d 58 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 62 37 32 30 38 61 37 36 62 39 65 64 66 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZjHih3X15E2RHMXM.3Context: ccb7208a76b9edf9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-15 00:41:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-15 00:41:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 35 61 6f 77 61 68 4e 61 55 47 59 39 2b 47 66 6c 55 4c 43 65 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: X5aowahNaUGY9+GflULCeA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.64982640.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-15 00:41:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 69 56 6c 57 4f 73 32 36 30 65 55 47 5a 6d 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 30 35 36 39 65 64 31 39 34 61 63 37 65 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: BiVlWOs260eUGZmF.1Context: f300569ed194ac7e
        2025-01-15 00:41:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-15 00:41:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 69 56 6c 57 4f 73 32 36 30 65 55 47 5a 6d 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 30 35 36 39 65 64 31 39 34 61 63 37 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 70 44 64 32 31 42 57 41 39 57 42 6a 79 4e 4d 46 6c 58 41 62 39 37 41 51 2b 59 6f 34 37 4d 6a 39 6b 2f 30 43 6a 6f 53 6a 6e 66 78 6a 48 71 56 43 76 4f 30 35 4d 77 6f 77 77 6c 37 2b 33 69 61 43 44 4f 41 48 4e 30 58 68 32 4f 2f 30 2b 66 4f 34 4d 58 65 53 44 77 43 77 37 68 65 4a 62 73 4c 70 54 47 68 2b 63 4a 36 73 33 32 37 4d
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: BiVlWOs260eUGZmF.2Context: f300569ed194ac7e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfpDd21BWA9WBjyNMFlXAb97AQ+Yo47Mj9k/0CjoSjnfxjHqVCvO05Mwowwl7+3iaCDOAHN0Xh2O/0+fO4MXeSDwCw7heJbsLpTGh+cJ6s327M
        2025-01-15 00:41:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 69 56 6c 57 4f 73 32 36 30 65 55 47 5a 6d 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 30 35 36 39 65 64 31 39 34 61 63 37 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: BiVlWOs260eUGZmF.3Context: f300569ed194ac7e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-15 00:41:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-15 00:41:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 4a 2b 73 2f 44 75 79 7a 30 36 57 67 72 34 79 66 41 4e 4d 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: MJ+s/Duyz06Wgr4yfANMmQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64990340.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-15 00:41:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 39 44 72 36 48 63 61 41 55 69 69 76 51 46 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 30 31 30 37 34 36 35 62 32 64 63 64 30 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Z9Dr6HcaAUiivQFw.1Context: 5ea0107465b2dcd0
        2025-01-15 00:41:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-15 00:41:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 39 44 72 36 48 63 61 41 55 69 69 76 51 46 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 30 31 30 37 34 36 35 62 32 64 63 64 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 70 44 64 32 31 42 57 41 39 57 42 6a 79 4e 4d 46 6c 58 41 62 39 37 41 51 2b 59 6f 34 37 4d 6a 39 6b 2f 30 43 6a 6f 53 6a 6e 66 78 6a 48 71 56 43 76 4f 30 35 4d 77 6f 77 77 6c 37 2b 33 69 61 43 44 4f 41 48 4e 30 58 68 32 4f 2f 30 2b 66 4f 34 4d 58 65 53 44 77 43 77 37 68 65 4a 62 73 4c 70 54 47 68 2b 63 4a 36 73 33 32 37 4d
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Z9Dr6HcaAUiivQFw.2Context: 5ea0107465b2dcd0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfpDd21BWA9WBjyNMFlXAb97AQ+Yo47Mj9k/0CjoSjnfxjHqVCvO05Mwowwl7+3iaCDOAHN0Xh2O/0+fO4MXeSDwCw7heJbsLpTGh+cJ6s327M
        2025-01-15 00:41:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 39 44 72 36 48 63 61 41 55 69 69 76 51 46 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 30 31 30 37 34 36 35 62 32 64 63 64 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Z9Dr6HcaAUiivQFw.3Context: 5ea0107465b2dcd0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-15 00:41:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-15 00:41:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 48 4b 70 51 5a 62 4a 44 6b 75 2b 68 2f 49 6c 56 43 36 34 55 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 0HKpQZbJDku+h/IlVC64Ug.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.64999840.113.103.199443
        TimestampBytes transferredDirectionData
        2025-01-15 00:41:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 56 61 73 37 4e 2b 72 30 55 4f 52 4a 66 2b 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 65 65 39 66 38 31 32 30 66 62 33 61 32 35 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: qVas7N+r0UORJf+o.1Context: 6bee9f8120fb3a25
        2025-01-15 00:41:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-01-15 00:41:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 56 61 73 37 4e 2b 72 30 55 4f 52 4a 66 2b 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 65 65 39 66 38 31 32 30 66 62 33 61 32 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 70 44 64 32 31 42 57 41 39 57 42 6a 79 4e 4d 46 6c 58 41 62 39 37 41 51 2b 59 6f 34 37 4d 6a 39 6b 2f 30 43 6a 6f 53 6a 6e 66 78 6a 48 71 56 43 76 4f 30 35 4d 77 6f 77 77 6c 37 2b 33 69 61 43 44 4f 41 48 4e 30 58 68 32 4f 2f 30 2b 66 4f 34 4d 58 65 53 44 77 43 77 37 68 65 4a 62 73 4c 70 54 47 68 2b 63 4a 36 73 33 32 37 4d
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qVas7N+r0UORJf+o.2Context: 6bee9f8120fb3a25<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfpDd21BWA9WBjyNMFlXAb97AQ+Yo47Mj9k/0CjoSjnfxjHqVCvO05Mwowwl7+3iaCDOAHN0Xh2O/0+fO4MXeSDwCw7heJbsLpTGh+cJ6s327M
        2025-01-15 00:41:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 56 61 73 37 4e 2b 72 30 55 4f 52 4a 66 2b 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 65 65 39 66 38 31 32 30 66 62 33 61 32 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: qVas7N+r0UORJf+o.3Context: 6bee9f8120fb3a25<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-01-15 00:41:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-01-15 00:41:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 30 62 72 48 7a 79 76 38 55 4b 55 43 6e 72 75 2b 78 56 51 6e 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 60brHzyv8UKUCnru+xVQnQ.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:19:40:51
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:40:54
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2076,i,15255520477557142025,13454873875597862883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:19:41:01
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://emeklilereozeldir.org/"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly