Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.flamingoblv.com

Overview

General Information

Sample URL:http://www.flamingoblv.com
Analysis ID:1591821
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1616,i,13736095797458035983,8138413921212629642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.flamingoblv.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.flamingoblv.comAvira URL Cloud: detection malicious, Label: malware
Source: http://www.flamingoblv.com/Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49829 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.flamingoblv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.flamingoblv.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.flamingoblv.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.flamingoblv.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 13:18:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedServer: nginx/1.12.2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 140
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 13:19:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedServer: nginx/1.12.2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 140
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49829 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1616,i,13736095797458035983,8138413921212629642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.flamingoblv.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1616,i,13736095797458035983,8138413921212629642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.flamingoblv.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.flamingoblv.com/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.74.196
truefalse
    high
    www.flamingoblv.com
    216.107.139.64
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://www.flamingoblv.com/true
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      216.107.139.64
      www.flamingoblv.comUnited States
      395111KVCNET-2009USfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.74.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.6
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1591821
      Start date and time:2025-01-15 14:17:51 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://www.flamingoblv.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@18/2@4/4
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 172.217.18.14, 64.233.184.84, 142.250.186.78, 2.17.190.73, 199.232.214.172, 216.58.212.142, 142.250.185.206, 13.107.253.45, 2.23.242.162, 4.245.163.56
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://www.flamingoblv.com
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:gzip compressed data, from Unix, truncated
      Category:downloaded
      Size (bytes):20
      Entropy (8bit):1.2917601481809733
      Encrypted:false
      SSDEEP:3:Ftt:Xt
      MD5:7029066C27AC6F5EF18D660D5741979A
      SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
      SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
      SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
      Malicious:false
      Reputation:low
      URL:http://www.flamingoblv.com/
      Preview:....................
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 14:18:40.531168938 CET49673443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:40.532335997 CET49674443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:40.843699932 CET49672443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:47.443219900 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:47.443340063 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:47.443447113 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:47.444278955 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:47.444314003 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.267633915 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.267745972 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.273492098 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.273519039 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.274043083 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.403870106 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.403945923 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.403950930 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.404093027 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.451325893 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.583204985 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.583451986 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:48.583528042 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.584352016 CET49712443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:48.584368944 CET4434971240.115.3.253192.168.2.6
      Jan 15, 2025 14:18:50.140549898 CET49674443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:50.140644073 CET49673443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:50.454230070 CET49672443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:51.553996086 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:51.554094076 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:51.554182053 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:51.554389954 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:51.554413080 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.114710093 CET44349708173.222.162.64192.168.2.6
      Jan 15, 2025 14:18:52.114794016 CET49708443192.168.2.6173.222.162.64
      Jan 15, 2025 14:18:52.196921110 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.197211027 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:52.197279930 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.198736906 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.198805094 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:52.203613997 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:52.203794003 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.248183966 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:52.248240948 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:18:52.294862986 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:18:53.021785975 CET4972780192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:53.022207022 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:53.026675940 CET8049727216.107.139.64192.168.2.6
      Jan 15, 2025 14:18:53.027031898 CET8049728216.107.139.64192.168.2.6
      Jan 15, 2025 14:18:53.027136087 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:53.027136087 CET4972780192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:53.027345896 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:53.032167912 CET8049728216.107.139.64192.168.2.6
      Jan 15, 2025 14:18:53.536691904 CET8049728216.107.139.64192.168.2.6
      Jan 15, 2025 14:18:53.585511923 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:18:55.632462978 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:55.632555962 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:55.632654905 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:55.633177996 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:55.633213043 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.505530119 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.505744934 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.508882999 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.508898020 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.509282112 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.511574984 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.511574984 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.511601925 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.511899948 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.555332899 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.682107925 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.682210922 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:18:56.682600975 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.682600975 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.982568979 CET49744443192.168.2.640.115.3.253
      Jan 15, 2025 14:18:56.982608080 CET4434974440.115.3.253192.168.2.6
      Jan 15, 2025 14:19:02.124135971 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:19:02.124216080 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:19:02.124305010 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:19:03.395581961 CET8049727216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:03.395849943 CET8049727216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:03.395939112 CET4972780192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:03.537158012 CET8049728216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:03.537231922 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:03.593775034 CET4972880192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:03.593844891 CET49719443192.168.2.6142.250.74.196
      Jan 15, 2025 14:19:03.593887091 CET44349719142.250.74.196192.168.2.6
      Jan 15, 2025 14:19:03.598947048 CET8049728216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:07.837476969 CET4982680192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:07.839633942 CET4972780192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:07.839672089 CET4972780192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:07.842539072 CET8049826216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:07.842628956 CET4982680192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:07.843414068 CET4982680192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:07.844583988 CET8049727216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:07.844774008 CET8049727216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:07.848316908 CET8049826216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:08.406794071 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:08.406830072 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:08.407174110 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:08.407701969 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:08.407716036 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:08.446357965 CET8049826216.107.139.64192.168.2.6
      Jan 15, 2025 14:19:08.488045931 CET4982680192.168.2.6216.107.139.64
      Jan 15, 2025 14:19:09.226933002 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.227354050 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.231337070 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.231353045 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.231548071 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.233258963 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.233383894 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.233388901 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.233465910 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.275340080 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.412321091 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.412503958 CET4434982940.115.3.253192.168.2.6
      Jan 15, 2025 14:19:09.412565947 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.412668943 CET49829443192.168.2.640.115.3.253
      Jan 15, 2025 14:19:09.412683010 CET4434982940.115.3.253192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 14:18:47.254440069 CET53604411.1.1.1192.168.2.6
      Jan 15, 2025 14:18:47.261764050 CET53577821.1.1.1192.168.2.6
      Jan 15, 2025 14:18:48.447294950 CET53542921.1.1.1192.168.2.6
      Jan 15, 2025 14:18:51.546106100 CET5062053192.168.2.61.1.1.1
      Jan 15, 2025 14:18:51.546287060 CET5670853192.168.2.61.1.1.1
      Jan 15, 2025 14:18:51.552908897 CET53506201.1.1.1192.168.2.6
      Jan 15, 2025 14:18:51.553143978 CET53567081.1.1.1192.168.2.6
      Jan 15, 2025 14:18:53.007245064 CET5712553192.168.2.61.1.1.1
      Jan 15, 2025 14:18:53.007245064 CET5014753192.168.2.61.1.1.1
      Jan 15, 2025 14:18:53.021137953 CET53501471.1.1.1192.168.2.6
      Jan 15, 2025 14:18:53.021155119 CET53571251.1.1.1192.168.2.6
      Jan 15, 2025 14:19:05.522475004 CET53643331.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 15, 2025 14:18:51.546106100 CET192.168.2.61.1.1.10x1916Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 15, 2025 14:18:51.546287060 CET192.168.2.61.1.1.10x4012Standard query (0)www.google.com65IN (0x0001)false
      Jan 15, 2025 14:18:53.007245064 CET192.168.2.61.1.1.10xf36Standard query (0)www.flamingoblv.comA (IP address)IN (0x0001)false
      Jan 15, 2025 14:18:53.007245064 CET192.168.2.61.1.1.10xe37eStandard query (0)www.flamingoblv.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 15, 2025 14:18:51.552908897 CET1.1.1.1192.168.2.60x1916No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
      Jan 15, 2025 14:18:51.553143978 CET1.1.1.1192.168.2.60x4012No error (0)www.google.com65IN (0x0001)false
      Jan 15, 2025 14:18:53.021155119 CET1.1.1.1192.168.2.60xf36No error (0)www.flamingoblv.com216.107.139.64A (IP address)IN (0x0001)false
      • www.flamingoblv.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.649728216.107.139.64806216C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 15, 2025 14:18:53.027345896 CET434OUTGET / HTTP/1.1
      Host: www.flamingoblv.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Jan 15, 2025 14:18:53.536691904 CET231INHTTP/1.1 404 Not Found
      Date: Wed, 15 Jan 2025 13:18:53 GMT
      Content-Type: text/html; charset=UTF-8
      Transfer-Encoding: chunked
      Server: nginx/1.12.2
      Vary: Accept-Encoding
      Content-Encoding: gzip
      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 140


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.649727216.107.139.64806216C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 15, 2025 14:19:03.395581961 CET212INHTTP/1.0 408 Request Time-out
      Cache-Control: no-cache
      Connection: close
      Content-Type: text/html
      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
      Jan 15, 2025 14:19:07.839633942 CET460OUTGET / HTTP/1.1
      Host: www.flamingoblv.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.649826216.107.139.64806216C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 15, 2025 14:19:07.843414068 CET460OUTGET / HTTP/1.1
      Host: www.flamingoblv.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Jan 15, 2025 14:19:08.446357965 CET231INHTTP/1.1 404 Not Found
      Date: Wed, 15 Jan 2025 13:19:08 GMT
      Content-Type: text/html; charset=UTF-8
      Transfer-Encoding: chunked
      Server: nginx/1.12.2
      Vary: Accept-Encoding
      Content-Encoding: gzip
      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 140


      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971240.115.3.253443
      TimestampBytes transferredDirectionData
      2025-01-15 13:18:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 74 41 34 4f 37 43 61 41 55 32 46 50 44 67 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 64 31 38 36 33 39 64 34 30 33 62 35 64 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: HtA4O7CaAU2FPDgk.1Context: fd5d18639d403b5d
      2025-01-15 13:18:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 13:18:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 74 41 34 4f 37 43 61 41 55 32 46 50 44 67 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 64 31 38 36 33 39 64 34 30 33 62 35 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 2f 2b 70 55 53 33 66 6e 32 74 74 36 50 66 34 33 46 43 75 53 58 47 2b 34 49 6c 74 4a 57 52 6e 56 77 78 77 30 74 48 30 75 77 49 66 4e 57 32 63 4a 4a 71 52 73 30 59 41 33 50 2b 53 6f 34 34 6d 7a 35 4e 73 44 30 57 48 66 4e 59 4b 54 31 50 55 73 31 30 76 53 56 4b 49 43 51 43 53 35 49 30 35 7a 4e 69 6f 5a 4d 59 33 7a 75 58 30 55
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HtA4O7CaAU2FPDgk.2Context: fd5d18639d403b5d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAf/+pUS3fn2tt6Pf43FCuSXG+4IltJWRnVwxw0tH0uwIfNW2cJJqRs0YA3P+So44mz5NsD0WHfNYKT1PUs10vSVKICQCS5I05zNioZMY3zuX0U
      2025-01-15 13:18:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 74 41 34 4f 37 43 61 41 55 32 46 50 44 67 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 35 64 31 38 36 33 39 64 34 30 33 62 35 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: HtA4O7CaAU2FPDgk.3Context: fd5d18639d403b5d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 13:18:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 13:18:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 61 42 6c 49 49 79 39 38 6b 47 45 5a 66 30 61 6d 44 50 30 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: gaBlIIy98kGEZf0amDP0lg.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.64974440.115.3.253443
      TimestampBytes transferredDirectionData
      2025-01-15 13:18:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 41 33 59 79 46 4a 35 47 45 32 52 76 59 2f 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 31 62 63 36 37 35 66 65 63 33 37 63 62 62 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: /A3YyFJ5GE2RvY/y.1Context: ee1bc675fec37cbb
      2025-01-15 13:18:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 13:18:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 41 33 59 79 46 4a 35 47 45 32 52 76 59 2f 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 31 62 63 36 37 35 66 65 63 33 37 63 62 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 2f 2b 70 55 53 33 66 6e 32 74 74 36 50 66 34 33 46 43 75 53 58 47 2b 34 49 6c 74 4a 57 52 6e 56 77 78 77 30 74 48 30 75 77 49 66 4e 57 32 63 4a 4a 71 52 73 30 59 41 33 50 2b 53 6f 34 34 6d 7a 35 4e 73 44 30 57 48 66 4e 59 4b 54 31 50 55 73 31 30 76 53 56 4b 49 43 51 43 53 35 49 30 35 7a 4e 69 6f 5a 4d 59 33 7a 75 58 30 55
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /A3YyFJ5GE2RvY/y.2Context: ee1bc675fec37cbb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAf/+pUS3fn2tt6Pf43FCuSXG+4IltJWRnVwxw0tH0uwIfNW2cJJqRs0YA3P+So44mz5NsD0WHfNYKT1PUs10vSVKICQCS5I05zNioZMY3zuX0U
      2025-01-15 13:18:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 41 33 59 79 46 4a 35 47 45 32 52 76 59 2f 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 31 62 63 36 37 35 66 65 63 33 37 63 62 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: /A3YyFJ5GE2RvY/y.3Context: ee1bc675fec37cbb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 13:18:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 13:18:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 61 61 36 73 75 39 59 74 55 32 37 48 76 67 59 38 43 52 56 4e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: Uaa6su9YtU27HvgY8CRVNA.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.64982940.115.3.253443
      TimestampBytes transferredDirectionData
      2025-01-15 13:19:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 49 4d 71 66 5a 6f 49 37 45 32 52 7a 4d 79 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 30 37 62 31 64 64 66 65 37 38 63 66 65 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 5IMqfZoI7E2RzMyo.1Context: 3d07b1ddfe78cfe8
      2025-01-15 13:19:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 13:19:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 49 4d 71 66 5a 6f 49 37 45 32 52 7a 4d 79 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 30 37 62 31 64 64 66 65 37 38 63 66 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 2f 2b 70 55 53 33 66 6e 32 74 74 36 50 66 34 33 46 43 75 53 58 47 2b 34 49 6c 74 4a 57 52 6e 56 77 78 77 30 74 48 30 75 77 49 66 4e 57 32 63 4a 4a 71 52 73 30 59 41 33 50 2b 53 6f 34 34 6d 7a 35 4e 73 44 30 57 48 66 4e 59 4b 54 31 50 55 73 31 30 76 53 56 4b 49 43 51 43 53 35 49 30 35 7a 4e 69 6f 5a 4d 59 33 7a 75 58 30 55
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5IMqfZoI7E2RzMyo.2Context: 3d07b1ddfe78cfe8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAf/+pUS3fn2tt6Pf43FCuSXG+4IltJWRnVwxw0tH0uwIfNW2cJJqRs0YA3P+So44mz5NsD0WHfNYKT1PUs10vSVKICQCS5I05zNioZMY3zuX0U
      2025-01-15 13:19:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 49 4d 71 66 5a 6f 49 37 45 32 52 7a 4d 79 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 30 37 62 31 64 64 66 65 37 38 63 66 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5IMqfZoI7E2RzMyo.3Context: 3d07b1ddfe78cfe8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 13:19:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 13:19:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 47 68 54 68 62 46 33 4f 6b 53 6a 52 52 54 49 73 7a 4d 37 4a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: PGhThbF3OkSjRRTIszM7JA.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:1
      Start time:08:18:41
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:08:18:46
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1616,i,13736095797458035983,8138413921212629642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:08:18:52
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.flamingoblv.com"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly