Edit tour

Windows Analysis Report
http://fu-nu-ra.com

Overview

General Information

Sample URL:http://fu-nu-ra.com
Analysis ID:1622679
Infos:

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1836,i,12500046713306189719,128472948479993747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fu-nu-ra.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57266 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:57135 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fu-nu-ra.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fu-nu-ra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://fu-nu-ra.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fu-nu-ra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fu-nu-ra.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 9Connection: keep-aliveDate: Mon, 24 Feb 2025 11:34:06 GMTVary: Accept-EncodingServer: nginxAccess-Control-Allow-Origin: *P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Platform, Sec-CH-UA-Wow64, Sec-CH-UAETag: W/"9-R1yEhnOj95+nePAcK9WnIdTEFwc"X-Cache: Error from cloudfrontVia: 1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6LvlG_Xb0eUANAe6oEZ6zU-z326fXsB44Fr1gIZzyprI_AGOEChiCQ==Data Raw: 4e 6f 74 20 66 6f 75 6e 64 Data Ascii: Not found
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57225
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57266
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 57266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:57266 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1836,i,12500046713306189719,128472948479993747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fu-nu-ra.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1836,i,12500046713306189719,128472948479993747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1622679 URL: http://fu-nu-ra.com Startdate: 24/02/2025 Architecture: WINDOWS Score: 0 14 www.google.com 2->14 16 15.164.165.52.in-addr.arpa 2->16 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.6, 443, 49420, 49578 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        process5 dnsIp6 22 142.250.181.228, 443, 57265 GOOGLEUS United States 11->22 24 www.google.com 142.250.184.196, 443, 49718 GOOGLEUS United States 11->24 26 2 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://fu-nu-ra.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fu-nu-ra.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.196
truefalse
    high
    fu-nu-ra.com
    52.222.214.37
    truefalse
      high
      15.164.165.52.in-addr.arpa
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://fu-nu-ra.com/false
          unknown
          http://fu-nu-ra.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.184.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.228
          unknownUnited States
          15169GOOGLEUSfalse
          52.222.214.9
          unknownUnited States
          16509AMAZON-02USfalse
          52.222.214.37
          fu-nu-ra.comUnited States
          16509AMAZON-02USfalse
          IP
          192.168.2.6
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1622679
          Start date and time:2025-02-24 12:33:05 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://fu-nu-ra.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/2@8/6
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.186.174, 64.233.167.84, 142.250.186.46, 142.250.74.206, 2.23.77.188, 199.232.214.172, 172.217.18.14, 142.250.185.142, 172.217.23.110, 172.217.16.142, 142.250.186.163, 217.20.57.18, 13.107.246.60, 2.19.106.160, 20.109.210.53, 52.165.164.15, 172.202.163.200
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://fu-nu-ra.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):2.94770277922009
          Encrypted:false
          SSDEEP:3:OFB:OFB
          MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
          SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
          SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
          SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
          Malicious:false
          Reputation:low
          URL:http://fu-nu-ra.com/
          Preview:Not found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 106
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Feb 24, 2025 12:33:53.407869101 CET49673443192.168.2.6173.222.162.64
          Feb 24, 2025 12:33:53.423474073 CET49674443192.168.2.6173.222.162.64
          Feb 24, 2025 12:33:53.704663038 CET49672443192.168.2.6173.222.162.64
          Feb 24, 2025 12:34:00.100322008 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.100405931 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.100605965 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.101252079 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.101267099 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.914444923 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.914556026 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.919953108 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.919969082 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.920361996 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.923226118 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.923355103 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.923360109 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:00.923523903 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:00.967329025 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:01.100733995 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:01.100905895 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:01.101407051 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:01.122251034 CET49712443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:01.122266054 CET4434971240.113.103.199192.168.2.6
          Feb 24, 2025 12:34:03.015418053 CET49673443192.168.2.6173.222.162.64
          Feb 24, 2025 12:34:03.031063080 CET49674443192.168.2.6173.222.162.64
          Feb 24, 2025 12:34:03.312299013 CET49672443192.168.2.6173.222.162.64
          Feb 24, 2025 12:34:04.103434086 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.103451014 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.103595972 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.103841066 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.103853941 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.739620924 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.739940882 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.739950895 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.740988970 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.741050005 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.745316982 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.745387077 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.796274900 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.796284914 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:04.843173981 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:04.971129894 CET44349705173.222.162.64192.168.2.6
          Feb 24, 2025 12:34:04.971276045 CET49705443192.168.2.6173.222.162.64
          Feb 24, 2025 12:34:05.796664953 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:05.796901941 CET4972780192.168.2.652.222.214.37
          Feb 24, 2025 12:34:05.801731110 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:05.801826000 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:05.802011967 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:05.802047014 CET804972752.222.214.37192.168.2.6
          Feb 24, 2025 12:34:05.802248955 CET4972780192.168.2.652.222.214.37
          Feb 24, 2025 12:34:05.807086945 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:06.512811899 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:06.555994987 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:06.729758978 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:06.735467911 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:06.915399075 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:06.957228899 CET4973880192.168.2.652.222.214.9
          Feb 24, 2025 12:34:06.962133884 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:06.962294102 CET804973852.222.214.9192.168.2.6
          Feb 24, 2025 12:34:06.962409019 CET4973880192.168.2.652.222.214.9
          Feb 24, 2025 12:34:06.962574005 CET4973880192.168.2.652.222.214.9
          Feb 24, 2025 12:34:06.967573881 CET804973852.222.214.9192.168.2.6
          Feb 24, 2025 12:34:07.584913015 CET804973852.222.214.9192.168.2.6
          Feb 24, 2025 12:34:07.640465021 CET4973880192.168.2.652.222.214.9
          Feb 24, 2025 12:34:08.306380033 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:08.306428909 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:08.306533098 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:08.307270050 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:08.307282925 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.131398916 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.131517887 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.134627104 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.134634972 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.135420084 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.137768984 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.137926102 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.137931108 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.138309002 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.179367065 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.320777893 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.320935965 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.321126938 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.322046041 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:09.322057962 CET4434974540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:09.322114944 CET49745443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:14.654053926 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:14.654119968 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:14.654170990 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:16.268752098 CET49718443192.168.2.6142.250.184.196
          Feb 24, 2025 12:34:16.268785954 CET44349718142.250.184.196192.168.2.6
          Feb 24, 2025 12:34:21.306463957 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:21.306524038 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:21.306610107 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:21.307427883 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:21.307449102 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.158499002 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.158593893 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.165446043 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.165494919 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.166233063 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.168663979 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.168726921 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.168849945 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.168884993 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.211350918 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.348748922 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.348994970 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.349098921 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.349337101 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:22.349364042 CET4434983140.113.103.199192.168.2.6
          Feb 24, 2025 12:34:22.349376917 CET49831443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:28.869124889 CET5713553192.168.2.6162.159.36.2
          Feb 24, 2025 12:34:28.874242067 CET5357135162.159.36.2192.168.2.6
          Feb 24, 2025 12:34:28.874335051 CET5713553192.168.2.6162.159.36.2
          Feb 24, 2025 12:34:28.879435062 CET5357135162.159.36.2192.168.2.6
          Feb 24, 2025 12:34:29.480439901 CET5713553192.168.2.6162.159.36.2
          Feb 24, 2025 12:34:29.485831976 CET5357135162.159.36.2192.168.2.6
          Feb 24, 2025 12:34:29.485886097 CET5713553192.168.2.6162.159.36.2
          Feb 24, 2025 12:34:36.418497086 CET804972752.222.214.37192.168.2.6
          Feb 24, 2025 12:34:36.418587923 CET4972780192.168.2.652.222.214.37
          Feb 24, 2025 12:34:38.268712044 CET4972780192.168.2.652.222.214.37
          Feb 24, 2025 12:34:38.273806095 CET804972752.222.214.37192.168.2.6
          Feb 24, 2025 12:34:42.176866055 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.176898956 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.176964045 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.177531004 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.177545071 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.980495930 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.980597973 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.982340097 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.982348919 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.983145952 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.987633944 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.987715006 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:42.987721920 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:42.987894058 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:43.035331964 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:43.160322905 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:43.160511971 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:43.160809994 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:43.160835028 CET4435722540.113.103.199192.168.2.6
          Feb 24, 2025 12:34:43.160846949 CET57225443192.168.2.640.113.103.199
          Feb 24, 2025 12:34:51.921297073 CET4972680192.168.2.652.222.214.37
          Feb 24, 2025 12:34:51.926671028 CET804972652.222.214.37192.168.2.6
          Feb 24, 2025 12:34:52.593091965 CET4973880192.168.2.652.222.214.9
          Feb 24, 2025 12:34:52.598287106 CET804973852.222.214.9192.168.2.6
          Feb 24, 2025 12:35:04.165509939 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:04.165564060 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.165653944 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:04.165945053 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:04.165956020 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.803309917 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.803735971 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:04.803752899 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.804068089 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.804380894 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:04.804439068 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:04.859249115 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:11.635600090 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:11.635651112 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:11.635859966 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:11.636627913 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:11.636642933 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.516077042 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.516197920 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.518949986 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.518959999 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.519460917 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.522703886 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.523111105 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.523117065 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.523332119 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.571332932 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.719240904 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.719671011 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.719692945 CET4435726640.113.103.199192.168.2.6
          Feb 24, 2025 12:35:12.719710112 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:12.719760895 CET57266443192.168.2.640.113.103.199
          Feb 24, 2025 12:35:14.715017080 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:14.715095043 CET44357265142.250.181.228192.168.2.6
          Feb 24, 2025 12:35:14.715145111 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:16.267580986 CET57265443192.168.2.6142.250.181.228
          Feb 24, 2025 12:35:16.267631054 CET44357265142.250.181.228192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Feb 24, 2025 12:34:00.044858932 CET53538781.1.1.1192.168.2.6
          Feb 24, 2025 12:34:00.053493977 CET53616681.1.1.1192.168.2.6
          Feb 24, 2025 12:34:01.284189939 CET53584761.1.1.1192.168.2.6
          Feb 24, 2025 12:34:04.094603062 CET5867253192.168.2.61.1.1.1
          Feb 24, 2025 12:34:04.094764948 CET6028253192.168.2.61.1.1.1
          Feb 24, 2025 12:34:04.102101088 CET53586721.1.1.1192.168.2.6
          Feb 24, 2025 12:34:04.102535963 CET53602821.1.1.1192.168.2.6
          Feb 24, 2025 12:34:05.754852057 CET4957853192.168.2.61.1.1.1
          Feb 24, 2025 12:34:05.755228996 CET4942053192.168.2.61.1.1.1
          Feb 24, 2025 12:34:05.785407066 CET53494201.1.1.1192.168.2.6
          Feb 24, 2025 12:34:05.795794964 CET53495781.1.1.1192.168.2.6
          Feb 24, 2025 12:34:06.919928074 CET5007653192.168.2.61.1.1.1
          Feb 24, 2025 12:34:06.920164108 CET5467653192.168.2.61.1.1.1
          Feb 24, 2025 12:34:06.943417072 CET53546761.1.1.1192.168.2.6
          Feb 24, 2025 12:34:06.956538916 CET53500761.1.1.1192.168.2.6
          Feb 24, 2025 12:34:18.215275049 CET53538011.1.1.1192.168.2.6
          Feb 24, 2025 12:34:28.867223024 CET5359809162.159.36.2192.168.2.6
          Feb 24, 2025 12:34:29.492398977 CET5688353192.168.2.61.1.1.1
          Feb 24, 2025 12:34:29.523610115 CET53568831.1.1.1192.168.2.6
          Feb 24, 2025 12:35:04.157097101 CET6179553192.168.2.61.1.1.1
          Feb 24, 2025 12:35:04.164447069 CET53617951.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Feb 24, 2025 12:34:04.094603062 CET192.168.2.61.1.1.10x10abStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:04.094764948 CET192.168.2.61.1.1.10x49acStandard query (0)www.google.com65IN (0x0001)false
          Feb 24, 2025 12:34:05.754852057 CET192.168.2.61.1.1.10x5e8aStandard query (0)fu-nu-ra.comA (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:05.755228996 CET192.168.2.61.1.1.10x88feStandard query (0)fu-nu-ra.com65IN (0x0001)false
          Feb 24, 2025 12:34:06.919928074 CET192.168.2.61.1.1.10x4656Standard query (0)fu-nu-ra.comA (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:06.920164108 CET192.168.2.61.1.1.10xd4a8Standard query (0)fu-nu-ra.com65IN (0x0001)false
          Feb 24, 2025 12:34:29.492398977 CET192.168.2.61.1.1.10x12a2Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          Feb 24, 2025 12:35:04.157097101 CET192.168.2.61.1.1.10xdaa2Standard query (0)www.google.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Feb 24, 2025 12:34:04.102101088 CET1.1.1.1192.168.2.60x10abNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:04.102535963 CET1.1.1.1192.168.2.60x49acNo error (0)www.google.com65IN (0x0001)false
          Feb 24, 2025 12:34:05.795794964 CET1.1.1.1192.168.2.60x5e8aNo error (0)fu-nu-ra.com52.222.214.37A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:05.795794964 CET1.1.1.1192.168.2.60x5e8aNo error (0)fu-nu-ra.com52.222.214.30A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:05.795794964 CET1.1.1.1192.168.2.60x5e8aNo error (0)fu-nu-ra.com52.222.214.9A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:05.795794964 CET1.1.1.1192.168.2.60x5e8aNo error (0)fu-nu-ra.com52.222.214.78A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:06.956538916 CET1.1.1.1192.168.2.60x4656No error (0)fu-nu-ra.com52.222.214.9A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:06.956538916 CET1.1.1.1192.168.2.60x4656No error (0)fu-nu-ra.com52.222.214.78A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:06.956538916 CET1.1.1.1192.168.2.60x4656No error (0)fu-nu-ra.com52.222.214.30A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:06.956538916 CET1.1.1.1192.168.2.60x4656No error (0)fu-nu-ra.com52.222.214.37A (IP address)IN (0x0001)false
          Feb 24, 2025 12:34:29.523610115 CET1.1.1.1192.168.2.60x12a2Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
          Feb 24, 2025 12:35:04.164447069 CET1.1.1.1192.168.2.60xdaa2No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
          • fu-nu-ra.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.64972652.222.214.37806412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Feb 24, 2025 12:34:05.802011967 CET427OUTGET / HTTP/1.1
          Host: fu-nu-ra.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Feb 24, 2025 12:34:06.512811899 CET801INHTTP/1.1 404 Not Found
          Content-Type: text/html; charset=utf-8
          Content-Length: 9
          Connection: keep-alive
          Date: Mon, 24 Feb 2025 11:34:06 GMT
          Vary: Accept-Encoding
          Server: nginx
          Access-Control-Allow-Origin: *
          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Platform, Sec-CH-UA-Wow64, Sec-CH-UA
          ETag: W/"9-R1yEhnOj95+nePAcK9WnIdTEFwc"
          X-Cache: Error from cloudfront
          Via: 1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: FRA56-P3
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: 6LvlG_Xb0eUANAe6oEZ6zU-z326fXsB44Fr1gIZzyprI_AGOEChiCQ==
          Data Raw: 4e 6f 74 20 66 6f 75 6e 64
          Data Ascii: Not found
          Feb 24, 2025 12:34:06.729758978 CET368OUTGET /favicon.ico HTTP/1.1
          Host: fu-nu-ra.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://fu-nu-ra.com/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Feb 24, 2025 12:34:06.915399075 CET369INHTTP/1.1 200 OK
          Content-Type: image/x-icon
          Content-Length: 0
          Connection: keep-alive
          Date: Mon, 24 Feb 2025 11:34:06 GMT
          Server: nginx
          X-Cache: Miss from cloudfront
          Via: 1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: FRA56-P3
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: 5WZg_QTWnix4P04FFuHgnbXNYghHh4MePZye7jKAvrPGL5kEs8hf2g==
          Feb 24, 2025 12:34:51.921297073 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.64973852.222.214.9806412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Feb 24, 2025 12:34:06.962574005 CET276OUTGET /favicon.ico HTTP/1.1
          Host: fu-nu-ra.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Feb 24, 2025 12:34:07.584913015 CET369INHTTP/1.1 200 OK
          Content-Type: image/x-icon
          Content-Length: 0
          Connection: keep-alive
          Date: Mon, 24 Feb 2025 11:34:07 GMT
          Server: nginx
          X-Cache: Miss from cloudfront
          Via: 1.1 69cc5dd318e02cb1a7e8cb9951f553d8.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: FRA56-P3
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: T_M71Tsip-sYjaxHISxtWOsH5DE-xHT6vFuNR6AeH4aY3-fjNoKWjQ==
          Feb 24, 2025 12:34:52.593091965 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971240.113.103.199443
          TimestampBytes transferredDirectionData
          2025-02-24 11:34:00 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 78 31 47 69 53 2b 42 49 30 6b 69 75 70 4c 52 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 63 61 34 33 39 38 62 30 35 36 34 39 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 304MS-CV: x1GiS+BI0kiupLRD.1Context: 5a8ca4398b05649
          2025-02-24 11:34:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-02-24 11:34:00 UTC1363OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 30 0d 0a 4d 53 2d 43 56 3a 20 78 31 47 69 53 2b 42 49 30 6b 69 75 70 4c 52 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 63 61 34 33 39 38 62 30 35 36 34 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 55 50 33 4c 57 57 58 69 61 6a 72 7a 63 6c 6e 73 4f 78 70 57 5a 5a 72 38 52 35 63 2b 2b 54 67 46 65 39 72 6f 46 70 41 71 72 2b 32 62 36 41 70 79 44 37 34 4f 59 38 63 79 39 5a 39 37 6b 75 56 70 70 6c 42 64 63 6d 72 49 62 6b 41 6d 6c 4a 64 43 30 35 47 65 6f 6e 6e 37 55 6d 62 39 77 4d 44 4e 72 61 64 34 47 64 50 68 66 2b 4f 6b 73
          Data Ascii: ATH 2 CON\DEVICE 1340MS-CV: x1GiS+BI0kiupLRD.2Context: 5a8ca4398b05649<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVUP3LWWXiajrzclnsOxpWZZr8R5c++TgFe9roFpAqr+2b6ApyD74OY8cy9Z97kuVpplBdcmrIbkAmlJdC05Geonn7Umb9wMDNrad4GdPhf+Oks
          2025-02-24 11:34:00 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 78 31 47 69 53 2b 42 49 30 6b 69 75 70 4c 52 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 63 61 34 33 39 38 62 30 35 36 34 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 196MS-CV: x1GiS+BI0kiupLRD.3Context: 5a8ca4398b05649<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-02-24 11:34:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-02-24 11:34:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 4f 5a 33 56 67 72 53 44 30 4b 58 4c 63 6b 52 74 2b 31 35 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 6OZ3VgrSD0KXLckRt+15Vg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64974540.113.103.199443
          TimestampBytes transferredDirectionData
          2025-02-24 11:34:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 36 36 78 36 67 47 72 4d 45 2b 6e 30 68 2b 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 66 38 33 64 38 66 66 32 38 32 61 34 61 66 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: +66x6gGrME+n0h+2.1Context: bbf83d8ff282a4af
          2025-02-24 11:34:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-02-24 11:34:09 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 2b 36 36 78 36 67 47 72 4d 45 2b 6e 30 68 2b 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 66 38 33 64 38 66 66 32 38 32 61 34 61 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 55 50 33 4c 57 57 58 69 61 6a 72 7a 63 6c 6e 73 4f 78 70 57 5a 5a 72 38 52 35 63 2b 2b 54 67 46 65 39 72 6f 46 70 41 71 72 2b 32 62 36 41 70 79 44 37 34 4f 59 38 63 79 39 5a 39 37 6b 75 56 70 70 6c 42 64 63 6d 72 49 62 6b 41 6d 6c 4a 64 43 30 35 47 65 6f 6e 6e 37 55 6d 62 39 77 4d 44 4e 72 61 64 34 47 64 50 68 66 2b 4f 6b
          Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: +66x6gGrME+n0h+2.2Context: bbf83d8ff282a4af<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVUP3LWWXiajrzclnsOxpWZZr8R5c++TgFe9roFpAqr+2b6ApyD74OY8cy9Z97kuVpplBdcmrIbkAmlJdC05Geonn7Umb9wMDNrad4GdPhf+Ok
          2025-02-24 11:34:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 36 36 78 36 67 47 72 4d 45 2b 6e 30 68 2b 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 66 38 33 64 38 66 66 32 38 32 61 34 61 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: +66x6gGrME+n0h+2.3Context: bbf83d8ff282a4af<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-02-24 11:34:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-02-24 11:34:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 4e 51 4a 50 37 69 64 75 45 6d 4b 61 58 67 5a 7a 33 49 43 61 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: QNQJP7iduEmKaXgZz3ICaw.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.64983140.113.103.199443
          TimestampBytes transferredDirectionData
          2025-02-24 11:34:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 75 7a 69 31 6c 43 5a 76 45 61 45 4f 47 52 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 31 32 33 39 30 33 66 61 38 31 63 62 66 64 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Suzi1lCZvEaEOGR7.1Context: 8c123903fa81cbfd
          2025-02-24 11:34:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-02-24 11:34:22 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 53 75 7a 69 31 6c 43 5a 76 45 61 45 4f 47 52 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 31 32 33 39 30 33 66 61 38 31 63 62 66 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 55 50 33 4c 57 57 58 69 61 6a 72 7a 63 6c 6e 73 4f 78 70 57 5a 5a 72 38 52 35 63 2b 2b 54 67 46 65 39 72 6f 46 70 41 71 72 2b 32 62 36 41 70 79 44 37 34 4f 59 38 63 79 39 5a 39 37 6b 75 56 70 70 6c 42 64 63 6d 72 49 62 6b 41 6d 6c 4a 64 43 30 35 47 65 6f 6e 6e 37 55 6d 62 39 77 4d 44 4e 72 61 64 34 47 64 50 68 66 2b 4f 6b
          Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: Suzi1lCZvEaEOGR7.2Context: 8c123903fa81cbfd<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVUP3LWWXiajrzclnsOxpWZZr8R5c++TgFe9roFpAqr+2b6ApyD74OY8cy9Z97kuVpplBdcmrIbkAmlJdC05Geonn7Umb9wMDNrad4GdPhf+Ok
          2025-02-24 11:34:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 75 7a 69 31 6c 43 5a 76 45 61 45 4f 47 52 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 31 32 33 39 30 33 66 61 38 31 63 62 66 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Suzi1lCZvEaEOGR7.3Context: 8c123903fa81cbfd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-02-24 11:34:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-02-24 11:34:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 32 45 4c 6f 4e 44 2f 68 45 79 37 34 74 2b 37 34 73 41 31 39 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 32ELoND/hEy74t+74sA19w.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.65722540.113.103.199443
          TimestampBytes transferredDirectionData
          2025-02-24 11:34:42 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 59 51 31 32 68 79 45 4a 6e 6b 57 31 79 56 78 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 33 38 31 31 63 61 31 30 37 31 64 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 304MS-CV: YQ12hyEJnkW1yVxw.1Context: 76c53811ca1071d
          2025-02-24 11:34:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-02-24 11:34:42 UTC1363OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 30 0d 0a 4d 53 2d 43 56 3a 20 59 51 31 32 68 79 45 4a 6e 6b 57 31 79 56 78 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 33 38 31 31 63 61 31 30 37 31 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 55 50 33 4c 57 57 58 69 61 6a 72 7a 63 6c 6e 73 4f 78 70 57 5a 5a 72 38 52 35 63 2b 2b 54 67 46 65 39 72 6f 46 70 41 71 72 2b 32 62 36 41 70 79 44 37 34 4f 59 38 63 79 39 5a 39 37 6b 75 56 70 70 6c 42 64 63 6d 72 49 62 6b 41 6d 6c 4a 64 43 30 35 47 65 6f 6e 6e 37 55 6d 62 39 77 4d 44 4e 72 61 64 34 47 64 50 68 66 2b 4f 6b 73
          Data Ascii: ATH 2 CON\DEVICE 1340MS-CV: YQ12hyEJnkW1yVxw.2Context: 76c53811ca1071d<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVUP3LWWXiajrzclnsOxpWZZr8R5c++TgFe9roFpAqr+2b6ApyD74OY8cy9Z97kuVpplBdcmrIbkAmlJdC05Geonn7Umb9wMDNrad4GdPhf+Oks
          2025-02-24 11:34:42 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 59 51 31 32 68 79 45 4a 6e 6b 57 31 79 56 78 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 33 38 31 31 63 61 31 30 37 31 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 196MS-CV: YQ12hyEJnkW1yVxw.3Context: 76c53811ca1071d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-02-24 11:34:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-02-24 11:34:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 65 41 6c 39 76 69 54 39 45 75 4f 39 79 71 2b 39 30 59 2f 73 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 3eAl9viT9EuO9yq+90Y/sw.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.65726640.113.103.199443
          TimestampBytes transferredDirectionData
          2025-02-24 11:35:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 61 52 67 61 66 42 52 2b 30 53 38 59 69 75 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 30 30 38 61 34 36 35 31 38 62 63 31 31 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: HaRgafBR+0S8YiuZ.1Context: 1d2008a46518bc11
          2025-02-24 11:35:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-02-24 11:35:12 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 48 61 52 67 61 66 42 52 2b 30 53 38 59 69 75 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 30 30 38 61 34 36 35 31 38 62 63 31 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 55 50 33 4c 57 57 58 69 61 6a 72 7a 63 6c 6e 73 4f 78 70 57 5a 5a 72 38 52 35 63 2b 2b 54 67 46 65 39 72 6f 46 70 41 71 72 2b 32 62 36 41 70 79 44 37 34 4f 59 38 63 79 39 5a 39 37 6b 75 56 70 70 6c 42 64 63 6d 72 49 62 6b 41 6d 6c 4a 64 43 30 35 47 65 6f 6e 6e 37 55 6d 62 39 77 4d 44 4e 72 61 64 34 47 64 50 68 66 2b 4f 6b
          Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: HaRgafBR+0S8YiuZ.2Context: 1d2008a46518bc11<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVUP3LWWXiajrzclnsOxpWZZr8R5c++TgFe9roFpAqr+2b6ApyD74OY8cy9Z97kuVpplBdcmrIbkAmlJdC05Geonn7Umb9wMDNrad4GdPhf+Ok
          2025-02-24 11:35:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 61 52 67 61 66 42 52 2b 30 53 38 59 69 75 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 30 30 38 61 34 36 35 31 38 62 63 31 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: HaRgafBR+0S8YiuZ.3Context: 1d2008a46518bc11<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-02-24 11:35:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-02-24 11:35:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 36 2f 30 37 78 4e 41 4b 30 2b 53 76 33 67 56 46 6c 2b 58 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 96/07xNAK0+Sv3gVFl+X4g.0Payload parsing failed.


          020406080s020406080100

          Click to jump to process

          020406080s0.0020406080100MB

          Click to jump to process

          Target ID:1
          Start time:06:33:54
          Start date:24/02/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:06:33:57
          Start date:24/02/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1836,i,12500046713306189719,128472948479993747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:06:34:04
          Start date:24/02/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fu-nu-ra.com"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly