Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://frais-douaniers.info/

Overview

General Information

Sample URL:http://frais-douaniers.info/
Analysis ID:1521663
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2184,i,1932386926151344032,13033638148042839729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frais-douaniers.info/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55069 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:55060 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: frais-douaniers.info
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55064
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55069 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@24/0@16/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2184,i,1932386926151344032,13033638148042839729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frais-douaniers.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2184,i,1932386926151344032,13033638148042839729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.206
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        frais-douaniers.info
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1521663
          Start date and time:2024-09-29 01:49:07 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://frais-douaniers.info/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@24/0@16/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.142, 66.102.1.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 13.95.31.18, 93.184.221.240
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://frais-douaniers.info/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Sep 29, 2024 01:49:54.299130917 CEST49674443192.168.2.6173.222.162.64
          Sep 29, 2024 01:49:54.299130917 CEST49673443192.168.2.6173.222.162.64
          Sep 29, 2024 01:49:54.595865965 CEST49672443192.168.2.6173.222.162.64
          Sep 29, 2024 01:50:02.973893881 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:02.973936081 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:02.973990917 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:02.974848986 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:02.974864960 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.770929098 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.771034002 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.776036978 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.776048899 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.776475906 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.778449059 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.778506994 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.778512955 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.778652906 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.819396019 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.922574043 CEST49673443192.168.2.6173.222.162.64
          Sep 29, 2024 01:50:03.948491096 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.948717117 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.949220896 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.952649117 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.952698946 CEST4434971340.115.3.253192.168.2.6
          Sep 29, 2024 01:50:03.952729940 CEST49713443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:03.969445944 CEST49674443192.168.2.6173.222.162.64
          Sep 29, 2024 01:50:04.266254902 CEST49672443192.168.2.6173.222.162.64
          Sep 29, 2024 01:50:05.875403881 CEST44349705173.222.162.64192.168.2.6
          Sep 29, 2024 01:50:05.875551939 CEST49705443192.168.2.6173.222.162.64
          Sep 29, 2024 01:50:06.903830051 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:06.903876066 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:06.904011011 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:06.905117989 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:06.905138016 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.567291975 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.614162922 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:07.814676046 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:07.814699888 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.815809965 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.815887928 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:07.837671995 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:07.837745905 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.880033970 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:07.880050898 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:07.926647902 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:08.018918037 CEST5506053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:08.023722887 CEST53550601.1.1.1192.168.2.6
          Sep 29, 2024 01:50:08.023858070 CEST5506053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:08.024748087 CEST5506053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:08.029442072 CEST53550601.1.1.1192.168.2.6
          Sep 29, 2024 01:50:08.482920885 CEST53550601.1.1.1192.168.2.6
          Sep 29, 2024 01:50:08.483768940 CEST5506053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:08.489136934 CEST53550601.1.1.1192.168.2.6
          Sep 29, 2024 01:50:08.489209890 CEST5506053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.359617949 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:11.359751940 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:11.359843969 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:11.369040966 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:11.369081020 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.193782091 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.193871021 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.196038961 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.196050882 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.196857929 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.198801041 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.198857069 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.198863983 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.199018002 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.239403963 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.372978926 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.373197079 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:12.373270988 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.373411894 CEST55064443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:12.373429060 CEST4435506440.115.3.253192.168.2.6
          Sep 29, 2024 01:50:17.475903988 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:17.475969076 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:17.476027966 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:19.205277920 CEST49719443192.168.2.6142.250.181.228
          Sep 29, 2024 01:50:19.205307007 CEST44349719142.250.181.228192.168.2.6
          Sep 29, 2024 01:50:25.117841959 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.117892027 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.118002892 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.118705988 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.118719101 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.898158073 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.898487091 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.904618025 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.904630899 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.904891968 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.906850100 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.906850100 CEST55069443192.168.2.640.115.3.253
          Sep 29, 2024 01:50:25.906867027 CEST4435506940.115.3.253192.168.2.6
          Sep 29, 2024 01:50:25.907206059 CEST55069443192.168.2.640.115.3.253
          TimestampSource PortDest PortSource IPDest IP
          Sep 29, 2024 01:50:02.897106886 CEST53578811.1.1.1192.168.2.6
          Sep 29, 2024 01:50:02.904668093 CEST53623761.1.1.1192.168.2.6
          Sep 29, 2024 01:50:03.932385921 CEST53507321.1.1.1192.168.2.6
          Sep 29, 2024 01:50:04.840512991 CEST5847053192.168.2.61.1.1.1
          Sep 29, 2024 01:50:04.840642929 CEST6553353192.168.2.61.1.1.1
          Sep 29, 2024 01:50:04.849272013 CEST53584701.1.1.1192.168.2.6
          Sep 29, 2024 01:50:04.855242968 CEST53655331.1.1.1192.168.2.6
          Sep 29, 2024 01:50:04.856477976 CEST5517553192.168.2.61.1.1.1
          Sep 29, 2024 01:50:04.870920897 CEST53551751.1.1.1192.168.2.6
          Sep 29, 2024 01:50:05.302428007 CEST5493953192.168.2.68.8.8.8
          Sep 29, 2024 01:50:05.302958012 CEST5057353192.168.2.61.1.1.1
          Sep 29, 2024 01:50:05.309767008 CEST53505731.1.1.1192.168.2.6
          Sep 29, 2024 01:50:05.310587883 CEST53549398.8.8.8192.168.2.6
          Sep 29, 2024 01:50:06.282301903 CEST5487853192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.283087969 CEST5263453192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.296938896 CEST53548781.1.1.1192.168.2.6
          Sep 29, 2024 01:50:06.297208071 CEST53526341.1.1.1192.168.2.6
          Sep 29, 2024 01:50:06.334790945 CEST4958753192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.335561037 CEST5587453192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.343569040 CEST53558741.1.1.1192.168.2.6
          Sep 29, 2024 01:50:06.349608898 CEST53495871.1.1.1192.168.2.6
          Sep 29, 2024 01:50:06.880237103 CEST5638853192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.880865097 CEST5999953192.168.2.61.1.1.1
          Sep 29, 2024 01:50:06.888164043 CEST53563881.1.1.1192.168.2.6
          Sep 29, 2024 01:50:06.888782978 CEST53599991.1.1.1192.168.2.6
          Sep 29, 2024 01:50:08.013514996 CEST53609981.1.1.1192.168.2.6
          Sep 29, 2024 01:50:11.399193048 CEST5606353192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.399888039 CEST6240353192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.413600922 CEST53560631.1.1.1192.168.2.6
          Sep 29, 2024 01:50:11.414758921 CEST53624031.1.1.1192.168.2.6
          Sep 29, 2024 01:50:11.415390968 CEST6381353192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.429682016 CEST53638131.1.1.1192.168.2.6
          Sep 29, 2024 01:50:11.434736013 CEST5058953192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.434849024 CEST5599153192.168.2.61.1.1.1
          Sep 29, 2024 01:50:11.443597078 CEST53505891.1.1.1192.168.2.6
          Sep 29, 2024 01:50:11.451162100 CEST53559911.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 29, 2024 01:50:04.840512991 CEST192.168.2.61.1.1.10xe3f9Standard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:04.840642929 CEST192.168.2.61.1.1.10xb5d0Standard query (0)frais-douaniers.info65IN (0x0001)false
          Sep 29, 2024 01:50:04.856477976 CEST192.168.2.61.1.1.10x1f11Standard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:05.302428007 CEST192.168.2.68.8.8.80x1cf3Standard query (0)google.comA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:05.302958012 CEST192.168.2.61.1.1.10x6060Standard query (0)google.comA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.282301903 CEST192.168.2.61.1.1.10x18edStandard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.283087969 CEST192.168.2.61.1.1.10x1fbaStandard query (0)frais-douaniers.info65IN (0x0001)false
          Sep 29, 2024 01:50:06.334790945 CEST192.168.2.61.1.1.10x2801Standard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.335561037 CEST192.168.2.61.1.1.10xefaeStandard query (0)frais-douaniers.info65IN (0x0001)false
          Sep 29, 2024 01:50:06.880237103 CEST192.168.2.61.1.1.10x248fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.880865097 CEST192.168.2.61.1.1.10xa0a9Standard query (0)www.google.com65IN (0x0001)false
          Sep 29, 2024 01:50:11.399193048 CEST192.168.2.61.1.1.10x8eeeStandard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.399888039 CEST192.168.2.61.1.1.10xe203Standard query (0)frais-douaniers.info65IN (0x0001)false
          Sep 29, 2024 01:50:11.415390968 CEST192.168.2.61.1.1.10x5065Standard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.434736013 CEST192.168.2.61.1.1.10x55c6Standard query (0)frais-douaniers.infoA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.434849024 CEST192.168.2.61.1.1.10xe566Standard query (0)frais-douaniers.info65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 29, 2024 01:50:04.849272013 CEST1.1.1.1192.168.2.60xe3f9Name error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:04.855242968 CEST1.1.1.1192.168.2.60xb5d0Name error (3)frais-douaniers.infononenone65IN (0x0001)false
          Sep 29, 2024 01:50:04.870920897 CEST1.1.1.1192.168.2.60x1f11Name error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:05.309767008 CEST1.1.1.1192.168.2.60x6060No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:05.310587883 CEST8.8.8.8192.168.2.60x1cf3No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.296938896 CEST1.1.1.1192.168.2.60x18edName error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.297208071 CEST1.1.1.1192.168.2.60x1fbaName error (3)frais-douaniers.infononenone65IN (0x0001)false
          Sep 29, 2024 01:50:06.343569040 CEST1.1.1.1192.168.2.60xefaeName error (3)frais-douaniers.infononenone65IN (0x0001)false
          Sep 29, 2024 01:50:06.349608898 CEST1.1.1.1192.168.2.60x2801Name error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.888164043 CEST1.1.1.1192.168.2.60x248fNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:06.888782978 CEST1.1.1.1192.168.2.60xa0a9No error (0)www.google.com65IN (0x0001)false
          Sep 29, 2024 01:50:11.413600922 CEST1.1.1.1192.168.2.60x8eeeName error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.414758921 CEST1.1.1.1192.168.2.60xe203Name error (3)frais-douaniers.infononenone65IN (0x0001)false
          Sep 29, 2024 01:50:11.429682016 CEST1.1.1.1192.168.2.60x5065Name error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.443597078 CEST1.1.1.1192.168.2.60x55c6Name error (3)frais-douaniers.infononenoneA (IP address)IN (0x0001)false
          Sep 29, 2024 01:50:11.451162100 CEST1.1.1.1192.168.2.60xe566Name error (3)frais-douaniers.infononenone65IN (0x0001)false
          Sep 29, 2024 01:50:15.243484020 CEST1.1.1.1192.168.2.60x32e1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 29, 2024 01:50:15.243484020 CEST1.1.1.1192.168.2.60x32e1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971340.115.3.253443
          TimestampBytes transferredDirectionData
          2024-09-28 23:50:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 6c 63 32 78 2f 6c 62 36 55 53 4c 6d 52 30 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 38 38 61 64 35 32 61 61 38 61 36 37 37 65 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: dlc2x/lb6USLmR0a.1Context: ad88ad52aa8a677e
          2024-09-28 23:50:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-28 23:50:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 6c 63 32 78 2f 6c 62 36 55 53 4c 6d 52 30 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 38 38 61 64 35 32 61 61 38 61 36 37 37 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 72 68 4a 34 45 68 50 5a 39 79 4e 6a 30 46 74 52 51 74 76 76 49 6f 51 75 61 54 6a 36 56 51 49 48 79 47 73 67 46 67 41 62 45 4d 4c 30 76 38 68 6f 42 6a 66 48 4c 79 33 68 37 33 58 46 37 32 64 73 43 79 4c 4b 56 4a 55 56 33 5a 57 73 51 39 56 55 6c 42 4e 75 64 52 77 45 6e 75 47 59 69 6d 31 69 6b 4b 67 4b 6a 49 79 37 64 72 74 53
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dlc2x/lb6USLmR0a.2Context: ad88ad52aa8a677e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdrhJ4EhPZ9yNj0FtRQtvvIoQuaTj6VQIHyGsgFgAbEML0v8hoBjfHLy3h73XF72dsCyLKVJUV3ZWsQ9VUlBNudRwEnuGYim1ikKgKjIy7drtS
          2024-09-28 23:50:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 6c 63 32 78 2f 6c 62 36 55 53 4c 6d 52 30 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 38 38 61 64 35 32 61 61 38 61 36 37 37 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: dlc2x/lb6USLmR0a.3Context: ad88ad52aa8a677e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-28 23:50:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-28 23:50:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 30 2b 63 45 76 39 4f 73 30 6d 79 62 2b 7a 68 41 69 33 6f 4d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: t0+cEv9Os0myb+zhAi3oMg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.65506440.115.3.253443
          TimestampBytes transferredDirectionData
          2024-09-28 23:50:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 64 76 77 33 46 46 57 48 55 47 57 4a 35 62 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 30 31 34 61 63 65 61 30 31 34 32 64 64 62 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Bdvw3FFWHUGWJ5b8.1Context: 5c014acea0142ddb
          2024-09-28 23:50:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-28 23:50:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 64 76 77 33 46 46 57 48 55 47 57 4a 35 62 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 30 31 34 61 63 65 61 30 31 34 32 64 64 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 72 68 4a 34 45 68 50 5a 39 79 4e 6a 30 46 74 52 51 74 76 76 49 6f 51 75 61 54 6a 36 56 51 49 48 79 47 73 67 46 67 41 62 45 4d 4c 30 76 38 68 6f 42 6a 66 48 4c 79 33 68 37 33 58 46 37 32 64 73 43 79 4c 4b 56 4a 55 56 33 5a 57 73 51 39 56 55 6c 42 4e 75 64 52 77 45 6e 75 47 59 69 6d 31 69 6b 4b 67 4b 6a 49 79 37 64 72 74 53
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Bdvw3FFWHUGWJ5b8.2Context: 5c014acea0142ddb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdrhJ4EhPZ9yNj0FtRQtvvIoQuaTj6VQIHyGsgFgAbEML0v8hoBjfHLy3h73XF72dsCyLKVJUV3ZWsQ9VUlBNudRwEnuGYim1ikKgKjIy7drtS
          2024-09-28 23:50:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 64 76 77 33 46 46 57 48 55 47 57 4a 35 62 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 30 31 34 61 63 65 61 30 31 34 32 64 64 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Bdvw3FFWHUGWJ5b8.3Context: 5c014acea0142ddb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-28 23:50:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-28 23:50:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 54 6e 2f 6b 32 68 47 79 30 79 68 33 56 63 6e 6f 47 62 47 64 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: CTn/k2hGy0yh3VcnoGbGdA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.65506940.115.3.253443
          TimestampBytes transferredDirectionData
          2024-09-28 23:50:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 66 66 66 50 6b 73 6f 77 30 43 6a 57 6f 6e 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 33 33 36 36 63 61 31 65 36 62 62 36 64 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: yfffPksow0CjWon6.1Context: 1b3366ca1e6bb6d5
          2024-09-28 23:50:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-09-28 23:50:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 66 66 66 50 6b 73 6f 77 30 43 6a 57 6f 6e 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 33 33 36 36 63 61 31 65 36 62 62 36 64 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 72 68 4a 34 45 68 50 5a 39 79 4e 6a 30 46 74 52 51 74 76 76 49 6f 51 75 61 54 6a 36 56 51 49 48 79 47 73 67 46 67 41 62 45 4d 4c 30 76 38 68 6f 42 6a 66 48 4c 79 33 68 37 33 58 46 37 32 64 73 43 79 4c 4b 56 4a 55 56 33 5a 57 73 51 39 56 55 6c 42 4e 75 64 52 77 45 6e 75 47 59 69 6d 31 69 6b 4b 67 4b 6a 49 79 37 64 72 74 53
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yfffPksow0CjWon6.2Context: 1b3366ca1e6bb6d5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdrhJ4EhPZ9yNj0FtRQtvvIoQuaTj6VQIHyGsgFgAbEML0v8hoBjfHLy3h73XF72dsCyLKVJUV3ZWsQ9VUlBNudRwEnuGYim1ikKgKjIy7drtS
          2024-09-28 23:50:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 66 66 66 50 6b 73 6f 77 30 43 6a 57 6f 6e 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 33 33 36 36 63 61 31 65 36 62 62 36 64 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: yfffPksow0CjWon6.3Context: 1b3366ca1e6bb6d5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-09-28 23:50:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-09-28 23:50:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 57 43 6a 64 4f 65 45 66 55 69 77 34 4c 72 52 4d 76 49 35 6e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: EWCjdOeEfUiw4LrRMvI5ng.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:49:56
          Start date:28/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:50:00
          Start date:28/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2184,i,1932386926151344032,13033638148042839729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:50:03
          Start date:28/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frais-douaniers.info/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly