Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://template7.hotfix.dhl-express-support-landingspage.infanion.com/

Overview

General Information

Sample URL:https://template7.hotfix.dhl-express-support-landingspage.infanion.com/
Analysis ID:1521837
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,6428808714670045782,6293141214489184056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://template7.hotfix.dhl-express-support-landingspage.infanion.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: template7.hotfix.dhl-express-support-landingspage.infanion.comVirustotal: Detection: 14%Perma Link
Source: https://template7.hotfix.dhl-express-support-landingspage.infanion.com/Virustotal: Detection: 13%Perma Link
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: template7.hotfix.dhl-express-support-landingspage.infanion.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,6428808714670045782,6293141214489184056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://template7.hotfix.dhl-express-support-landingspage.infanion.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,6428808714670045782,6293141214489184056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://template7.hotfix.dhl-express-support-landingspage.infanion.com/14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
template7.hotfix.dhl-express-support-landingspage.infanion.com15%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
template7.hotfix.dhl-express-support-landingspage.infanion.com
63.35.97.245
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
142.250.185.68
www.google.comUnited States
15169GOOGLEUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
63.35.97.245
template7.hotfix.dhl-express-support-landingspage.infanion.comUnited States
16509AMAZON-02USfalse
IP
192.168.2.6
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1521837
Start date and time:2024-09-29 04:28:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://template7.hotfix.dhl-express-support-landingspage.infanion.com/
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal56.win@18/0@4/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.206, 142.250.110.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 20.3.187.198, 93.184.221.240, 13.95.31.18, 142.250.185.131, 216.58.212.131
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
No static file info
TimestampSource PortDest PortSource IPDest IP
Sep 29, 2024 04:29:25.657284021 CEST49674443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:25.657284021 CEST49673443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:25.985467911 CEST49672443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:33.830476046 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:33.830518961 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:33.830579042 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:33.831280947 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:33.831295013 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.620501041 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.620681047 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.625675917 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.625686884 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.626008987 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.627697945 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.627954006 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.627959013 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.628115892 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.675400019 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.802454948 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.802812099 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.802865982 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.803539991 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:34.803561926 CEST4434971340.113.110.67192.168.2.6
Sep 29, 2024 04:29:34.803572893 CEST49713443192.168.2.640.113.110.67
Sep 29, 2024 04:29:35.264821053 CEST49673443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:35.327327967 CEST49674443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:35.592971087 CEST49672443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:35.722254992 CEST49716443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.722305059 CEST4434971663.35.97.245192.168.2.6
Sep 29, 2024 04:29:35.722403049 CEST49716443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.722577095 CEST49717443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.722616911 CEST4434971763.35.97.245192.168.2.6
Sep 29, 2024 04:29:35.722774029 CEST49716443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.722789049 CEST4434971663.35.97.245192.168.2.6
Sep 29, 2024 04:29:35.722800016 CEST49717443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.722999096 CEST49717443192.168.2.663.35.97.245
Sep 29, 2024 04:29:35.723011017 CEST4434971763.35.97.245192.168.2.6
Sep 29, 2024 04:29:37.251120090 CEST44349705173.222.162.64192.168.2.6
Sep 29, 2024 04:29:37.251205921 CEST49705443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:37.745112896 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:37.745204926 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:37.749403000 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:37.750469923 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:37.750505924 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.413991928 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.426199913 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:38.426285982 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.428060055 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.428183079 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:38.504194975 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:38.504640102 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.546550035 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:38.546616077 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:38.599632978 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:41.921179056 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:41.921289921 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:41.921375990 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:41.922352076 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:41.922383070 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.701150894 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.701241016 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.703073978 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.703108072 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.703372955 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.705224037 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.705281019 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.705293894 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.705390930 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.751409054 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.875209093 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.875292063 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:42.875355005 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.875638962 CEST49723443192.168.2.640.113.110.67
Sep 29, 2024 04:29:42.875669003 CEST4434972340.113.110.67192.168.2.6
Sep 29, 2024 04:29:48.305454969 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:48.305536032 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:48.305593967 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:49.442648888 CEST49705443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:49.442727089 CEST49705443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:49.444863081 CEST49728443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:49.444921970 CEST44349728173.222.162.64192.168.2.6
Sep 29, 2024 04:29:49.444999933 CEST49728443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:49.447465897 CEST44349705173.222.162.64192.168.2.6
Sep 29, 2024 04:29:49.447530031 CEST44349705173.222.162.64192.168.2.6
Sep 29, 2024 04:29:49.479157925 CEST49728443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:49.479202986 CEST44349728173.222.162.64192.168.2.6
Sep 29, 2024 04:29:50.088438034 CEST44349728173.222.162.64192.168.2.6
Sep 29, 2024 04:29:50.088521957 CEST49728443192.168.2.6173.222.162.64
Sep 29, 2024 04:29:50.206671000 CEST49720443192.168.2.6142.250.185.68
Sep 29, 2024 04:29:50.206732988 CEST44349720142.250.185.68192.168.2.6
Sep 29, 2024 04:29:54.568092108 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:54.568145990 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:54.568207979 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:54.570333004 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:54.570347071 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.347412109 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.347476959 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.360593081 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.360615969 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.360903978 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.365700960 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.365837097 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.365843058 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.366141081 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.411413908 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.535546064 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.535742998 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.536073923 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.536073923 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:29:55.536117077 CEST4434972940.113.110.67192.168.2.6
Sep 29, 2024 04:29:55.536180973 CEST49729443192.168.2.640.113.110.67
Sep 29, 2024 04:30:05.727607965 CEST49716443192.168.2.663.35.97.245
Sep 29, 2024 04:30:05.727745056 CEST4434971663.35.97.245192.168.2.6
Sep 29, 2024 04:30:05.727799892 CEST49716443192.168.2.663.35.97.245
Sep 29, 2024 04:30:05.727847099 CEST49717443192.168.2.663.35.97.245
Sep 29, 2024 04:30:05.727968931 CEST4434971763.35.97.245192.168.2.6
Sep 29, 2024 04:30:05.728015900 CEST49717443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.990452051 CEST49733443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.990452051 CEST49732443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.990484953 CEST4434973263.35.97.245192.168.2.6
Sep 29, 2024 04:30:06.990493059 CEST4434973363.35.97.245192.168.2.6
Sep 29, 2024 04:30:06.990561962 CEST49732443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.990562916 CEST49733443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.991082907 CEST49732443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.991096020 CEST4434973263.35.97.245192.168.2.6
Sep 29, 2024 04:30:06.991503000 CEST49733443192.168.2.663.35.97.245
Sep 29, 2024 04:30:06.991519928 CEST4434973363.35.97.245192.168.2.6
Sep 29, 2024 04:30:09.248236895 CEST44349728173.222.162.64192.168.2.6
Sep 29, 2024 04:30:09.250704050 CEST49728443192.168.2.6173.222.162.64
Sep 29, 2024 04:30:14.455941916 CEST49734443192.168.2.640.113.110.67
Sep 29, 2024 04:30:14.456007004 CEST4434973440.113.110.67192.168.2.6
Sep 29, 2024 04:30:14.456084967 CEST49734443192.168.2.640.113.110.67
Sep 29, 2024 04:30:14.456739902 CEST49734443192.168.2.640.113.110.67
Sep 29, 2024 04:30:14.456753016 CEST4434973440.113.110.67192.168.2.6
TimestampSource PortDest PortSource IPDest IP
Sep 29, 2024 04:29:33.517703056 CEST53559291.1.1.1192.168.2.6
Sep 29, 2024 04:29:33.542069912 CEST53522701.1.1.1192.168.2.6
Sep 29, 2024 04:29:34.576173067 CEST53517771.1.1.1192.168.2.6
Sep 29, 2024 04:29:35.645589113 CEST6022553192.168.2.61.1.1.1
Sep 29, 2024 04:29:35.645735979 CEST6115653192.168.2.61.1.1.1
Sep 29, 2024 04:29:35.699954033 CEST53602251.1.1.1192.168.2.6
Sep 29, 2024 04:29:35.791208029 CEST53611561.1.1.1192.168.2.6
Sep 29, 2024 04:29:37.732369900 CEST5700753192.168.2.61.1.1.1
Sep 29, 2024 04:29:37.737202883 CEST6372353192.168.2.61.1.1.1
Sep 29, 2024 04:29:37.738919020 CEST53570071.1.1.1192.168.2.6
Sep 29, 2024 04:29:37.743738890 CEST53637231.1.1.1192.168.2.6
Sep 29, 2024 04:29:51.727652073 CEST53605121.1.1.1192.168.2.6
Sep 29, 2024 04:30:10.820199966 CEST53535591.1.1.1192.168.2.6
TimestampSource IPDest IPChecksumCodeType
Sep 29, 2024 04:29:35.792691946 CEST192.168.2.61.1.1.1c25a(Port unreachable)Destination Unreachable
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Sep 29, 2024 04:29:35.645589113 CEST192.168.2.61.1.1.10x4537Standard query (0)template7.hotfix.dhl-express-support-landingspage.infanion.comA (IP address)IN (0x0001)false
Sep 29, 2024 04:29:35.645735979 CEST192.168.2.61.1.1.10x6acbStandard query (0)template7.hotfix.dhl-express-support-landingspage.infanion.com65IN (0x0001)false
Sep 29, 2024 04:29:37.732369900 CEST192.168.2.61.1.1.10x31feStandard query (0)www.google.comA (IP address)IN (0x0001)false
Sep 29, 2024 04:29:37.737202883 CEST192.168.2.61.1.1.10xc5c1Standard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Sep 29, 2024 04:29:35.699954033 CEST1.1.1.1192.168.2.60x4537No error (0)template7.hotfix.dhl-express-support-landingspage.infanion.com63.35.97.245A (IP address)IN (0x0001)false
Sep 29, 2024 04:29:37.738919020 CEST1.1.1.1192.168.2.60x31feNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
Sep 29, 2024 04:29:37.743738890 CEST1.1.1.1192.168.2.60xc5c1No error (0)www.google.com65IN (0x0001)false
Sep 29, 2024 04:29:46.659200907 CEST1.1.1.1192.168.2.60x29ceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 29, 2024 04:29:46.659200907 CEST1.1.1.1192.168.2.60x29ceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 29, 2024 04:30:07.001812935 CEST1.1.1.1192.168.2.60x93caNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Sep 29, 2024 04:30:07.001812935 CEST1.1.1.1192.168.2.60x93caNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.64971340.113.110.67443
TimestampBytes transferredDirectionData
2024-09-29 02:29:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 63 4c 6f 30 51 72 4f 4b 45 71 6e 77 79 55 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 64 31 39 63 66 38 64 37 36 64 35 32 36 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: CcLo0QrOKEqnwyUn.1Context: b41d19cf8d76d526
2024-09-29 02:29:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-09-29 02:29:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 63 4c 6f 30 51 72 4f 4b 45 71 6e 77 79 55 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 64 31 39 63 66 38 64 37 36 64 35 32 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 44 75 4e 39 67 76 38 4f 59 70 2f 46 43 49 46 51 6b 58 33 30 75 67 55 57 59 72 74 4a 6b 70 4f 51 36 4d 41 34 62 37 72 31 59 71 6c 37 61 61 44 31 6a 59 45 38 43 39 34 30 31 49 61 79 58 4a 49 4b 47 78 53 6c 37 30 62 6e 42 71 7a 70 5a 4c 49 53 4a 68 37 78 65 33 34 57 4f 37 73 43 71 78 41 53 6a 58 49 66 46 6f 62 2f 67 7a 30 6f
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: CcLo0QrOKEqnwyUn.2Context: b41d19cf8d76d526<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWDuN9gv8OYp/FCIFQkX30ugUWYrtJkpOQ6MA4b7r1Yql7aaD1jYE8C9401IayXJIKGxSl70bnBqzpZLISJh7xe34WO7sCqxASjXIfFob/gz0o
2024-09-29 02:29:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 63 4c 6f 30 51 72 4f 4b 45 71 6e 77 79 55 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 64 31 39 63 66 38 64 37 36 64 35 32 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: CcLo0QrOKEqnwyUn.3Context: b41d19cf8d76d526<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-09-29 02:29:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-09-29 02:29:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 55 77 69 4b 77 39 2f 74 6b 61 63 57 76 34 61 76 4d 68 71 75 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: GUwiKw9/tkacWv4avMhquQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
1192.168.2.64972340.113.110.67443
TimestampBytes transferredDirectionData
2024-09-29 02:29:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 54 53 4b 44 2f 64 61 52 30 71 6b 49 33 39 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 37 31 63 32 66 32 34 38 34 39 35 64 63 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: jTSKD/daR0qkI39q.1Context: 80071c2f248495dc
2024-09-29 02:29:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-09-29 02:29:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 54 53 4b 44 2f 64 61 52 30 71 6b 49 33 39 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 37 31 63 32 66 32 34 38 34 39 35 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 44 75 4e 39 67 76 38 4f 59 70 2f 46 43 49 46 51 6b 58 33 30 75 67 55 57 59 72 74 4a 6b 70 4f 51 36 4d 41 34 62 37 72 31 59 71 6c 37 61 61 44 31 6a 59 45 38 43 39 34 30 31 49 61 79 58 4a 49 4b 47 78 53 6c 37 30 62 6e 42 71 7a 70 5a 4c 49 53 4a 68 37 78 65 33 34 57 4f 37 73 43 71 78 41 53 6a 58 49 66 46 6f 62 2f 67 7a 30 6f
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jTSKD/daR0qkI39q.2Context: 80071c2f248495dc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWDuN9gv8OYp/FCIFQkX30ugUWYrtJkpOQ6MA4b7r1Yql7aaD1jYE8C9401IayXJIKGxSl70bnBqzpZLISJh7xe34WO7sCqxASjXIfFob/gz0o
2024-09-29 02:29:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 54 53 4b 44 2f 64 61 52 30 71 6b 49 33 39 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 37 31 63 32 66 32 34 38 34 39 35 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: jTSKD/daR0qkI39q.3Context: 80071c2f248495dc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-09-29 02:29:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-09-29 02:29:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 6f 74 6c 4e 73 4f 32 6b 30 69 73 34 4c 56 68 4e 44 48 49 4f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: wotlNsO2k0is4LVhNDHIOA.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
2192.168.2.64972940.113.110.67443
TimestampBytes transferredDirectionData
2024-09-29 02:29:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 67 47 37 2b 67 47 78 6d 45 36 51 38 47 4f 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 37 39 64 35 35 33 64 62 66 37 31 37 30 37 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: VgG7+gGxmE6Q8GOe.1Context: 7a79d553dbf71707
2024-09-29 02:29:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-09-29 02:29:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 67 47 37 2b 67 47 78 6d 45 36 51 38 47 4f 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 37 39 64 35 35 33 64 62 66 37 31 37 30 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 44 75 4e 39 67 76 38 4f 59 70 2f 46 43 49 46 51 6b 58 33 30 75 67 55 57 59 72 74 4a 6b 70 4f 51 36 4d 41 34 62 37 72 31 59 71 6c 37 61 61 44 31 6a 59 45 38 43 39 34 30 31 49 61 79 58 4a 49 4b 47 78 53 6c 37 30 62 6e 42 71 7a 70 5a 4c 49 53 4a 68 37 78 65 33 34 57 4f 37 73 43 71 78 41 53 6a 58 49 66 46 6f 62 2f 67 7a 30 6f
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: VgG7+gGxmE6Q8GOe.2Context: 7a79d553dbf71707<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWDuN9gv8OYp/FCIFQkX30ugUWYrtJkpOQ6MA4b7r1Yql7aaD1jYE8C9401IayXJIKGxSl70bnBqzpZLISJh7xe34WO7sCqxASjXIfFob/gz0o
2024-09-29 02:29:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 67 47 37 2b 67 47 78 6d 45 36 51 38 47 4f 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 37 39 64 35 35 33 64 62 66 37 31 37 30 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: VgG7+gGxmE6Q8GOe.3Context: 7a79d553dbf71707<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-09-29 02:29:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-09-29 02:29:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 63 35 69 6c 4c 36 44 38 55 69 38 73 56 2f 72 55 77 7a 4a 62 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: nc5ilL6D8Ui8sV/rUwzJbA.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
3192.168.2.64973440.113.110.67443
TimestampBytes transferredDirectionData
2024-09-29 02:30:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 44 38 5a 45 33 70 54 37 55 57 43 39 30 47 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 63 61 36 36 39 36 32 35 62 34 35 37 34 31 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: UD8ZE3pT7UWC90Gd.1Context: 90ca669625b45741
2024-09-29 02:30:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-09-29 02:30:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 44 38 5a 45 33 70 54 37 55 57 43 39 30 47 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 63 61 36 36 39 36 32 35 62 34 35 37 34 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 44 75 4e 39 67 76 38 4f 59 70 2f 46 43 49 46 51 6b 58 33 30 75 67 55 57 59 72 74 4a 6b 70 4f 51 36 4d 41 34 62 37 72 31 59 71 6c 37 61 61 44 31 6a 59 45 38 43 39 34 30 31 49 61 79 58 4a 49 4b 47 78 53 6c 37 30 62 6e 42 71 7a 70 5a 4c 49 53 4a 68 37 78 65 33 34 57 4f 37 73 43 71 78 41 53 6a 58 49 66 46 6f 62 2f 67 7a 30 6f
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UD8ZE3pT7UWC90Gd.2Context: 90ca669625b45741<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWDuN9gv8OYp/FCIFQkX30ugUWYrtJkpOQ6MA4b7r1Yql7aaD1jYE8C9401IayXJIKGxSl70bnBqzpZLISJh7xe34WO7sCqxASjXIfFob/gz0o
2024-09-29 02:30:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 44 38 5a 45 33 70 54 37 55 57 43 39 30 47 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 63 61 36 36 39 36 32 35 62 34 35 37 34 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: UD8ZE3pT7UWC90Gd.3Context: 90ca669625b45741<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-09-29 02:30:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-09-29 02:30:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 72 59 4f 56 6b 33 35 71 6b 71 74 4f 67 46 2f 41 41 49 74 73 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: frYOVk35qkqtOgF/AAItsA.0Payload parsing failed.


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:22:29:28
Start date:28/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:22:29:32
Start date:28/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,6428808714670045782,6293141214489184056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:22:29:35
Start date:28/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://template7.hotfix.dhl-express-support-landingspage.infanion.com/"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly