Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://orico-rapaciid.xqyrr.cn/eorico/login/

Overview

General Information

Sample URL:http://orico-rapaciid.xqyrr.cn/eorico/login/
Analysis ID:1621631
Tags:tweetfeed
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,8290064812336254799,11736524122432525030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://orico-rapaciid.xqyrr.cn/eorico/login/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://orico-rapaciid.xqyrr.cn/eorico/login/Avira URL Cloud: detection malicious, Label: malware
Source: http://orico-rapaciid.xqyrr.cn/eorico/login/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49999 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eorico/login/ HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://orico-rapaciid.xqyrr.cn/eorico/login/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: orico-rapaciid.xqyrr.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://orico-rapaciid.xqyrr.cn/eorico/login/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: orico-rapaciid.xqyrr.cn
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 22 Feb 2025 00:56:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Sat, 22 Feb 2025 00:56:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zQJ0LL6%2B%2FdLnMXX6gxyptiWN8sd56wcLynOj%2B5D6XAVODYW%2FdJAw3SqJ5EPaNQPfrFAsddjEIVEmCUF3f6xs8SQuiXUw%2FG%2FibX%2BSt0gUC9hmPIrSjGLkprz0z4cq7eXak%2BFuSb%2BAUFeNJQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 915b03c35b6772bc-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1982&rtt_var=991&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=451&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 36 63 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 6d 6f e3 36 12 fe ee 5f 31 d1 01 89 0d 58 52 9c ec 4b 36 91 75 e8 ed a6 40 80 2d ba d7 cd a2 5d 14 8b 80 22 47 16 1b 8a 54 49 ca 8a 91 e6 bf 1f 28 4a b6 fc 92 f4 16 77 40 80 88 e2 f0 99 99 87 cf 8c 48 27 47 1f 7e 7e 7f fb f5 d3 35 14 b6 14 e9 28 39 0a c3 df 79 0e c2 c2 cd 35 bc fd 96 42 e2 26 80 0a 62 cc 3c 90 2a fc c3 00 c7 37 a0 04 e3 18 80 20 72 31 0f 50 86 5f 3e 07 29 24 47 bf a3 64 3c ff 16 86 1b a8 0e 07 e0 30 d4 db ef 83 ba 78 01 ea e2 3b a0 16 b6 43 73 2f 0e 65 b9 8f 12 86 db 48 05 12 96 8e 12 cb ad c0 f4 07 6b 51 5a ae 24 fc 82 7f d6 5c 23 3b 82 bf e0 bd 50 35 cb 05 d1 98 c4 de 6e 94 94 68 09 d0 82 68 83 76 1e 7c b9 fd 31 bc 08 20 ee 27 0a 6b ab d0 21 2c e7 c1 7b 25 1d 68 78 bb aa 30 00 ea 47 f3 c0 e2 83 8d 5d bc 57 6b 98 97 50 7e 0b bf fc 10 be 57 65 45 Data Ascii: 6c7Xmo6_1XRK6u@-]"GTI(Jw@H'G~~5(9y5B&b<*7 r1P_>)$Gd<0x;Cs/eHkQZ$\#;P5nhhv|1 'k!,{%hx0G]WkP~WeE
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 22 Feb 2025 00:56:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Sat, 22 Feb 2025 00:56:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NVnHKau1KOm0oCRhYTnDRhYiE2GGQqyY0Rw6hJAo7XKwot19HEvnggjoo%2Bo1jpXvx6SVb5oL9HkwLo4zsCTUJ%2B4oEWjg04F%2Fwl5w%2Ba%2BVdqCgGOJjE2dVaCT12Uj00drmodI7bK8yL8hjQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 915b03c6c9ddc32c-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1542&min_rtt=1542&rtt_var=579&sent=4&recv=5&lost=0&retrans=0&sent_bytes=3651&recv_bytes=851&delivery_rate=2840466&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 36 63 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 7f 6f db 38 12 fd df 9f 62 a2 03 12 1b b0 a4 38 e9 76 53 47 d6 61 af cd 02 01 7a d8 de 36 c5 5d b1 28 02 8a 1c 59 dc 50 a4 96 a4 ac 18 b9 7c f7 03 45 c9 96 7f 24 7b c5 1d 10 20 a2 38 7c 33 f3 f8 66 44 3a 39 f9 f0 cb fb bb af 9f 6e a0 b0 a5 48 47 c9 49 18 fe c6 73 10 16 6e 6f e0 c7 6f 29 24 6e 02 a8 20 c6 2c 02 a9 c2 df 0d 70 7c 0b 4a 30 8e 01 08 22 97 8b 00 65 f8 e5 73 90 42 72 f2 1b 4a c6 f3 6f 61 b8 85 ea 70 00 8e 43 fd f8 7d 50 57 af 40 5d 7d 07 d4 d2 76 68 ee c5 b1 2c 0f 51 c2 70 17 a9 40 c2 d2 51 62 b9 15 98 fe 64 2d 4a cb 95 84 5f f1 8f 9a 6b 64 27 f0 6f 78 2f 54 cd 72 41 34 26 b1 b7 1b 25 25 5a 02 b4 20 da a0 5d 04 5f ee 7e 0e af 02 88 fb 89 c2 da 2a 74 08 ab 45 f0 5e 49 07 1a de ad 2b 0c 80 fa d1 22 b0 f8 68 63 17 ef f5 06 e6 35 94 7f 85 5f 7e 0a df ab Data Ascii: 6c6Xo8b8vSGaz6](YP|E${ 8|3fD:9nHGIsnoo)$n ,p|J0"esBrJoapC}PW@]}vh,Qp@Qbd-J_kd'ox/TrA4&%%Z ]_~*tE^I+"hc5_~
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49999 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/12@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,8290064812336254799,11736524122432525030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://orico-rapaciid.xqyrr.cn/eorico/login/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,8290064812336254799,11736524122432525030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://orico-rapaciid.xqyrr.cn/eorico/login/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://orico-rapaciid.xqyrr.cn/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
http://orico-rapaciid.xqyrr.cn/favicon.ico0%Avira URL Cloudsafe
http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
https://orico-rapaciid.xqyrr.cn/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
orico-rapaciid.xqyrr.cn
104.21.16.1
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://orico-rapaciid.xqyrr.cn/cdn-cgi/images/browser-bar.png?1376755637false
      • Avira URL Cloud: safe
      unknown
      http://orico-rapaciid.xqyrr.cn/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://orico-rapaciid.xqyrr.cn/cdn-cgi/images/cf-no-screenshot-error.pngfalse
      • Avira URL Cloud: safe
      unknown
      http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/cf-no-screenshot-error.pngfalse
      • Avira URL Cloud: safe
      unknown
      http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/browser-bar.png?1376755637false
      • Avira URL Cloud: safe
      unknown
      http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.cssfalse
      • Avira URL Cloud: safe
      unknown
      http://orico-rapaciid.xqyrr.cn/eorico/login/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.21.48.1
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        104.21.16.1
        orico-rapaciid.xqyrr.cnUnited States
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1621631
        Start date and time:2025-02-22 01:55:10 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 4s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://orico-rapaciid.xqyrr.cn/eorico/login/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@16/12@8/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.174, 142.250.185.195, 173.194.76.84, 142.250.186.142, 142.250.186.46, 2.23.77.188, 199.232.214.172, 172.217.18.14, 172.217.23.110, 142.250.186.78, 142.250.181.227, 142.250.186.110, 142.250.184.206, 142.250.185.238, 13.107.246.60, 2.19.106.160, 20.12.23.50
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://orico-rapaciid.xqyrr.cn/eorico/login/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 4510
        Category:downloaded
        Size (bytes):1734
        Entropy (8bit):7.874957062946133
        Encrypted:false
        SSDEEP:48:XrAbAAmc/LoKuxx9feTysHb0I36iWXxMyrZx4:skxgLduz9fe2eQii12
        MD5:BF06E0078DB1C0CC1A4F88537298C137
        SHA1:AC7B4413DB45EC3A217861BF1D3F4273E1B9A647
        SHA-256:BE9057EEC8F51E67A0EAEEC66FA939CB27023C634FD134FCCBA9EF190FC34D59
        SHA-512:487D1B07362D399222A8D82F7A18C20D3A54FBBAD33377C59C7D26853221EE809AB5E8713764D439D0989BDA052D4FF96EBEC951B626A1BBCD99C2073278F511
        Malicious:false
        Reputation:low
        URL:http://orico-rapaciid.xqyrr.cn/favicon.ico
        Preview:...........X.o.8...b......8.vSG.a....z..6.].(...Y.P......|..E..${... .8|3..fD:9.......n...HG.I...s..no..o)$n.. .,.....p|.J0..."...e..s.Br..J..oa...p..C..}PW.@]}...vh..,.Q.p..@..Qb....d-J.._.kd'.ox/T.rA4&...%%Z.. .]._.~........*t..E.^I...+...."..hc.....5..._~...".gb.t{..aK.....E.U....J.%..)H.+!Ts.d.....E.g.X0\q.a;.r.-'"4..\.<....4.E`.Z.).m..-....W!5&.Bc..b.dH.<.S1.#.Zi..F..}K_vq.u..y9.S/.{G.jh..L..SI.....uE..r9?.N<P:.......y..Qb..MG.<..$+.$V.*...F.L ....@.%SMD..Y.....(Q..>...N9..a..........VDC.,`.L.Di.%.....o.[6>.6!.....[...".M%...p..E....d..<J.>..*....+$.K>a|....hRU....kg."........ 7."n...9...%..D.A,..w..{#......._w..(.._..."l...-....&....D.R.]........+..R..f.I....K...J........2D....$.fC..A$.. ...<pU{...'..1A.U.@4......$..H.....I\\l.h.t..8.n.q. .^.. .,._.v..Q:....T#JS(...E.......;..;.....T..z..L;.^....`...%......_.u..-U........f{|8..U"...X....b.x.#.zI.V.b......h03."p...r....Zs......r...H-pkP.kU...2 ...`".+....U..P......|.D....P.vK....*0.BMD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):3213
        Entropy (8bit):7.553565995366911
        Encrypted:false
        SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
        MD5:0D768CBC261841D3AFFC933B9AC3130E
        SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
        SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
        SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
        Malicious:false
        Reputation:low
        URL:http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/cf-no-screenshot-error.png
        Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):3213
        Entropy (8bit):7.553565995366911
        Encrypted:false
        SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
        MD5:0D768CBC261841D3AFFC933B9AC3130E
        SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
        SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
        SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 4510
        Category:downloaded
        Size (bytes):1735
        Entropy (8bit):7.885149463695341
        Encrypted:false
        SSDEEP:48:XE0IUpoGh5Utt9PPS4qpnv42cbxLNOxvoKzy:U3wNhqb9PPS4qVfAxoAKW
        MD5:A28DA64A0942AEF1B39590E280FE9CB3
        SHA1:77A68CFCBBB2128002338AB4378854C47E79F9AD
        SHA-256:A32372E702CBD3DB044E1AF28E6211301AC33C7A5C01E67953D67DF1CECBBCB4
        SHA-512:2B58925412076925F2A7A80BA1F0E3C745C2771B4F59EB3D3A5B36BDC7205107A5DDD8DC4939DDA6EB7DC59035B771D19E23E82F73B52CBAA330C54B0FD080E4
        Malicious:false
        Reputation:low
        URL:http://orico-rapaciid.xqyrr.cn/eorico/login/
        Preview:...........Xmo.6..._1....XR..K6.u..@.-...]..."G...TI....(J.....w@......H'G.~~....5....(9...y....5...B.&..b.<.*....7..... r1.P._>.)$G..d<........0...x...;...Cs/.e.....H.........kQZ.$....\#;...P5.....n..h..h.v.|..1.. .'.k..!,..{%.hx..0..G...].Wk..P~.....WeE,.....z~..8X'I..@.LY30..K..S.*WB.fo.cS)m....l1g....v0.[NDh(.8.y...=h....@S ..8..4..BjL...|....x.b.G...&j..]....>..d..r.^8........b.......W.a.....S...h.@t..N;...C5.l:..9..$Y...JGT.{..d....G.....j".......E.z|...:.|T.!;.B^K.s..X.....90E.....h......n....D..'..nu.2j..7. +..I&..?.vO....(.....h4J..w....e..a.IU........>$...v.....wJ....#..V.i...J..{.L.~.H....ej.$f|9......2...W3..&v..K..v.;6..GPK...K]...%..~....1H?+.WSX....D..%.F.........:.$."r.U....P....WU...~...?... ..?WZGT&qq.f......K.U.A..z.;....|Q.!#......R.(M.l.Z...>x..BlA.l..<?.P.....0.Hx.g.....G.T..d...E.>.;.T....l.^"....sP...b5......fK.......^..%....7.`f.E..j........v....m.Xie.Z...!..%]d@.%..Dp[ .O...?jc.B.+]"...b..=.8.D..5.U`p....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):715
        Entropy (8bit):7.3533249502413565
        Encrypted:false
        SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
        MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
        SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
        SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
        SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 24051
        Category:downloaded
        Size (bytes):4515
        Entropy (8bit):7.956467386800229
        Encrypted:false
        SSDEEP:96:4p4l0h92B45gLm/Ie0f5G7dTj4URSht8vOcrIu9JL:I4l0hoW5gLNA7dH4Ucht8vOKX9JL
        MD5:99A8B213866426D482DB5C874E91CFC1
        SHA1:49BFFD206943C4A850376205EE720A87D08CE8CC
        SHA-256:D117A3A72EDA86BB4E103C5DAD01F6828F9454E9232CDD763806D57FF6D3DEBE
        SHA-512:CACDEA20F37A4FD5A551FAA04A2916D467E197CCF971E7104E18A2213CF1F1EA3C84B7389C3841C5249053A1854C28C92A86A5E0986244A8F26BFC35792F15C1
        Malicious:false
        Reputation:low
        URL:http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.css
        Preview:...........<..r.......F[:Z,..F. H.....O...%.6.H...n......I\%.3....R...bUI........6..,k.Gy....rK&?...\..._..+.p.!5.~.......r..{(S.#.v....B~.....T.....@o.....a.<fP&.`Yt.W..&.O.<.2C'.U).p+#.D.c,?&..V~L....A.`..[<4rS_.2B.......d.)A..T...%Y.`+.~..`=H.5.W.g..\^.,c.C......FY.Y.:P..;.k..U...v.P..-...&\.B.Ly.*.~(m2A=.].k........[..#...Yezy..HCy.@{F.!<6.(P}>.....l........lQO...}..(.?.{x.....D.......)...Jt....`.j.].....8.2K.u..&S.C..m..*.Q.f...5%.8PK-...'?..P....T..........h-..^.d..2y.5N.!hO.j.:..&..I...a..~.~9...N.-.gI.v.%.7:...".&......!...%...d..m.....;*...r.|T..zx...9.q{........m.j.WO.B....MSB...zXm..D.............1............gXo...u?l...o.lj...7.."Pn:Pw~.[tR.2..6W........... .zLFD.....~.....m........{...t.....D.3.%..6Q.I.M.<M..}....@.u.@.@..M......2..%.......MK.g..qu.a5...!...QS.0...0.x..R.......g..+.V........8.Z7....$H}.zN....^..`..M4....*p........Tb.M.Y..a.6Wq#e.J.....C~........^........K.jN..5.a.t......X .P..?....R?'O6....6q.2q..................m\
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):715
        Entropy (8bit):7.3533249502413565
        Encrypted:false
        SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
        MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
        SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
        SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
        SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
        Malicious:false
        Reputation:low
        URL:http://orico-rapaciid.xqyrr.cn/cdn-cgi/images/browser-bar.png?1376755637
        Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Feb 22, 2025 01:55:57.318464994 CET49673443192.168.2.6173.222.162.64
        Feb 22, 2025 01:55:57.318465948 CET49674443192.168.2.6173.222.162.64
        Feb 22, 2025 01:55:57.630945921 CET49672443192.168.2.6173.222.162.64
        Feb 22, 2025 01:56:04.528429031 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:04.528466940 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:04.528603077 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:04.529200077 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:04.529226065 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.326951981 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.327334881 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.334949970 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.334966898 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.335172892 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.342905998 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.343015909 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.343024969 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.343501091 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.391330957 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.519259930 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.519447088 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:05.519571066 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.524475098 CET49715443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:05.524497986 CET4434971540.113.103.199192.168.2.6
        Feb 22, 2025 01:56:06.484496117 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:06.484592915 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:06.484687090 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:06.485013962 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:06.485054970 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:06.926290035 CET49673443192.168.2.6173.222.162.64
        Feb 22, 2025 01:56:06.926311016 CET49674443192.168.2.6173.222.162.64
        Feb 22, 2025 01:56:07.125576019 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:07.125955105 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:07.125977039 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:07.127675056 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:07.128562927 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:07.135385036 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:07.135487080 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:07.176352024 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:07.176413059 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:07.223309994 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:07.238816023 CET49672443192.168.2.6173.222.162.64
        Feb 22, 2025 01:56:08.901995897 CET44349705173.222.162.64192.168.2.6
        Feb 22, 2025 01:56:08.902132988 CET49705443192.168.2.6173.222.162.64
        Feb 22, 2025 01:56:09.081649065 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.082514048 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.086740017 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.086838961 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.087023020 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.087595940 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.087661028 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.092052937 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.565448046 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.565463066 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.565473080 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.565746069 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.613693953 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.625509977 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.630613089 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722395897 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722414017 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722424984 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722434998 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722445965 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.722516060 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.783162117 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.784609079 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.788204908 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.789628029 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.880450964 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.886560917 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.886573076 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.886584997 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.886598110 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:09.886631012 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.886682034 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.920325994 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:09.994915009 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:10.001116037 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:10.112958908 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:10.112976074 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:10.112987041 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:10.113106966 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:10.522815943 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.522908926 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:10.523006916 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.523073912 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.523114920 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:10.523202896 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.523441076 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.523472071 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:10.523621082 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:10.523634911 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.003936052 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.004880905 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.004945993 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.005899906 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.005983114 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.007505894 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.007599115 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.007811069 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.007827044 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.011693954 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.012047052 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.012084007 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.012996912 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.013072014 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.013531923 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.013588905 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.013742924 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.013761997 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.051116943 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.066627979 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.121722937 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.121778965 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.121848106 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.122859955 CET49730443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.122903109 CET44349730104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.157049894 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.157085896 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.157114983 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.157147884 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.157160044 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:11.157207012 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.157953024 CET49731443192.168.2.6104.21.48.1
        Feb 22, 2025 01:56:11.157974005 CET44349731104.21.48.1192.168.2.6
        Feb 22, 2025 01:56:12.419853926 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:12.419909954 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:12.419995070 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:12.420846939 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:12.420865059 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.233966112 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.234045982 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.237158060 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.237171888 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.237842083 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.239876032 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.239929914 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.240010977 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.240056992 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.283338070 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.425115108 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.425194979 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:13.425270081 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.425513983 CET49746443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:13.425559044 CET4434974640.113.103.199192.168.2.6
        Feb 22, 2025 01:56:17.039495945 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:17.039665937 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:17.039767027 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:18.209507942 CET49717443192.168.2.6216.58.206.36
        Feb 22, 2025 01:56:18.209537029 CET44349717216.58.206.36192.168.2.6
        Feb 22, 2025 01:56:24.530491114 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:24.530584097 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:24.530699968 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:24.531372070 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:24.531408072 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.328696966 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.328816891 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.334265947 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.334295988 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.334633112 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.336735010 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.336795092 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.336807013 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.336941957 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.379340887 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.512270927 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.512362003 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:25.512552977 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.512645960 CET49827443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:25.512686968 CET4434982740.113.103.199192.168.2.6
        Feb 22, 2025 01:56:42.919570923 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:42.919624090 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:42.919727087 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:42.920324087 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:42.920337915 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.709634066 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.709736109 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.711905003 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.711925983 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.712155104 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.714214087 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.714360952 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.714371920 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.714533091 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.755338907 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.892937899 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.893076897 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:43.893130064 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.893330097 CET49948443192.168.2.640.113.103.199
        Feb 22, 2025 01:56:43.893342972 CET4434994840.113.103.199192.168.2.6
        Feb 22, 2025 01:56:54.895344019 CET4972080192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:54.900615931 CET8049720104.21.16.1192.168.2.6
        Feb 22, 2025 01:56:55.114356041 CET4972180192.168.2.6104.21.16.1
        Feb 22, 2025 01:56:55.119656086 CET8049721104.21.16.1192.168.2.6
        Feb 22, 2025 01:57:05.991741896 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:05.991779089 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:05.991874933 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:05.992696047 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:05.992708921 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.537674904 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:06.537700891 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:06.537786961 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:06.538121939 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:06.538136959 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:06.785264015 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.785379887 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.787750006 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.787760019 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.788523912 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.790775061 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.790869951 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.790875912 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.791058064 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.835330009 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.976679087 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.976874113 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:06.976957083 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.977183104 CET49999443192.168.2.640.113.103.199
        Feb 22, 2025 01:57:06.977199078 CET4434999940.113.103.199192.168.2.6
        Feb 22, 2025 01:57:07.198172092 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:07.198724031 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:07.198771954 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:07.199242115 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:07.199687004 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:07.199773073 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:07.239295959 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:17.152626038 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:17.152807951 CET44350000216.58.206.36192.168.2.6
        Feb 22, 2025 01:57:17.152888060 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:18.210038900 CET50000443192.168.2.6216.58.206.36
        Feb 22, 2025 01:57:18.210108042 CET44350000216.58.206.36192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Feb 22, 2025 01:56:03.949450970 CET53555581.1.1.1192.168.2.6
        Feb 22, 2025 01:56:03.949511051 CET53617281.1.1.1192.168.2.6
        Feb 22, 2025 01:56:04.952553988 CET53505551.1.1.1192.168.2.6
        Feb 22, 2025 01:56:06.474834919 CET6271853192.168.2.61.1.1.1
        Feb 22, 2025 01:56:06.475130081 CET6273853192.168.2.61.1.1.1
        Feb 22, 2025 01:56:06.482198954 CET53627181.1.1.1192.168.2.6
        Feb 22, 2025 01:56:06.482501030 CET53627381.1.1.1192.168.2.6
        Feb 22, 2025 01:56:09.043175936 CET6248053192.168.2.61.1.1.1
        Feb 22, 2025 01:56:09.043401003 CET5376253192.168.2.61.1.1.1
        Feb 22, 2025 01:56:09.069070101 CET53624801.1.1.1192.168.2.6
        Feb 22, 2025 01:56:09.223925114 CET53537621.1.1.1192.168.2.6
        Feb 22, 2025 01:56:10.441483021 CET5050753192.168.2.61.1.1.1
        Feb 22, 2025 01:56:10.441628933 CET6522253192.168.2.61.1.1.1
        Feb 22, 2025 01:56:10.466974020 CET53652221.1.1.1192.168.2.6
        Feb 22, 2025 01:56:10.485291004 CET6309353192.168.2.61.1.1.1
        Feb 22, 2025 01:56:10.485438108 CET5268753192.168.2.61.1.1.1
        Feb 22, 2025 01:56:10.495306969 CET53505071.1.1.1192.168.2.6
        Feb 22, 2025 01:56:10.509716988 CET53630931.1.1.1192.168.2.6
        Feb 22, 2025 01:56:10.666584969 CET53526871.1.1.1192.168.2.6
        Feb 22, 2025 01:56:21.997467995 CET53549381.1.1.1192.168.2.6
        Feb 22, 2025 01:56:40.903837919 CET53572221.1.1.1192.168.2.6
        Feb 22, 2025 01:57:03.189232111 CET53493391.1.1.1192.168.2.6
        Feb 22, 2025 01:57:03.450948954 CET53587451.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        Feb 22, 2025 01:56:09.224003077 CET192.168.2.61.1.1.1c2e7(Port unreachable)Destination Unreachable
        Feb 22, 2025 01:56:10.495382071 CET192.168.2.61.1.1.1c25f(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Feb 22, 2025 01:56:06.474834919 CET192.168.2.61.1.1.10xafb8Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:06.475130081 CET192.168.2.61.1.1.10xbe32Standard query (0)www.google.com65IN (0x0001)false
        Feb 22, 2025 01:56:09.043175936 CET192.168.2.61.1.1.10x8456Standard query (0)orico-rapaciid.xqyrr.cnA (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.043401003 CET192.168.2.61.1.1.10x381Standard query (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        Feb 22, 2025 01:56:10.441483021 CET192.168.2.61.1.1.10xd509Standard query (0)orico-rapaciid.xqyrr.cnA (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.441628933 CET192.168.2.61.1.1.10xbd97Standard query (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        Feb 22, 2025 01:56:10.485291004 CET192.168.2.61.1.1.10xfef3Standard query (0)orico-rapaciid.xqyrr.cnA (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.485438108 CET192.168.2.61.1.1.10xdd01Standard query (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Feb 22, 2025 01:56:06.482198954 CET1.1.1.1192.168.2.60xafb8No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:06.482501030 CET1.1.1.1192.168.2.60xbe32No error (0)www.google.com65IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.16.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.48.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.112.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.96.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.80.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.32.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.069070101 CET1.1.1.1192.168.2.60x8456No error (0)orico-rapaciid.xqyrr.cn104.21.64.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:09.223925114 CET1.1.1.1192.168.2.60x381No error (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        Feb 22, 2025 01:56:10.466974020 CET1.1.1.1192.168.2.60xbd97No error (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.80.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.96.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.32.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.112.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.48.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.64.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.495306969 CET1.1.1.1192.168.2.60xd509No error (0)orico-rapaciid.xqyrr.cn104.21.16.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.48.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.112.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.64.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.80.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.16.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.32.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.509716988 CET1.1.1.1192.168.2.60xfef3No error (0)orico-rapaciid.xqyrr.cn104.21.96.1A (IP address)IN (0x0001)false
        Feb 22, 2025 01:56:10.666584969 CET1.1.1.1192.168.2.60xdd01No error (0)orico-rapaciid.xqyrr.cn65IN (0x0001)false
        • orico-rapaciid.xqyrr.cn
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649720104.21.16.1806656C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 22, 2025 01:56:09.087023020 CET451OUTGET /eorico/login/ HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Feb 22, 2025 01:56:09.565448046 CET1236INHTTP/1.1 403 Forbidden
        Date: Sat, 22 Feb 2025 00:56:09 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: keep-alive
        X-Frame-Options: SAMEORIGIN
        Referrer-Policy: same-origin
        Cache-Control: max-age=15
        Expires: Sat, 22 Feb 2025 00:56:24 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zQJ0LL6%2B%2FdLnMXX6gxyptiWN8sd56wcLynOj%2B5D6XAVODYW%2FdJAw3SqJ5EPaNQPfrFAsddjEIVEmCUF3f6xs8SQuiXUw%2FG%2FibX%2BSt0gUC9hmPIrSjGLkprz0z4cq7eXak%2BFuSb%2BAUFeNJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Vary: Accept-Encoding
        Server: cloudflare
        CF-RAY: 915b03c35b6772bc-EWR
        Content-Encoding: gzip
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1982&rtt_var=991&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=451&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
        Data Raw: 36 63 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 6d 6f e3 36 12 fe ee 5f 31 d1 01 89 0d 58 52 9c ec 4b 36 91 75 e8 ed a6 40 80 2d ba d7 cd a2 5d 14 8b 80 22 47 16 1b 8a 54 49 ca 8a 91 e6 bf 1f 28 4a b6 fc 92 f4 16 77 40 80 88 e2 f0 99 99 87 cf 8c 48 27 47 1f 7e 7e 7f fb f5 d3 35 14 b6 14 e9 28 39 0a c3 df 79 0e c2 c2 cd 35 bc fd 96 42 e2 26 80 0a 62 cc 3c 90 2a fc c3 00 c7 37 a0 04 e3 18 80 20 72 31 0f 50 86 5f 3e 07 29 24 47 bf a3 64 3c ff 16 86 1b a8 0e 07 e0 30 d4 db ef 83 ba 78 01 ea e2 3b a0 16 b6 43 73 2f 0e 65 b9 8f 12 86 db 48 05 12 96 8e 12 cb ad c0 f4 07 6b 51 5a ae 24 fc 82 7f d6 5c 23 3b 82 bf e0 bd 50 35 cb 05 d1 98 c4 de 6e 94 94 68 09 d0 82 68 83 76 1e 7c b9 fd 31 bc 08 20 ee 27 0a 6b ab d0 21 2c e7 c1 7b 25 1d 68 78 bb aa 30 00 ea 47 f3 c0 e2 83 8d 5d bc 57 6b 98 97 50 7e 0b bf fc 10 be 57 65 45
        Data Ascii: 6c7Xmo6_1XRK6u@-]"GTI(Jw@H'G~~5(9y5B&b<*7 r1P_>)$Gd<0x;Cs/eHkQZ$\#;P5nhhv|1 'k!,{%hx0G]WkP~WeE
        Feb 22, 2025 01:56:09.565463066 CET1236INData Raw: 2c cf c4 10 e8 e6 7a 7e cd 16 38 58 27 49 89 f3 40 ab 4c 59 33 30 94 8a 4b 86 0f 53 90 2a 57 42 a8 66 6f c9 92 63 53 29 6d 07 8b 1a ce 6c 31 67 b8 e4 14 c3 76 30 e5 92 5b 4e 44 68 28 11 38 9f 79 14 c1 e5 3d 68 14 f3 c0 d8 95 40 53 20 da 00 38 9b
        Data Ascii: ,z~8X'I@LY30KS*WBfocS)ml1gv0[NDh(8y=h@S 84BjL|.xbG&j]>dr^8bWaSh@tN;C5l:9$YJGT{dG.j"Ez|:|T!;B^KsX
        Feb 22, 2025 01:56:09.565473080 CET236INData Raw: bb 88 aa 32 7e fd f0 d0 55 98 20 d2 b5 64 cf 4f a6 89 64 77 ee 12 11 80 25 7a e1 ee 6d 77 99 20 f2 7e 28 dc 24 26 5b e2 73 b5 e1 fb 40 7f b0 1f f7 c7 f0 f1 e4 71 7d 22 67 e3 c9 a3 3b 8a 67 73 b2 7b f4 3e a0 bb c9 94 be 6c b7 56 cb e4 2a 3b 3e 0e
        Data Ascii: 2~U dOdw%zmw ~($&[s@q}"g;gs{>lV*;>Z q_EKq&DLal&'Gd7cr kO0exr5}V+Wc|kowo.r%wmm%%5?#30
        Feb 22, 2025 01:56:09.625509977 CET374OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/css,*/*;q=0.1
        Referer: http://orico-rapaciid.xqyrr.cn/eorico/login/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Feb 22, 2025 01:56:09.722395897 CET1236INHTTP/1.1 200 OK
        Date: Sat, 22 Feb 2025 00:56:09 GMT
        Content-Type: text/css
        Transfer-Encoding: chunked
        Connection: keep-alive
        Last-Modified: Tue, 18 Feb 2025 13:52:20 GMT
        ETag: W/"67b49094-5df3"
        Server: cloudflare
        CF-RAY: 915b03c47cea72bc-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Vary: Accept-Encoding
        Expires: Sat, 22 Feb 2025 02:56:09 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Content-Encoding: gzip
        Data Raw: 31 31 61 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3c d9 8e e3 ba 72 ef f9 0a e5 0c 06 98 46 5b 3a 5a 2c bb db 46 f6 20 48 1e 92 00 b9 b8 4f c9 c5 01 25 d1 36 cf 48 a2 ae 96 6e f7 18 f3 ef 01 17 49 5c 25 da 33 a7 fb c5 e2 52 1b 8b c5 62 55 49 9f f2 93 ff de 82 a6 81 ad 07 36 9f c4 a7 2c 6b e5 86 b6 47 79 09 e5 b6 0e 15 72 4b 26 3f a1 b3 fc 5c e2 fc eb 5f 07 dc 2b 93 70 f1 21 35 e4 a0 7e 03 9d d2 d4 f4 08 d7 72 1b ac 7b 28 53 99 23 05 76 8e 15 0a 8b 42 7e 84 a5 f2 dc 03 54 ca b8 8b 93 8c b7 40 6f f2 b3 02 a2 97 1e 61 a5 3c 66 50 26 e1 84 60 59 74 b0 57 1a cf 26 96 4f e8 3c b4 32 43 27 8c 55 29 9c 70 2b 23 bd 44 f2 63 2c 3f 26 f2 e3 56 7e 4c e5 c7 9d fc 08 41 a1 60 bf 9c 5b 3c 34 72 53 5f c9 32 42 f2 d3 a9 05 95 cc 15 aa 64 d5 29 41 a6 ac 54 09 cf b0 96 25 59 ca 60 2b d0 7e 95 1b 60 3d 48 0d 35 90 57 12 67 bf c3 5c 5e 08 2c 63 c5 43 df 0c f2 08 99 d5 46 59 1e 59 95 3a 50 c9 c3 3b 98 6b 8b dc 55 a0 94 b1 76 0d 50 86 f4 2d fa 0a d5 26 5c cb 42 eb 86 4c 79 ae 2a d0 7e 28 6d 32 41 3d c8 94 5d de 6b fb b3 [TRUNCATED]
        Data Ascii: 11a3<rF[:Z,F HO%6HnI\%3RbUI6,kGyrK&?\_+p!5~r{(S#vB~T@oa<fP&`YtW&O<2C'U)p+#Dc,?&V~LA`[<4rS_2Bd)AT%Y`+~`=H5Wg\^,cCFYY:P;kUvP-&\BLy*~(m2A=]k[.#YezyHCy@{F!<6(P}>llQO}(?{xD)Jt`j]82Ku&SCm*Qf5%8PK-'?PTh-^d2y5N.!hOj:&Ia~~9N-gIv%7:"&!%dm;*r|Tzx9.q{mjWOBMSBzXmD1gXou?lolj7"Pn:Pw~[tR26W zLFD~m{tD3%6QIM<M}@u@@
        Feb 22, 2025 01:56:09.722414017 CET1236INData Raw: 0b 4d 9d 8c fb 98 b5 dd 32 90 7f 25 a6 a1 2e 0e a1 17 1e 4d 4b ec 67 b8 ef 71 75 88 61 35 b6 f4 b8 21 8f 1a a6 51 53 f8 30 b2 e4 07 30 f4 78 9c d7 52 a9 d1 16 a6 09 af e1 67 9b f6 2b ea 56 a2 ae f7 bb fe a3 84 cc 38 cf 5a 37 eb 94 0d 94 e6 24 48
        Data Ascii: M2%.MKgqua5!QS00xRg+V8Z7$H}zN^`M4*pTbMYa6Wq#eJC~^KjN5atX P?R?'O66q2qm\)?v m.Koh/8]
        Feb 22, 2025 01:56:09.722424984 CET448INData Raw: 4b 62 a7 6a a1 7f a2 cd ba ac 05 4c c3 34 96 29 1c c9 76 a2 6e 69 45 39 fd eb 23 e8 7a da 39 5c c2 c1 44 b0 3a c0 8e 61 92 d1 12 96 59 90 4e 83 6c fa 69 94 76 1a 47 61 14 ae 49 1b e4 39 6c f4 c4 1c e9 1a 5d 5f 1d 1f f3 82 7f c8 2e 30 bc 0b 3a c6
        Data Ascii: KbjL4)vniE9#z9\D:aYNlivGaI9l]_.0:P=08~&h9Gu#CloDp[nEf7*<rw)Ks=59pAEk[A)\)<~>Xz$D!{<eaQ#0B4+n!]^$BmMO%
        Feb 22, 2025 01:56:09.722434998 CET1236INData Raw: ee 64 a3 a6 2a d2 68 5b 68 5c df 63 b9 47 cd 72 9b f9 5b de d4 13 c5 07 58 35 fd 5c f5 68 4c 83 d1 81 f4 57 5e e2 0e de 34 5e 74 37 c2 50 8d fa c2 12 7d 92 3d 5e 2c b1 63 79 15 7f 9c c8 72 0b 2b b4 d9 bc 0f 3d 22 61 ba 92 49 b4 9b 51 d9 ee 06 ac
        Data Ascii: d*h[h\cGr[X5\hLW^4^t7P}=^,cyr+="aIQE):JN{@~mN^Ac-Q}kQ'X]iI<Jn`>%hY* yQ*p%>MwK^6?n!'2Kg#jg=
        Feb 22, 2025 01:56:09.722445965 CET820INData Raw: 52 1b 99 81 56 8b 7d 4f ae 10 73 4b 49 3e fd 32 c5 3c a9 3b 22 26 d8 ad 2a 45 54 38 4d 26 b5 78 a5 9e b1 7c 69 23 d1 0b f7 08 86 89 4f da 51 63 a1 6f 8d 73 75 3c cd a3 a8 3e a0 f1 80 8a d2 97 d1 31 89 d3 cf 62 c1 9f bf 7f 75 2b d3 20 22 99 7c ec
        Data Ascii: RV}OsKI>2<;"&*ET8M&x|i#OQcosu<>1bu+ "|hLc'h8g4cZ~u:WitgAR5`\su:w@64u5^^w4Zl0HinUM$q`|zBx(\t9
        Feb 22, 2025 01:56:09.783162117 CET448OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.css
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Feb 22, 2025 01:56:09.880450964 CET1152INHTTP/1.1 200 OK
        Date: Sat, 22 Feb 2025 00:56:09 GMT
        Content-Type: image/png
        Content-Length: 715
        Connection: keep-alive
        Last-Modified: Tue, 18 Feb 2025 13:52:20 GMT
        ETag: "67b49094-2cb"
        Server: cloudflare
        CF-RAY: 915b03c57ea472bc-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Vary: Accept-Encoding
        Expires: Sat, 22 Feb 2025 02:56:09 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10 d1 6e 71 81 89 76 4c f0 1b 86 4a 3f 54 d5 80 28 44 82 b9 26 4a 74 5a 60 26 af b5 ae 06 cc 65 f7 d7 21 bc 27 6d d5 83 b5 35 88 02 24 70 8a 24 fe ab 6b 60 a5 ed bf e8 0e 2b 77 43 6b f2 4e 3d dc 98 83 28 3c 02 a7 8c 8d 5b 83 49 1f 4f 34 26 c5 35 36 da [TRUNCATED]
        Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDunqvLJ?T(D&JtZ`&e!'m5$p$k`+wCkN=(<[IO4&56kRO0H`%bQDXLD(bT b+5I+W^ YLOb&26IR$0y^6*/DX0_`s}+S /DIewQhNnut0kfXb&!\IcfRgKC+2M6)o `cM/a&"QuU]@jO'"td?zpqYC&0aC&0aC&0aC&0aC&0aC&0a/YxIIENDB`
        Feb 22, 2025 01:56:54.895344019 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649721104.21.16.1806656C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 22, 2025 01:56:09.784609079 CET448OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://orico-rapaciid.xqyrr.cn/cdn-cgi/styles/cf.errors.css
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Feb 22, 2025 01:56:09.886560917 CET1236INHTTP/1.1 200 OK
        Date: Sat, 22 Feb 2025 00:56:09 GMT
        Content-Type: image/png
        Content-Length: 3213
        Connection: keep-alive
        Last-Modified: Tue, 18 Feb 2025 13:52:20 GMT
        ETag: "67b49094-c8d"
        Server: cloudflare
        CF-RAY: 915b03c5780ec32c-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Vary: Accept-Encoding
        Expires: Sat, 22 Feb 2025 02:56:09 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be 24 27 be 27 27 bf 26 26 bd 26 29 be 25 28 bf 24 27 bd 24 27 be 27 27 bf 26 26 bc 26 29 bd 25 28 be 25 28 bf 24 27 bc 24 27 bd 26 26 be 26 26 bf 26 28 bd 25 28 bd 25 27 bd 26 26 bd 26 26 be 25 28 bf 25 28 bd 24 27 be 24 26 bc 26 26 bd 26 28 bd 25 28 [TRUNCATED]
        Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($($'''&&&)%($'$'''&&&)%(%($'$'&&&&&(%(%'&&&&%(%($'$&&&&(%(%'%'$'$&&&&(%'%'$'$&&&&(%'%'$&$&&(%'%'$&$&$(%'%'%'$&$&$(%'%'%'%&$&$&$'%'%'%'%&$&$'$'%'%'%&%&$&$'$'%'%'%&%&$&$'$'%'%'%&%&$&$'$'%'%&%&%&$'$'$'%'%&%&%&$'$'$'$'%&%&%&$'$'$'$&%&%&%&$'$'$'$&%&%&%'$'$'$&$&%&%&%'$'$'$&$&%&%&%'$'$'$&$&%&%&%'$'$&$&$&%&%'%'$'$&$&$&%&%'%'$'$&$&$&%&%'%'$&$&$&$&tRNS
        Feb 22, 2025 01:56:09.886573076 CET224INData Raw: 19 1a 1b 1c 1d 1e 1f 20 21 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 35 36 37 38 3a 3b 3c 3d 3e 3f 40 41 42 43 45 46 48 49 4b 4c 4d 4e 4f 50 51 52 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 64 65 66 67 69 6a 6b 6c 6d 6e 6f 70 71 72 73 75 76
        Data Ascii: !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}4q}ID
        Feb 22, 2025 01:56:09.886584997 CET1236INData Raw: 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76
        Data Ascii: ATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLuS3n<Zu|q2hS
        Feb 22, 2025 01:56:09.886598110 CET955INData Raw: 3f a5 d4 cf 19 83 04 9c 7e 15 a8 73 f4 3e 22 d0 d1 69 aa 55 3b 7e a3 23 5e 44 40 9e 02 63 d3 3e 7a 56 98 3b c8 38 ea 2d 58 17 7d 90 1b 59 61 ef 2f 87 d3 e6 58 03 d1 fc 56 fd 54 5e e4 30 ba 11 e7 7a 35 dd 47 3c 8b e8 91 cc 89 ac f0 09 f4 67 5c 26
        Data Ascii: ?~s>"iU;~#^D@c>zV;8-X}Ya/XVT^0z5G<g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r
        Feb 22, 2025 01:56:09.994915009 CET403OUTGET /favicon.ico HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://orico-rapaciid.xqyrr.cn/eorico/login/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Feb 22, 2025 01:56:10.112958908 CET1236INHTTP/1.1 403 Forbidden
        Date: Sat, 22 Feb 2025 00:56:10 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: keep-alive
        X-Frame-Options: SAMEORIGIN
        Referrer-Policy: same-origin
        Cache-Control: max-age=15
        Expires: Sat, 22 Feb 2025 00:56:25 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NVnHKau1KOm0oCRhYTnDRhYiE2GGQqyY0Rw6hJAo7XKwot19HEvnggjoo%2Bo1jpXvx6SVb5oL9HkwLo4zsCTUJ%2B4oEWjg04F%2Fwl5w%2Ba%2BVdqCgGOJjE2dVaCT12Uj00drmodI7bK8yL8hjQg%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Vary: Accept-Encoding
        Server: cloudflare
        CF-RAY: 915b03c6c9ddc32c-EWR
        Content-Encoding: gzip
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1542&min_rtt=1542&rtt_var=579&sent=4&recv=5&lost=0&retrans=0&sent_bytes=3651&recv_bytes=851&delivery_rate=2840466&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
        Data Raw: 36 63 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 7f 6f db 38 12 fd df 9f 62 a2 03 12 1b b0 a4 38 e9 76 53 47 d6 61 af cd 02 01 7a d8 de 36 c5 5d b1 28 02 8a 1c 59 dc 50 a4 96 a4 ac 18 b9 7c f7 03 45 c9 96 7f 24 7b c5 1d 10 20 a2 38 7c 33 f3 f8 66 44 3a 39 f9 f0 cb fb bb af 9f 6e a0 b0 a5 48 47 c9 49 18 fe c6 73 10 16 6e 6f e0 c7 6f 29 24 6e 02 a8 20 c6 2c 02 a9 c2 df 0d 70 7c 0b 4a 30 8e 01 08 22 97 8b 00 65 f8 e5 73 90 42 72 f2 1b 4a c6 f3 6f 61 b8 85 ea 70 00 8e 43 fd f8 7d 50 57 af 40 5d 7d 07 d4 d2 76 68 ee c5 b1 2c 0f 51 c2 70 17 a9 40 c2 d2 51 62 b9 15 98 fe 64 2d 4a cb 95 84 5f f1 8f 9a 6b 64 27 f0 6f 78 2f 54 cd 72 41 34 26 b1 b7 1b 25 25 5a 02 b4 20 da a0 5d 04 5f ee 7e 0e af 02 88 fb 89 c2 da 2a 74 08 ab 45 f0 5e 49 07 1a de ad 2b 0c 80 fa d1 22 b0 f8 68 63 17 ef f5 06 e6 35 94 7f 85 5f 7e 0a df ab
        Data Ascii: 6c6Xo8b8vSGaz6](YP|E${ 8|3fD:9nHGIsnoo)$n ,p|J0"esBrJoapC}PW@]}vh,Qp@Qbd-J_kd'ox/TrA4&%%Z ]_~*tE^I+"hc5_~
        Feb 22, 2025 01:56:10.112976074 CET1236INData Raw: b2 22 96 67 62 08 74 7b b3 b8 61 4b 1c ac 93 a4 c4 45 a0 55 a6 ac 19 18 4a c5 25 c3 c7 29 48 95 2b 21 54 73 b0 64 c5 b1 a9 94 b6 83 45 0d 67 b6 58 30 5c 71 8a 61 3b 98 72 c9 2d 27 22 34 94 08 5c cc 3c 8a e0 f2 01 34 8a 45 60 ec 5a a0 29 10 6d 00
        Data Ascii: "gbt{aKEUJ%)H+!TsdEgX0\qa;r-'"4\<4E`Z)m-W!5&BcbdH<S1#ZiF}K_vquy9S/{GjhLSIuEr9?N<P:.yQbMG<$+$V*FL @%SMDY(Q>N9a
        Feb 22, 2025 01:56:10.112987041 CET236INData Raw: 5d 44 55 19 ff f0 f8 d8 55 98 20 d2 b5 64 cf 4f a6 89 64 f7 ee 12 11 80 25 7a e9 ee 6d f7 99 20 f2 61 28 dc 24 26 3b e2 73 b5 e1 fb 40 7f b0 1f f7 c7 f0 f1 e4 69 73 22 67 e3 c9 93 3b 8a 67 0b b2 7f f4 3e a2 bb c9 94 be 6e b7 51 cb e4 3a 3b 3d 0d
        Data Ascii: ]DUU dOd%zm a($&;s@is"g;g>nQ:;=Z qm^EKq&DLal+'gGYd?Sr$kO0exr=}N+Wc|kwhwo.r%mm%%5?!0
        Feb 22, 2025 01:56:55.114356041 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971540.113.103.199443
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 62 2f 32 4b 6c 41 39 34 45 47 50 41 77 65 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 64 63 64 37 63 62 37 39 33 34 64 37 35 34 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Xb/2KlA94EGPAweE.1Context: f0dcd7cb7934d754
        2025-02-22 00:56:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-02-22 00:56:05 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 58 62 2f 32 4b 6c 41 39 34 45 47 50 41 77 65 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 64 63 64 37 63 62 37 39 33 34 64 37 35 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 39 65 70 4c 6e 74 6b 4e 5a 4a 6b 4a 69 41 51 56 77 68 58 2b 70 2f 4f 56 58 39 75 77 42 6e 43 76 77 31 71 49 37 73 4e 48 2b 2b 57 35 2b 69 7a 4b 39 58 56 77 44 4a 35 6d 37 69 6e 32 45 2b 4e 57 69 33 7a 39 36 34 6e 55 69 66 50 4c 78 76 50 6d 57 50 43 38 46 38 33 54 48 56 38 2f 65 2f 6e 4d 49 2b 36 76 4e 34 56 51 6c 4c 6e 67
        Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: Xb/2KlA94EGPAweE.2Context: f0dcd7cb7934d754<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW9epLntkNZJkJiAQVwhX+p/OVX9uwBnCvw1qI7sNH++W5+izK9XVwDJ5m7in2E+NWi3z964nUifPLxvPmWPC8F83THV8/e/nMI+6vN4VQlLng
        2025-02-22 00:56:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 62 2f 32 4b 6c 41 39 34 45 47 50 41 77 65 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 64 63 64 37 63 62 37 39 33 34 64 37 35 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Xb/2KlA94EGPAweE.3Context: f0dcd7cb7934d754<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-02-22 00:56:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-02-22 00:56:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 54 68 37 4a 36 48 37 31 30 79 6b 50 44 68 53 51 74 50 46 38 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: /Th7J6H710ykPDhSQtPF8Q.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649730104.21.48.14436656C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:11 UTC388OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-02-22 00:56:11 UTC409INHTTP/1.1 200 OK
        Date: Sat, 22 Feb 2025 00:56:11 GMT
        Content-Type: image/png
        Content-Length: 715
        Connection: close
        Last-Modified: Tue, 18 Feb 2025 13:52:20 GMT
        ETag: "67b49094-2cb"
        Server: cloudflare
        CF-RAY: 915b03cd3d5cc323-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Sat, 22 Feb 2025 02:56:11 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2025-02-22 00:56:11 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
        Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.649731104.21.48.14436656C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:11 UTC388OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
        Host: orico-rapaciid.xqyrr.cn
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-02-22 00:56:11 UTC410INHTTP/1.1 200 OK
        Date: Sat, 22 Feb 2025 00:56:11 GMT
        Content-Type: image/png
        Content-Length: 3213
        Connection: close
        Last-Modified: Tue, 18 Feb 2025 13:52:20 GMT
        ETag: "67b49094-c8d"
        Server: cloudflare
        CF-RAY: 915b03cd6ada42e9-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Sat, 22 Feb 2025 02:56:11 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2025-02-22 00:56:11 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
        Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
        2025-02-22 00:56:11 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
        Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
        2025-02-22 00:56:11 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
        Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64974640.113.103.199443
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 58 6b 6e 41 45 61 54 34 55 79 49 79 58 66 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 30 37 61 65 30 63 35 62 38 35 62 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: mXknAEaT4UyIyXfE.1Context: f5f907ae0c5b85ba
        2025-02-22 00:56:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-02-22 00:56:13 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 6d 58 6b 6e 41 45 61 54 34 55 79 49 79 58 66 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 30 37 61 65 30 63 35 62 38 35 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 39 65 70 4c 6e 74 6b 4e 5a 4a 6b 4a 69 41 51 56 77 68 58 2b 70 2f 4f 56 58 39 75 77 42 6e 43 76 77 31 71 49 37 73 4e 48 2b 2b 57 35 2b 69 7a 4b 39 58 56 77 44 4a 35 6d 37 69 6e 32 45 2b 4e 57 69 33 7a 39 36 34 6e 55 69 66 50 4c 78 76 50 6d 57 50 43 38 46 38 33 54 48 56 38 2f 65 2f 6e 4d 49 2b 36 76 4e 34 56 51 6c 4c 6e 67
        Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: mXknAEaT4UyIyXfE.2Context: f5f907ae0c5b85ba<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW9epLntkNZJkJiAQVwhX+p/OVX9uwBnCvw1qI7sNH++W5+izK9XVwDJ5m7in2E+NWi3z964nUifPLxvPmWPC8F83THV8/e/nMI+6vN4VQlLng
        2025-02-22 00:56:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 58 6b 6e 41 45 61 54 34 55 79 49 79 58 66 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 66 39 30 37 61 65 30 63 35 62 38 35 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: mXknAEaT4UyIyXfE.3Context: f5f907ae0c5b85ba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-02-22 00:56:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-02-22 00:56:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 4f 42 2b 6a 55 41 31 4e 45 32 68 70 72 74 42 31 38 49 67 37 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: cOB+jUA1NE2hprtB18Ig7g.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.64982740.113.103.199443
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 52 54 52 76 6e 66 38 45 55 61 47 79 4c 6f 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 39 66 32 62 37 61 35 30 63 63 32 34 66 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: 5RTRvnf8EUaGyLoq.1Context: e969f2b7a50cc24f
        2025-02-22 00:56:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-02-22 00:56:25 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 35 52 54 52 76 6e 66 38 45 55 61 47 79 4c 6f 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 39 66 32 62 37 61 35 30 63 63 32 34 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 39 65 70 4c 6e 74 6b 4e 5a 4a 6b 4a 69 41 51 56 77 68 58 2b 70 2f 4f 56 58 39 75 77 42 6e 43 76 77 31 71 49 37 73 4e 48 2b 2b 57 35 2b 69 7a 4b 39 58 56 77 44 4a 35 6d 37 69 6e 32 45 2b 4e 57 69 33 7a 39 36 34 6e 55 69 66 50 4c 78 76 50 6d 57 50 43 38 46 38 33 54 48 56 38 2f 65 2f 6e 4d 49 2b 36 76 4e 34 56 51 6c 4c 6e 67
        Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: 5RTRvnf8EUaGyLoq.2Context: e969f2b7a50cc24f<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW9epLntkNZJkJiAQVwhX+p/OVX9uwBnCvw1qI7sNH++W5+izK9XVwDJ5m7in2E+NWi3z964nUifPLxvPmWPC8F83THV8/e/nMI+6vN4VQlLng
        2025-02-22 00:56:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 52 54 52 76 6e 66 38 45 55 61 47 79 4c 6f 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 39 66 32 62 37 61 35 30 63 63 32 34 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5RTRvnf8EUaGyLoq.3Context: e969f2b7a50cc24f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-02-22 00:56:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-02-22 00:56:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 59 69 47 4d 6f 59 61 49 30 4b 31 4b 35 43 30 47 36 57 58 54 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: NYiGMoYaI0K1K5C0G6WXTg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.64994840.113.103.199443
        TimestampBytes transferredDirectionData
        2025-02-22 00:56:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 6d 78 53 57 63 58 7a 4e 55 65 46 6b 43 4c 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 38 61 34 65 31 66 39 37 66 61 34 38 31 36 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: qmxSWcXzNUeFkCLN.1Context: 488a4e1f97fa4816
        2025-02-22 00:56:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-02-22 00:56:43 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 71 6d 78 53 57 63 58 7a 4e 55 65 46 6b 43 4c 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 38 61 34 65 31 66 39 37 66 61 34 38 31 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 39 65 70 4c 6e 74 6b 4e 5a 4a 6b 4a 69 41 51 56 77 68 58 2b 70 2f 4f 56 58 39 75 77 42 6e 43 76 77 31 71 49 37 73 4e 48 2b 2b 57 35 2b 69 7a 4b 39 58 56 77 44 4a 35 6d 37 69 6e 32 45 2b 4e 57 69 33 7a 39 36 34 6e 55 69 66 50 4c 78 76 50 6d 57 50 43 38 46 38 33 54 48 56 38 2f 65 2f 6e 4d 49 2b 36 76 4e 34 56 51 6c 4c 6e 67
        Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: qmxSWcXzNUeFkCLN.2Context: 488a4e1f97fa4816<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW9epLntkNZJkJiAQVwhX+p/OVX9uwBnCvw1qI7sNH++W5+izK9XVwDJ5m7in2E+NWi3z964nUifPLxvPmWPC8F83THV8/e/nMI+6vN4VQlLng
        2025-02-22 00:56:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 6d 78 53 57 63 58 7a 4e 55 65 46 6b 43 4c 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 38 61 34 65 31 66 39 37 66 61 34 38 31 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: qmxSWcXzNUeFkCLN.3Context: 488a4e1f97fa4816<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-02-22 00:56:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-02-22 00:56:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 57 30 4f 44 54 64 39 74 6b 4f 5a 47 77 41 57 49 48 66 62 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 8W0ODTd9tkOZGwAWIHfboA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.64999940.113.103.199443
        TimestampBytes transferredDirectionData
        2025-02-22 00:57:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 38 75 33 71 79 6e 77 61 6b 43 30 66 42 4e 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 63 64 35 35 33 32 30 31 33 37 62 32 31 62 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: y8u3qynwakC0fBNV.1Context: efcd55320137b21b
        2025-02-22 00:57:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2025-02-22 00:57:06 UTC1364OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 34 31 0d 0a 4d 53 2d 43 56 3a 20 79 38 75 33 71 79 6e 77 61 6b 43 30 66 42 4e 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 63 64 35 35 33 32 30 31 33 37 62 32 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 49 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 39 65 70 4c 6e 74 6b 4e 5a 4a 6b 4a 69 41 51 56 77 68 58 2b 70 2f 4f 56 58 39 75 77 42 6e 43 76 77 31 71 49 37 73 4e 48 2b 2b 57 35 2b 69 7a 4b 39 58 56 77 44 4a 35 6d 37 69 6e 32 45 2b 4e 57 69 33 7a 39 36 34 6e 55 69 66 50 4c 78 76 50 6d 57 50 43 38 46 38 33 54 48 56 38 2f 65 2f 6e 4d 49 2b 36 76 4e 34 56 51 6c 4c 6e 67
        Data Ascii: ATH 2 CON\DEVICE 1341MS-CV: y8u3qynwakC0fBNV.2Context: efcd55320137b21b<device><compact-ticket>t=EwCIA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW9epLntkNZJkJiAQVwhX+p/OVX9uwBnCvw1qI7sNH++W5+izK9XVwDJ5m7in2E+NWi3z964nUifPLxvPmWPC8F83THV8/e/nMI+6vN4VQlLng
        2025-02-22 00:57:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 38 75 33 71 79 6e 77 61 6b 43 30 66 42 4e 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 63 64 35 35 33 32 30 31 33 37 62 32 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: y8u3qynwakC0fBNV.3Context: efcd55320137b21b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2025-02-22 00:57:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2025-02-22 00:57:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 46 4c 44 2b 68 74 72 61 30 61 72 65 48 57 66 53 61 6c 56 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: uFLD+htra0areHWfSalVoA.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:19:55:59
        Start date:21/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:56:00
        Start date:21/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,8290064812336254799,11736524122432525030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:19:56:07
        Start date:21/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://orico-rapaciid.xqyrr.cn/eorico/login/"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly