Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cnbck.playbattlegrounds.com

Overview

General Information

Sample URL:http://cnbck.playbattlegrounds.com
Analysis ID:1428419
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2456,i,14450817690473112895,5737876480082550101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnbck.playbattlegrounds.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: cnbck.playbattlegrounds.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: classification engineClassification label: unknown0.win@18/0@5/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2456,i,14450817690473112895,5737876480082550101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnbck.playbattlegrounds.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2456,i,14450817690473112895,5737876480082550101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    64.233.185.105
    truefalse
      high
      cnbck.playbattlegrounds.com
      119.28.227.198
      truefalse
        high
        time.windows.com
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          101.32.23.156
          unknownChina
          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
          119.28.227.198
          cnbck.playbattlegrounds.comChina
          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
          64.233.185.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428419
          Start date and time:2024-04-18 22:47:33 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 3s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://cnbck.playbattlegrounds.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@5/5
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.138.94, 142.250.105.113, 142.250.105.100, 142.250.105.102, 142.250.105.139, 142.250.105.138, 142.250.105.101, 74.125.136.84, 34.104.35.123, 23.216.69.213, 40.119.6.228, 13.85.23.86, 199.232.214.172, 20.3.187.198
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, twc.trafficmanager.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://cnbck.playbattlegrounds.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 18, 2024 22:48:21.725637913 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:22.037698984 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:22.647027016 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:23.850178003 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:24.506381989 CEST49674443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:24.521986961 CEST49675443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:24.584553003 CEST49672443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:26.256340981 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:30.275096893 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:30.714987040 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:31.100090981 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:31.608135939 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:31.657830954 CEST4970580192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:31.658236027 CEST4970680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:31.821759939 CEST4970780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:31.968348026 CEST8049706119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:31.968417883 CEST8049705119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:32.131804943 CEST8049707119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:32.510369062 CEST4970580192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:32.602310896 CEST4970680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:32.786588907 CEST4970780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:32.821043968 CEST8049705119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:32.912380934 CEST8049706119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:33.096661091 CEST8049707119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:33.114274025 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:33.371154070 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.371211052 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.371293068 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.371958971 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.371995926 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.413784027 CEST4970680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:33.413784981 CEST4970580192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:33.588473082 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.589884043 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.589915037 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.590876102 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.590934038 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.592250109 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.592308998 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.602886915 CEST4970780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:33.633630037 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.633641958 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:33.677835941 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:33.723634958 CEST8049706119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:33.724347115 CEST8049705119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:33.912923098 CEST8049707119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:34.116535902 CEST49674443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:34.133368015 CEST49675443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:34.196645021 CEST49672443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:34.227785110 CEST4970580192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:34.227808952 CEST4970680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:34.414026022 CEST4970780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:34.538027048 CEST8049706119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:34.538714886 CEST8049705119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:34.724325895 CEST8049707119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:35.040019035 CEST4970680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:35.040055037 CEST4970580192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:35.230014086 CEST4970780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:35.350075006 CEST8049706119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:35.350770950 CEST8049705119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:35.353393078 CEST4971280192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:35.353792906 CEST4971380192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:35.540291071 CEST8049707119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:35.543229103 CEST4971580192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:35.559467077 CEST44349698104.98.116.138192.168.2.7
          Apr 18, 2024 22:48:35.559557915 CEST49698443192.168.2.7104.98.116.138
          Apr 18, 2024 22:48:35.674628019 CEST8049713101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:35.677051067 CEST8049712101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:35.863115072 CEST8049715101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:36.103137016 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:36.177746058 CEST4971380192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:36.177875042 CEST4971280192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:36.368545055 CEST4971580192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:36.498605013 CEST8049713101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:36.501353025 CEST8049712101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:36.688409090 CEST8049715101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:37.000475883 CEST4971380192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:37.007139921 CEST4971280192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:37.194996119 CEST4971580192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:37.321221113 CEST8049713101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:37.330734015 CEST8049712101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:37.514799118 CEST8049715101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:37.834173918 CEST4971380192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:37.834269047 CEST4971280192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:38.023607016 CEST4971580192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:38.155219078 CEST8049713101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:38.157792091 CEST8049712101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:38.343571901 CEST8049715101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:38.659084082 CEST4971380192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:38.659118891 CEST4971280192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:38.847722054 CEST4971580192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:38.980192900 CEST8049713101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:38.982758999 CEST8049712101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:39.167697906 CEST8049715101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:40.067883015 CEST4971680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:40.068198919 CEST4971780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:40.324491978 CEST4971880192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:40.378815889 CEST8049717119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:40.387984991 CEST8049716119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:40.646610022 CEST8049718119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:40.710892916 CEST49671443192.168.2.7204.79.197.203
          Apr 18, 2024 22:48:40.889401913 CEST4971780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:40.904700041 CEST4971680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:41.157366037 CEST4971880192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:41.200155020 CEST8049717119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:41.224693060 CEST8049716119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:41.479674101 CEST8049718119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:41.703216076 CEST4971780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:41.748229980 CEST4971680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:41.993040085 CEST4971880192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:42.013871908 CEST8049717119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:42.056261063 CEST49677443192.168.2.720.50.201.200
          Apr 18, 2024 22:48:42.068387032 CEST8049716119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:42.315124035 CEST8049718119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:42.520947933 CEST4971780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:42.569722891 CEST4971680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:42.820646048 CEST4971880192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:42.831479073 CEST8049717119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:42.889811039 CEST8049716119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:43.142713070 CEST8049718119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:43.335426092 CEST4971780192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:43.398298025 CEST4971680192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:43.589047909 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:43.589231014 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:43.589355946 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:43.646316051 CEST8049717119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:43.646809101 CEST4971980192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:43.652080059 CEST4971880192.168.2.7119.28.227.198
          Apr 18, 2024 22:48:43.718458891 CEST8049716119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:43.718904018 CEST4972080192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:43.974106073 CEST8049718119.28.227.198192.168.2.7
          Apr 18, 2024 22:48:43.975478888 CEST4972180192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:43.976528883 CEST8049719101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:44.040410995 CEST8049720101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:44.299230099 CEST8049721101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:44.384628057 CEST49710443192.168.2.764.233.185.105
          Apr 18, 2024 22:48:44.384644985 CEST4434971064.233.185.105192.168.2.7
          Apr 18, 2024 22:48:44.491312027 CEST4971980192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:44.554337978 CEST4972080192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:44.804476023 CEST4972180192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:44.821237087 CEST8049719101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:44.875684023 CEST8049720101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:45.128145933 CEST8049721101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:45.321141958 CEST4971980192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:45.385170937 CEST4972080192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:45.638109922 CEST4972180192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:45.651202917 CEST8049719101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:45.707173109 CEST8049720101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:45.961931944 CEST8049721101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:46.163367033 CEST4971980192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:46.210489988 CEST4972080192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:46.461678028 CEST4972180192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:46.493155956 CEST8049719101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:46.531824112 CEST8049720101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:46.785449028 CEST8049721101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:46.998019934 CEST4971980192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:47.046211958 CEST4972080192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:47.292526007 CEST4972180192.168.2.7101.32.23.156
          Apr 18, 2024 22:48:47.328996897 CEST8049719101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:47.367701054 CEST8049720101.32.23.156192.168.2.7
          Apr 18, 2024 22:48:47.616535902 CEST8049721101.32.23.156192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Apr 18, 2024 22:48:30.185801983 CEST53654081.1.1.1192.168.2.7
          Apr 18, 2024 22:48:30.208559036 CEST53627891.1.1.1192.168.2.7
          Apr 18, 2024 22:48:30.804418087 CEST53575921.1.1.1192.168.2.7
          Apr 18, 2024 22:48:31.544688940 CEST6002453192.168.2.71.1.1.1
          Apr 18, 2024 22:48:31.545176029 CEST4971453192.168.2.71.1.1.1
          Apr 18, 2024 22:48:31.652477026 CEST53497141.1.1.1192.168.2.7
          Apr 18, 2024 22:48:31.656943083 CEST53600241.1.1.1192.168.2.7
          Apr 18, 2024 22:48:33.263941050 CEST6369553192.168.2.71.1.1.1
          Apr 18, 2024 22:48:33.264341116 CEST6021253192.168.2.71.1.1.1
          Apr 18, 2024 22:48:33.368777037 CEST53602121.1.1.1192.168.2.7
          Apr 18, 2024 22:48:33.368824005 CEST53636951.1.1.1192.168.2.7
          Apr 18, 2024 22:48:35.205365896 CEST5445353192.168.2.71.1.1.1
          Apr 18, 2024 22:48:48.065943003 CEST53515411.1.1.1192.168.2.7
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 18, 2024 22:48:31.544688940 CEST192.168.2.71.1.1.10x3ec8Standard query (0)cnbck.playbattlegrounds.comA (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:31.545176029 CEST192.168.2.71.1.1.10x47d6Standard query (0)cnbck.playbattlegrounds.com65IN (0x0001)false
          Apr 18, 2024 22:48:33.263941050 CEST192.168.2.71.1.1.10x77feStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.264341116 CEST192.168.2.71.1.1.10x15f4Standard query (0)www.google.com65IN (0x0001)false
          Apr 18, 2024 22:48:35.205365896 CEST192.168.2.71.1.1.10x3dcdStandard query (0)time.windows.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 18, 2024 22:48:31.656943083 CEST1.1.1.1192.168.2.70x3ec8No error (0)cnbck.playbattlegrounds.com119.28.227.198A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:31.656943083 CEST1.1.1.1192.168.2.70x3ec8No error (0)cnbck.playbattlegrounds.com101.32.23.156A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368777037 CEST1.1.1.1192.168.2.70x15f4No error (0)www.google.com65IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:33.368824005 CEST1.1.1.1192.168.2.70x77feNo error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:35.310199976 CEST1.1.1.1192.168.2.70x3dcdNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
          Apr 18, 2024 22:48:45.946702003 CEST1.1.1.1192.168.2.70xf82fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 18, 2024 22:48:45.946702003 CEST1.1.1.1192.168.2.70xf82fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:48:25
          Start date:18/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:22:48:28
          Start date:18/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2456,i,14450817690473112895,5737876480082550101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:11
          Start time:22:48:31
          Start date:18/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnbck.playbattlegrounds.com"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly