Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdc
Analysis ID:1431700
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,8320067015254264676,9267093888457528790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1Host: click.pstmrk.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1Host: click.pstmrk.itConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1Host: click.pstmrk.itConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OrupRGUh4PlN4Vb&MD=xxXodlTc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1Host: click.pstmrk.itConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OrupRGUh4PlN4Vb&MD=xxXodlTc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Thu, 25 Apr 2024 14:50:19 GMTContent-Type: application/textContent-Length: 37Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Thu, 25 Apr 2024 14:50:21 GMTContent-Type: application/textContent-Length: 37Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Thu, 25 Apr 2024 14:50:26 GMTContent-Type: application/textContent-Length: 37Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Thu, 25 Apr 2024 14:50:56 GMTContent-Type: application/textContent-Length: 37Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/8@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,8320067015254264676,9267093888457528790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,8320067015254264676,9267093888457528790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD0%Avira URL Cloudsafe
https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
click.pstmrk.it
3.133.210.250
truefalse
    unknown
    www.google.com
    64.233.185.99
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdDfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        3.133.210.250
        click.pstmrk.itUnited States
        16509AMAZON-02USfalse
        64.233.185.99
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431700
        Start date and time:2024-04-25 16:49:47 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/8@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.15.94, 108.177.122.113, 108.177.122.101, 108.177.122.138, 108.177.122.139, 108.177.122.100, 108.177.122.102, 74.125.138.84, 34.104.35.123, 142.250.105.94
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:50:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.988289147294708
        Encrypted:false
        SSDEEP:48:8zaId1Tdhg+HzidAKZdA1FehwiZUklqehEJy+3:8WGDH/y
        MD5:5C15C3E8CE725C765CD111F5E0F4162D
        SHA1:52909FBCF204A1473BD53BC7E52B38AF6799F35B
        SHA-256:07F2A95505C4750D4E2C91A453B750B09A5C1D6465FAFED4CAA35C9113139540
        SHA-512:4C58C1B1436DB0B04A8C4E9FDAEBEECE788F151BB9E6A57231E01EEDD370B72AA8D2165EDF12349A7D42D2A5F593FCC5E117E6CA606C189D70D5F1D0D4B82B78
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......9.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKv...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:50:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.0049359713907515
        Encrypted:false
        SSDEEP:48:8X+d1Tdhg+HzidAKZdA1seh/iZUkAQkqeh1Jy+2:8QDx9QKy
        MD5:0169BB717229AA6DFA953FF8E4D89FA3
        SHA1:7DB179258819B7DA8FA7565B1754F13E5400719D
        SHA-256:BAC385A097DCB6F77E66152ED4D4F9AF0335AC0174CBD4AAFAFD642EAC5D3851
        SHA-512:5D49D2344EE5E7BED2058DA225542BD10A4E48E72C045419C6B48AB75605F6B9339610AD66EC54330C5B5D139E228EFE569A76A2737C80D0F140F3D2A849851B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....?.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKv...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.009961243399075
        Encrypted:false
        SSDEEP:48:8/d1TdhAHzidAKZdA14meh7sFiZUkmgqeh7s/Jy+BX:8rDOnDy
        MD5:B6DB7149775A34A2BE975F19C32908DE
        SHA1:A064DC446731E35F753DE7789FB4D35048984BBF
        SHA-256:950EF85670E1D912303DEB4CA4B1D4FC2838C96A841A6B5F6D82C2A88871C657
        SHA-512:B3E49FD5459C47BA9BBD8520896B4B00D02085EE47895680E64E73D1C957988A87DF778AEC5A343C892A24CD7B09D8B0CF6B5853FDDE20776B3B459B64E55151
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:50:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.005245283333287
        Encrypted:false
        SSDEEP:48:8Yld1Tdhg+HzidAKZdA1TehDiZUkwqeh5Jy+R:8ODCZy
        MD5:BC878D6EE5D5982C11C0AD58E7EA98D8
        SHA1:A152BFBB9D7A60F7C44304ADFA04F70CB4B4BCA3
        SHA-256:64E303409E76C135F044F03F629C36BFDDC3ABAECB04670599441CE84AAAAAE7
        SHA-512:8D8199D54B4CC39C7D4925575D2455337622BAFEAAE461891403D5ACE8E48038BF45FBE705A7FB56BCEF30E24D5E5A8ACD33D9E57AD4EA54C62299A8BD13E641
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......'.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKv...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:50:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.992078239110865
        Encrypted:false
        SSDEEP:48:8jd1Tdhg+HzidAKZdA1dehBiZUk1W1qehbJy+C:8HDS91y
        MD5:7890173607930FC0DB906F71CB93E4C3
        SHA1:9C61CD98F2B61DC6D933B0B56E72664012814731
        SHA-256:5BC18053742879696D95F074169F16BCF8C277B98D741CEFC31393D3BB31D1F3
        SHA-512:776E4610A824AB63DE1B2E7D601402D53C278612F15273A51ADA635C67A98509AD6CE3F3184DD3095C03975F2052AEF8C5FC5741ACFAEF7D704AABD8FD1663C3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....X.3.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKv...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:50:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.002248006271194
        Encrypted:false
        SSDEEP:48:89d1Tdhg+HzidAKZdA1duTeehOuTbbiZUk5OjqehOuTbhJy+yT+:8FDITfTbxWOvTbDy7T
        MD5:2F22D2EBD2D88AD1AFD793801D36F8D3
        SHA1:3432F1CDF7E812ABBE9D37ABA55091FE9CFCCA56
        SHA-256:0E16D91BE44C00176659FCDB0ABBDCB1DBAF5DFAD5FB7CD5F0A84EC94AD79678
        SHA-512:ECB71DBF51A6E9D1900DEA1DB97F371568BC2E7D9137D3657AC0EBC7BCB7DFB829A482E1BDFE2B847C351378EB7C2FB7303461C7450E78DF517D236B9A3728E9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....g)......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIv....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIv....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIv..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKv...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.,......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):37
        Entropy (8bit):3.7870428120319044
        Encrypted:false
        SSDEEP:3:BMJzRHKQJnYAFDJLn:BCRHLpYA7Ln
        MD5:FC589AFB0910D0C3DD9AF01A13D461DB
        SHA1:16E6066B1D5E292D4ECC5333C589C70F0C6EB64C
        SHA-256:87E6E803F0630B3CD876EC3D6D8213AB830E14A51FF59E3535AC5201F1C8EE3B
        SHA-512:F43CD458DAEB14AAD40DAF8719F03829FDD69E4E0059ECAC0277CEC1AA659809491240AED271DDE3D57EEAE100866804D5D0204EDF8BB7143A3E9B5A88ED5E20
        Malicious:false
        Reputation:low
        URL:https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD
        Preview:The url requested could not be found.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 16:50:19.295178890 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.295223951 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.295329094 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.296869993 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.296890020 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.705277920 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.705626011 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.705657959 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.707201004 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.707283974 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.708497047 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.708590984 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.708864927 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.708874941 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.761025906 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.849577904 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.849677086 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:19.849760056 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.850497007 CEST49700443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:19.850524902 CEST443497003.133.210.250192.168.2.16
        Apr 25, 2024 16:50:20.881778955 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.881822109 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:20.881894112 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.882128000 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.882138968 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:20.912972927 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.913022041 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:20.913207054 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.913420916 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:20.913433075 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.150818110 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.151148081 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.151221037 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.151706934 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.152117968 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.152205944 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.152281046 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.182025909 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.182487011 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.182547092 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.183671951 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.184140921 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.184319973 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.200113058 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.226131916 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.402429104 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:21.426870108 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.426960945 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.427036047 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.427608013 CEST49705443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:21.427629948 CEST443497053.133.210.250192.168.2.16
        Apr 25, 2024 16:50:21.703048944 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:22.307106018 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:23.422014952 CEST4968980192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:23.513070107 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:24.053355932 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.053396940 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.053483009 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.053761959 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.053770065 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.281104088 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.281428099 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.281440973 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.282315969 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.282385111 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.283605099 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.283647060 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.324076891 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:24.324084997 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:24.374020100 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:25.928133965 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:26.440850973 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.441288948 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.441339970 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.441427946 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.441692114 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.441710949 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.488166094 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.597556114 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.597773075 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.597862959 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.598517895 CEST49706443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.598530054 CEST443497063.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.710261106 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.710573912 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.710589886 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.711062908 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.711452007 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:26.711544037 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:26.767097950 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:27.813522100 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:27.813560963 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:27.813637972 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:27.815768957 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:27.815781116 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.046952009 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.047118902 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.076133966 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.076152086 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.076468945 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.126132965 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.170475006 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.212119102 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.281552076 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.281696081 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.281761885 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.281761885 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.281805038 CEST49712443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.281819105 CEST4434971223.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.322308064 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.322380066 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.322482109 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.322824001 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.322855949 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.555104971 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.555330038 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.556886911 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.556896925 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.557729959 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.559101105 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.604125977 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.771958113 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.772044897 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.772159100 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.773060083 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.773102999 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:28.773132086 CEST49713443192.168.2.1623.220.189.216
        Apr 25, 2024 16:50:28.773147106 CEST4434971323.220.189.216192.168.2.16
        Apr 25, 2024 16:50:29.394109011 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.394154072 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:29.394270897 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.395669937 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.395682096 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:29.559782028 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:29.863149881 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:29.917970896 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:29.918076992 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.920573950 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.920583963 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:29.920819044 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:29.975151062 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:29.983174086 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.028116941 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422489882 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422549963 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422569036 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422585964 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422624111 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422641993 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422651052 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.422669888 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422691107 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.422692060 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.422724009 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.422813892 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422909975 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.422915936 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.422986984 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.423049927 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.433098078 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.433123112 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.433202982 CEST49714443192.168.2.1620.114.59.183
        Apr 25, 2024 16:50:30.433209896 CEST4434971420.114.59.183192.168.2.16
        Apr 25, 2024 16:50:30.467467070 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:30.736160994 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:31.680228949 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:34.027499914 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:34.091211081 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:34.279659986 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:34.279719114 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:34.279782057 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:34.331250906 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:34.942190886 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:35.418591022 CEST49709443192.168.2.1664.233.185.99
        Apr 25, 2024 16:50:35.418612957 CEST4434970964.233.185.99192.168.2.16
        Apr 25, 2024 16:50:36.153289080 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:38.567389965 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:38.903286934 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:40.340421915 CEST49673443192.168.2.16204.79.197.203
        Apr 25, 2024 16:50:43.376367092 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:48.509502888 CEST49678443192.168.2.1620.189.173.10
        Apr 25, 2024 16:50:52.984491110 CEST4968080192.168.2.16192.229.211.108
        Apr 25, 2024 16:50:56.619976044 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.621206999 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.621298075 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.621400118 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.621618986 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.621659040 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.660150051 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.762485027 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.762546062 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.762608051 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.763554096 CEST49711443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.763572931 CEST443497113.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.887567997 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.887928009 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.887973070 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.888299942 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.888700008 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:50:56.888777971 CEST443497153.133.210.250192.168.2.16
        Apr 25, 2024 16:50:56.932519913 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:51:06.841048956 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:06.841135979 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:06.841305017 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:06.841650963 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:06.841681004 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.361406088 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.362488985 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.362822056 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.362849951 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.363096952 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.366247892 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.412122011 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871057034 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871087074 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871160984 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871227980 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.871269941 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871295929 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871315002 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.871321917 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.871352911 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.871373892 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.873809099 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.873841047 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:07.873884916 CEST49716443192.168.2.1620.114.59.183
        Apr 25, 2024 16:51:07.873898983 CEST4434971620.114.59.183192.168.2.16
        Apr 25, 2024 16:51:08.190859079 CEST4969780192.168.2.16199.232.210.172
        Apr 25, 2024 16:51:08.190897942 CEST4969980192.168.2.16199.232.210.172
        Apr 25, 2024 16:51:08.300574064 CEST8049697199.232.210.172192.168.2.16
        Apr 25, 2024 16:51:08.300627947 CEST8049699199.232.210.172192.168.2.16
        Apr 25, 2024 16:51:08.300710917 CEST8049699199.232.210.172192.168.2.16
        Apr 25, 2024 16:51:08.300791979 CEST4969980192.168.2.16199.232.210.172
        Apr 25, 2024 16:51:08.301229954 CEST8049697199.232.210.172192.168.2.16
        Apr 25, 2024 16:51:08.301300049 CEST4969780192.168.2.16199.232.210.172
        Apr 25, 2024 16:51:23.505848885 CEST49688443192.168.2.1613.107.21.200
        Apr 25, 2024 16:51:24.001802921 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:24.001838923 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.001929045 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:24.002140999 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:24.002155066 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.227257013 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.227601051 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:24.227622986 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.228077888 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.228379011 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:24.228451967 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:24.271883965 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:34.232444048 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:34.232538939 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:34.232624054 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:35.417475939 CEST49718443192.168.2.1664.233.185.99
        Apr 25, 2024 16:51:35.417515039 CEST4434971864.233.185.99192.168.2.16
        Apr 25, 2024 16:51:41.890050888 CEST49715443192.168.2.163.133.210.250
        Apr 25, 2024 16:51:41.890083075 CEST443497153.133.210.250192.168.2.16
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 16:50:19.166877985 CEST5918253192.168.2.161.1.1.1
        Apr 25, 2024 16:50:19.171040058 CEST5469853192.168.2.161.1.1.1
        Apr 25, 2024 16:50:19.276308060 CEST53511241.1.1.1192.168.2.16
        Apr 25, 2024 16:50:19.278307915 CEST53591821.1.1.1192.168.2.16
        Apr 25, 2024 16:50:19.281502962 CEST53546981.1.1.1192.168.2.16
        Apr 25, 2024 16:50:19.309370041 CEST53601781.1.1.1192.168.2.16
        Apr 25, 2024 16:50:19.950181961 CEST53509421.1.1.1192.168.2.16
        Apr 25, 2024 16:50:23.941997051 CEST6420553192.168.2.161.1.1.1
        Apr 25, 2024 16:50:23.942199945 CEST5063253192.168.2.161.1.1.1
        Apr 25, 2024 16:50:24.052001953 CEST53642051.1.1.1192.168.2.16
        Apr 25, 2024 16:50:24.052124023 CEST53506321.1.1.1192.168.2.16
        Apr 25, 2024 16:50:36.920253992 CEST53584011.1.1.1192.168.2.16
        Apr 25, 2024 16:50:55.798964024 CEST53648701.1.1.1192.168.2.16
        Apr 25, 2024 16:51:18.261128902 CEST53543071.1.1.1192.168.2.16
        Apr 25, 2024 16:51:19.220798016 CEST53517031.1.1.1192.168.2.16
        Apr 25, 2024 16:51:25.737926960 CEST138138192.168.2.16192.168.2.255
        Apr 25, 2024 16:51:46.630789042 CEST53637011.1.1.1192.168.2.16
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 25, 2024 16:50:19.166877985 CEST192.168.2.161.1.1.10xe88aStandard query (0)click.pstmrk.itA (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:19.171040058 CEST192.168.2.161.1.1.10xc368Standard query (0)click.pstmrk.it65IN (0x0001)false
        Apr 25, 2024 16:50:23.941997051 CEST192.168.2.161.1.1.10xd412Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:23.942199945 CEST192.168.2.161.1.1.10x8bc6Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 25, 2024 16:50:19.278307915 CEST1.1.1.1192.168.2.160xe88aNo error (0)click.pstmrk.it3.133.210.250A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:19.278307915 CEST1.1.1.1192.168.2.160xe88aNo error (0)click.pstmrk.it3.136.74.202A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:19.278307915 CEST1.1.1.1192.168.2.160xe88aNo error (0)click.pstmrk.it3.22.3.46A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052001953 CEST1.1.1.1192.168.2.160xd412No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
        Apr 25, 2024 16:50:24.052124023 CEST1.1.1.1192.168.2.160x8bc6No error (0)www.google.com65IN (0x0001)false
        • click.pstmrk.it
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.16497003.133.210.2504436212C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:19 UTC849OUTGET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1
        Host: click.pstmrk.it
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-25 14:50:19 UTC154INHTTP/1.1 404 Not Found
        Server: awselb/2.0
        Date: Thu, 25 Apr 2024 14:50:19 GMT
        Content-Type: application/text
        Content-Length: 37
        Connection: close
        2024-04-25 14:50:19 UTC37INData Raw: 54 68 65 20 75 72 6c 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
        Data Ascii: The url requested could not be found.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.16497053.133.210.2504436212C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:21 UTC875OUTGET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1
        Host: click.pstmrk.it
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-25 14:50:21 UTC154INHTTP/1.1 404 Not Found
        Server: awselb/2.0
        Date: Thu, 25 Apr 2024 14:50:21 GMT
        Content-Type: application/text
        Content-Length: 37
        Connection: close
        2024-04-25 14:50:21 UTC37INData Raw: 54 68 65 20 75 72 6c 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
        Data Ascii: The url requested could not be found.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.16497063.133.210.2504436212C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:26 UTC875OUTGET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1
        Host: click.pstmrk.it
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-25 14:50:26 UTC154INHTTP/1.1 404 Not Found
        Server: awselb/2.0
        Date: Thu, 25 Apr 2024 14:50:26 GMT
        Content-Type: application/text
        Content-Length: 37
        Connection: close
        2024-04-25 14:50:26 UTC37INData Raw: 54 68 65 20 75 72 6c 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
        Data Ascii: The url requested could not be found.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.164971223.220.189.216443
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-25 14:50:28 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0712)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=144750
        Date: Thu, 25 Apr 2024 14:50:28 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.164971323.220.189.216443
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-25 14:50:28 UTC521INHTTP/1.1 206 Partial Content
        Accept-Ranges: bytes
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/074E)
        X-CID: 11
        Cache-Control: public, max-age=144749
        Date: Thu, 25 Apr 2024 14:50:28 GMT
        Content-Range: bytes 0-54/55
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-25 14:50:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.164971420.114.59.183443
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:29 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OrupRGUh4PlN4Vb&MD=xxXodlTc HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-25 14:50:30 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 37cce47e-3048-41d2-9b63-2f5f92dae486
        MS-RequestId: 26f66d38-df00-4204-8b8b-8b5a3fafe1fd
        MS-CV: zfHveyTauEu8GV8/.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 25 Apr 2024 14:50:30 GMT
        Connection: close
        Content-Length: 24490
        2024-04-25 14:50:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-04-25 14:50:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.16497113.133.210.2504436212C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-25 14:50:56 UTC875OUTGET /3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD HTTP/1.1
        Host: click.pstmrk.it
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-25 14:50:56 UTC154INHTTP/1.1 404 Not Found
        Server: awselb/2.0
        Date: Thu, 25 Apr 2024 14:50:56 GMT
        Content-Type: application/text
        Content-Length: 37
        Connection: close
        2024-04-25 14:50:56 UTC37INData Raw: 54 68 65 20 75 72 6c 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
        Data Ascii: The url requested could not be found.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.164971620.114.59.183443
        TimestampBytes transferredDirectionData
        2024-04-25 14:51:07 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OrupRGUh4PlN4Vb&MD=xxXodlTc HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-04-25 14:51:07 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
        MS-CorrelationId: 060fb233-0ffa-4dc7-aae7-dea59b7ea2f0
        MS-RequestId: e36af084-99e3-42bb-8c7c-f45370b79728
        MS-CV: at9iMm6yqkGO9tBo.0
        X-Microsoft-SLSClientCache: 2160
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 25 Apr 2024 14:51:06 GMT
        Connection: close
        Content-Length: 25457
        2024-04-25 14:51:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
        2024-04-25 14:51:07 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:16:50:17
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://click.pstmrk.it/3s/research.rallyuxr.com/gitlab/lp/clvbcohn501jw1alm2pae8cpp?participant_id=d53605da-e175-4d13-9311-3b9bf7cde3e1&channel=email/Ke_U/M_W0AQ/AQ/c96575a2-a4d2-402a-b49c-cbe1d5bbdcc8/1/RXuRQANQdD
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:16:50:17
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,8320067015254264676,9267093888457528790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly