Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zzjtcb.com

Overview

General Information

Sample URL:http://zzjtcb.com
Analysis ID:1432168
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,15384808555624051686,6506097262042404534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zzjtcb.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zzjtcb.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@13/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,15384808555624051686,6506097262042404534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zzjtcb.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,15384808555624051686,6506097262042404534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432168 URL: http://zzjtcb.com Startdate: 26/04/2024 Architecture: WINDOWS Score: 0 14 zzjtcb.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 2 other IPs or domains 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.6, 443, 49706, 49716 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 192.178.50.36, 443, 49716 GOOGLEUS United States 11->24 26 zzjtcb.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zzjtcb.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
google.com
172.217.165.206
truefalse
    high
    www.google.com
    192.178.50.36
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      zzjtcb.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        192.178.50.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1432168
        Start date and time:2024-04-26 16:11:24 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://zzjtcb.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@19/0@13/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.35.238, 108.177.11.84, 192.178.50.35, 34.104.35.123, 23.204.76.112, 192.229.211.108, 20.12.23.50, 199.232.210.172, 13.95.31.18
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 16:12:08.679032087 CEST49674443192.168.2.6173.222.162.64
        Apr 26, 2024 16:12:08.679039955 CEST49673443192.168.2.6173.222.162.64
        Apr 26, 2024 16:12:09.647752047 CEST49672443192.168.2.6173.222.162.64
        Apr 26, 2024 16:12:17.071535110 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.071630001 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.071712971 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.071912050 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.071947098 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.466829062 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.467289925 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.467339993 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.468797922 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.468894958 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.470231056 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:17.470339060 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.680125952 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:17.680249929 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:19.254631042 CEST49672443192.168.2.6173.222.162.64
        Apr 26, 2024 16:12:20.668332100 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:20.668358088 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:20.668445110 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:20.669099092 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:20.669116020 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:20.739366055 CEST44349706173.222.162.64192.168.2.6
        Apr 26, 2024 16:12:20.739481926 CEST49706443192.168.2.6173.222.162.64
        Apr 26, 2024 16:12:21.160208941 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.160295010 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.173474073 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.173504114 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.173882961 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.215739965 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.248140097 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.248348951 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.248368979 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.248912096 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.296111107 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.409249067 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.409367085 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:21.409425020 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.410090923 CEST49720443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:21.410115957 CEST4434972052.159.127.243192.168.2.6
        Apr 26, 2024 16:12:27.445483923 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:27.445648909 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:27.445780039 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:30.983239889 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:30.983278036 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:30.983329058 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:30.984297037 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:30.984313011 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.077790976 CEST49716443192.168.2.6192.178.50.36
        Apr 26, 2024 16:12:31.077867031 CEST44349716192.178.50.36192.168.2.6
        Apr 26, 2024 16:12:31.475756884 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.475841045 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.480489969 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.480509043 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.481259108 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.484874010 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.484930038 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.485049009 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.485053062 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.528117895 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.649301052 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.650440931 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.650454044 CEST4434972352.159.127.243192.168.2.6
        Apr 26, 2024 16:12:31.650496006 CEST49723443192.168.2.652.159.127.243
        Apr 26, 2024 16:12:31.650512934 CEST49723443192.168.2.652.159.127.243
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 16:12:16.654443979 CEST53570971.1.1.1192.168.2.6
        Apr 26, 2024 16:12:16.705643892 CEST53611161.1.1.1192.168.2.6
        Apr 26, 2024 16:12:16.944442034 CEST5469153192.168.2.61.1.1.1
        Apr 26, 2024 16:12:16.944658041 CEST5028153192.168.2.61.1.1.1
        Apr 26, 2024 16:12:17.069514036 CEST53546911.1.1.1192.168.2.6
        Apr 26, 2024 16:12:17.070523024 CEST53502811.1.1.1192.168.2.6
        Apr 26, 2024 16:12:17.504610062 CEST53503901.1.1.1192.168.2.6
        Apr 26, 2024 16:12:17.872494936 CEST5437853192.168.2.61.1.1.1
        Apr 26, 2024 16:12:17.873044014 CEST4976053192.168.2.61.1.1.1
        Apr 26, 2024 16:12:18.533708096 CEST53497601.1.1.1192.168.2.6
        Apr 26, 2024 16:12:18.571480036 CEST53543781.1.1.1192.168.2.6
        Apr 26, 2024 16:12:18.572474003 CEST5026653192.168.2.61.1.1.1
        Apr 26, 2024 16:12:19.241467953 CEST53502661.1.1.1192.168.2.6
        Apr 26, 2024 16:12:19.961668015 CEST5026653192.168.2.61.1.1.1
        Apr 26, 2024 16:12:20.087474108 CEST53502661.1.1.1192.168.2.6
        Apr 26, 2024 16:12:20.135267973 CEST5193853192.168.2.68.8.8.8
        Apr 26, 2024 16:12:20.135921955 CEST6200153192.168.2.61.1.1.1
        Apr 26, 2024 16:12:20.260962009 CEST53620011.1.1.1192.168.2.6
        Apr 26, 2024 16:12:20.291726112 CEST53519388.8.8.8192.168.2.6
        Apr 26, 2024 16:12:21.128701925 CEST5118653192.168.2.61.1.1.1
        Apr 26, 2024 16:12:21.133419037 CEST5860853192.168.2.61.1.1.1
        Apr 26, 2024 16:12:21.779207945 CEST53511861.1.1.1192.168.2.6
        Apr 26, 2024 16:12:21.787961006 CEST53586081.1.1.1192.168.2.6
        Apr 26, 2024 16:12:27.249041080 CEST5598453192.168.2.61.1.1.1
        Apr 26, 2024 16:12:27.249701023 CEST5779553192.168.2.61.1.1.1
        Apr 26, 2024 16:12:27.998004913 CEST53559841.1.1.1192.168.2.6
        Apr 26, 2024 16:12:28.056488991 CEST5422053192.168.2.61.1.1.1
        Apr 26, 2024 16:12:28.097918987 CEST53577951.1.1.1192.168.2.6
        Apr 26, 2024 16:12:28.721147060 CEST53542201.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        Apr 26, 2024 16:12:20.087560892 CEST192.168.2.61.1.1.1c230(Port unreachable)Destination Unreachable
        Apr 26, 2024 16:12:28.098010063 CEST192.168.2.61.1.1.1c230(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 26, 2024 16:12:16.944442034 CEST192.168.2.61.1.1.10xd5daStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:16.944658041 CEST192.168.2.61.1.1.10x97e6Standard query (0)www.google.com65IN (0x0001)false
        Apr 26, 2024 16:12:17.872494936 CEST192.168.2.61.1.1.10x58eeStandard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:17.873044014 CEST192.168.2.61.1.1.10x3baStandard query (0)zzjtcb.com65IN (0x0001)false
        Apr 26, 2024 16:12:18.572474003 CEST192.168.2.61.1.1.10xf96dStandard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:19.961668015 CEST192.168.2.61.1.1.10xf96dStandard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.135267973 CEST192.168.2.68.8.8.80x3222Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.135921955 CEST192.168.2.61.1.1.10x2845Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:21.128701925 CEST192.168.2.61.1.1.10xacbcStandard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:21.133419037 CEST192.168.2.61.1.1.10xb6a9Standard query (0)zzjtcb.com65IN (0x0001)false
        Apr 26, 2024 16:12:27.249041080 CEST192.168.2.61.1.1.10x60f6Standard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:27.249701023 CEST192.168.2.61.1.1.10x5732Standard query (0)zzjtcb.com65IN (0x0001)false
        Apr 26, 2024 16:12:28.056488991 CEST192.168.2.61.1.1.10x2592Standard query (0)zzjtcb.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 26, 2024 16:12:17.069514036 CEST1.1.1.1192.168.2.60xd5daNo error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:17.070523024 CEST1.1.1.1192.168.2.60x97e6No error (0)www.google.com65IN (0x0001)false
        Apr 26, 2024 16:12:20.260962009 CEST1.1.1.1192.168.2.60x2845No error (0)google.com172.217.165.206A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.138A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.100A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.113A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.101A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.102A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:20.291726112 CEST8.8.8.8192.168.2.60x3222No error (0)google.com142.250.113.139A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:31.346879959 CEST1.1.1.1192.168.2.60x477bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 26, 2024 16:12:31.346879959 CEST1.1.1.1192.168.2.60x477bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:32.077388048 CEST1.1.1.1192.168.2.60x293fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Apr 26, 2024 16:12:32.077388048 CEST1.1.1.1192.168.2.60x293fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64972052.159.127.243443
        TimestampBytes transferredDirectionData
        2024-04-26 14:12:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 2b 33 34 44 66 56 73 46 6b 69 33 36 67 48 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 30 32 32 61 38 62 35 65 33 65 35 33 35 62 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: O+34DfVsFki36gHw.1Context: 96022a8b5e3e535b
        2024-04-26 14:12:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-04-26 14:12:21 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4f 2b 33 34 44 66 56 73 46 6b 69 33 36 67 48 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 30 32 32 61 38 62 35 65 33 65 35 33 35 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6b 76 4a 2f 43 43 4b 4d 6c 4f 41 30 65 57 6a 79 63 50 50 76 6c 49 4a 30 38 68 2f 6b 58 5a 55 6c 38 77 4c 36 72 47 6c 2f 5a 34 49 74 2f 74 58 68 6a 57 61 4b 42 32 6b 78 56 38 34 5a 5a 4c 49 31 58 63 31 34 38 2f 50 44 33 6d 62 68 38 37 6d 59 7a 31 4a 59 6c 38 69 75 54 43 75 42 38 76 47 36 51 57 44 44 72 5a 46 69 4e 42 52 67
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: O+34DfVsFki36gHw.2Context: 96022a8b5e3e535b<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbkvJ/CCKMlOA0eWjycPPvlIJ08h/kXZUl8wL6rGl/Z4It/tXhjWaKB2kxV84ZZLI1Xc148/PD3mbh87mYz1JYl8iuTCuB8vG6QWDDrZFiNBRg
        2024-04-26 14:12:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 2b 33 34 44 66 56 73 46 6b 69 33 36 67 48 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 30 32 32 61 38 62 35 65 33 65 35 33 35 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: O+34DfVsFki36gHw.3Context: 96022a8b5e3e535b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-04-26 14:12:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-04-26 14:12:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 33 59 61 65 52 4c 6e 57 30 57 72 39 55 59 69 39 4b 62 54 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: D3YaeRLnW0Wr9UYi9KbTYg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64972352.159.127.243443
        TimestampBytes transferredDirectionData
        2024-04-26 14:12:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 68 59 75 31 2f 71 34 2b 6b 2b 6b 34 34 53 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 63 37 66 33 65 34 34 36 34 61 37 32 63 37 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: lhYu1/q4+k+k44S5.1Context: 40c7f3e4464a72c7
        2024-04-26 14:12:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-04-26 14:12:31 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6c 68 59 75 31 2f 71 34 2b 6b 2b 6b 34 34 53 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 63 37 66 33 65 34 34 36 34 61 37 32 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6b 76 4a 2f 43 43 4b 4d 6c 4f 41 30 65 57 6a 79 63 50 50 76 6c 49 4a 30 38 68 2f 6b 58 5a 55 6c 38 77 4c 36 72 47 6c 2f 5a 34 49 74 2f 74 58 68 6a 57 61 4b 42 32 6b 78 56 38 34 5a 5a 4c 49 31 58 63 31 34 38 2f 50 44 33 6d 62 68 38 37 6d 59 7a 31 4a 59 6c 38 69 75 54 43 75 42 38 76 47 36 51 57 44 44 72 5a 46 69 4e 42 52 67
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: lhYu1/q4+k+k44S5.2Context: 40c7f3e4464a72c7<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbkvJ/CCKMlOA0eWjycPPvlIJ08h/kXZUl8wL6rGl/Z4It/tXhjWaKB2kxV84ZZLI1Xc148/PD3mbh87mYz1JYl8iuTCuB8vG6QWDDrZFiNBRg
        2024-04-26 14:12:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 68 59 75 31 2f 71 34 2b 6b 2b 6b 34 34 53 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 63 37 66 33 65 34 34 36 34 61 37 32 63 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: lhYu1/q4+k+k44S5.3Context: 40c7f3e4464a72c7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-04-26 14:12:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-04-26 14:12:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 65 2b 5a 53 2b 66 71 6d 30 57 4a 56 46 2b 74 32 5a 4d 32 66 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: pe+ZS+fqm0WJVF+t2ZM2fA.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:16:12:08
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:16:12:10
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,15384808555624051686,6506097262042404534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:16:12:16
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zzjtcb.com"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly