Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bbggwin12.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://bbggwin12.z13.web.core.windows.net/
Analysis ID:1432389
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbggwin12.z13.web.core.windows.net/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbggwin12.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432389 URL: https://bbggwin12.z13.web.c... Startdate: 27/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 443, 49490, 49706 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.251.32.100, 443, 49718 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bbggwin12.z13.web.core.windows.net/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.64.110
truefalse
    high
    www.google.com
    142.251.32.100
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.251.32.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1432389
        Start date and time:2024-04-27 00:15:12 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 8s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://bbggwin12.z13.web.core.windows.net/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@19/0@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.35.163, 172.253.63.84, 142.251.40.142, 34.104.35.123, 23.51.58.94, 52.165.165.26, 192.229.211.108, 23.206.121.47, 23.206.121.28, 23.206.121.22, 20.3.187.198
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://bbggwin12.z13.web.core.windows.net/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 00:15:56.380526066 CEST49674443192.168.2.6173.222.162.64
        Apr 27, 2024 00:15:56.380541086 CEST49673443192.168.2.6173.222.162.64
        Apr 27, 2024 00:15:56.599296093 CEST49672443192.168.2.6173.222.162.64
        Apr 27, 2024 00:16:05.988362074 CEST49674443192.168.2.6173.222.162.64
        Apr 27, 2024 00:16:06.035247087 CEST49673443192.168.2.6173.222.162.64
        Apr 27, 2024 00:16:06.301790953 CEST49672443192.168.2.6173.222.162.64
        Apr 27, 2024 00:16:07.163099051 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.163139105 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.163196087 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.164829016 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.164844990 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.524825096 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.525089025 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.533121109 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.533152103 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.534113884 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.536658049 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.536658049 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.536686897 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.536961079 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.584122896 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.639429092 CEST44349706173.222.162.64192.168.2.6
        Apr 27, 2024 00:16:07.639666080 CEST49706443192.168.2.6173.222.162.64
        Apr 27, 2024 00:16:07.651909113 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.652465105 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:07.653027058 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.653414011 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.653414011 CEST49717443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:07.653433084 CEST4434971752.159.127.243192.168.2.6
        Apr 27, 2024 00:16:08.558877945 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:08.558917999 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:08.558990002 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:08.559317112 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:08.559329987 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:08.827820063 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:08.987790108 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:09.876252890 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:09.876279116 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:09.877305031 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:09.877316952 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:09.877370119 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:09.925522089 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:09.925622940 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:10.040730000 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:10.040749073 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:10.191015959 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:14.569153070 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.569194078 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.569382906 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.569961071 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.569973946 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.927047014 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.927547932 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.932032108 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.932039022 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.932409048 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.933875084 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.933960915 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.933964014 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:14.934082985 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:14.980133057 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:15.045459032 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:15.045778036 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:15.045970917 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:15.048132896 CEST49721443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:15.048142910 CEST4434972152.159.127.243192.168.2.6
        Apr 27, 2024 00:16:18.817454100 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:18.817532063 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:18.817588091 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:20.307849884 CEST49718443192.168.2.6142.251.32.100
        Apr 27, 2024 00:16:20.307885885 CEST44349718142.251.32.100192.168.2.6
        Apr 27, 2024 00:16:25.749074936 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:25.749102116 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:25.749172926 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:25.749736071 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:25.749747038 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.112071037 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.112287045 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.115068913 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.115080118 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.115405083 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.117731094 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.117779016 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.117782116 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.117944956 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.160120964 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.232491016 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.232764959 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.232979059 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.232979059 CEST49726443192.168.2.652.159.127.243
        Apr 27, 2024 00:16:26.233004093 CEST4434972652.159.127.243192.168.2.6
        Apr 27, 2024 00:16:26.233035088 CEST49726443192.168.2.652.159.127.243
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 00:16:03.792248964 CEST53494901.1.1.1192.168.2.6
        Apr 27, 2024 00:16:03.854006052 CEST53582461.1.1.1192.168.2.6
        Apr 27, 2024 00:16:04.626997948 CEST53607741.1.1.1192.168.2.6
        Apr 27, 2024 00:16:06.287859917 CEST53510431.1.1.1192.168.2.6
        Apr 27, 2024 00:16:06.289206028 CEST53500501.1.1.1192.168.2.6
        Apr 27, 2024 00:16:06.544559956 CEST53600961.1.1.1192.168.2.6
        Apr 27, 2024 00:16:06.776365995 CEST6426553192.168.2.68.8.8.8
        Apr 27, 2024 00:16:06.776921034 CEST5335853192.168.2.61.1.1.1
        Apr 27, 2024 00:16:06.869689941 CEST53533581.1.1.1192.168.2.6
        Apr 27, 2024 00:16:06.871898890 CEST53642658.8.8.8192.168.2.6
        Apr 27, 2024 00:16:08.326778889 CEST53625781.1.1.1192.168.2.6
        Apr 27, 2024 00:16:08.330924034 CEST53588231.1.1.1192.168.2.6
        Apr 27, 2024 00:16:08.344084024 CEST5012153192.168.2.61.1.1.1
        Apr 27, 2024 00:16:08.344738007 CEST6425953192.168.2.61.1.1.1
        Apr 27, 2024 00:16:08.433056116 CEST53642591.1.1.1192.168.2.6
        Apr 27, 2024 00:16:08.433094978 CEST53501211.1.1.1192.168.2.6
        Apr 27, 2024 00:16:13.717464924 CEST53511861.1.1.1192.168.2.6
        Apr 27, 2024 00:16:13.722188950 CEST53556231.1.1.1192.168.2.6
        Apr 27, 2024 00:16:13.891262054 CEST53562951.1.1.1192.168.2.6
        Apr 27, 2024 00:16:23.378639936 CEST53549921.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 27, 2024 00:16:06.776365995 CEST192.168.2.68.8.8.80xdf40Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:06.776921034 CEST192.168.2.61.1.1.10x9b89Standard query (0)google.comA (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:08.344084024 CEST192.168.2.61.1.1.10x35cfStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:08.344738007 CEST192.168.2.61.1.1.10x686bStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 27, 2024 00:16:06.869689941 CEST1.1.1.1192.168.2.60x9b89No error (0)google.com142.250.64.110A (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:06.871898890 CEST8.8.8.8192.168.2.60xdf40No error (0)google.com142.251.40.142A (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:08.433056116 CEST1.1.1.1192.168.2.60x686bNo error (0)www.google.com65IN (0x0001)false
        Apr 27, 2024 00:16:08.433094978 CEST1.1.1.1192.168.2.60x35cfNo error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
        Apr 27, 2024 00:16:17.181458950 CEST1.1.1.1192.168.2.60x85c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 27, 2024 00:16:17.181458950 CEST1.1.1.1192.168.2.60x85c2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64971752.159.127.243443
        TimestampBytes transferredDirectionData
        2024-04-26 22:16:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 33 63 5a 42 49 52 4e 59 30 69 79 2b 43 63 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 64 39 34 65 30 30 62 38 37 63 38 30 31 62 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: m3cZBIRNY0iy+CcG.1Context: 63d94e00b87c801b
        2024-04-26 22:16:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-04-26 22:16:07 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6d 33 63 5a 42 49 52 4e 59 30 69 79 2b 43 63 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 64 39 34 65 30 30 62 38 37 63 38 30 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 51 6a 71 58 6a 5a 78 6b 2b 73 6a 6b 6c 76 37 76 45 55 6f 69 74 4a 4c 30 54 78 61 62 59 47 44 6f 53 6a 4d 77 31 74 4d 72 71 46 44 58 65 69 6c 31 65 73 45 4b 38 61 51 73 74 79 7a 55 47 52 63 75 30 55 5a 4d 79 65 43 79 78 4a 68 6d 47 51 33 2b 54 5a 63 4b 51 6b 52 45 70 62 72 36 2f 62 2b 55 78 6b 4a 46 76 2b 51 4d 32 6e 4d 4f
        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: m3cZBIRNY0iy+CcG.2Context: 63d94e00b87c801b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaQjqXjZxk+sjklv7vEUoitJL0TxabYGDoSjMw1tMrqFDXeil1esEK8aQstyzUGRcu0UZMyeCyxJhmGQ3+TZcKQkREpbr6/b+UxkJFv+QM2nMO
        2024-04-26 22:16:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 33 63 5a 42 49 52 4e 59 30 69 79 2b 43 63 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 64 39 34 65 30 30 62 38 37 63 38 30 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: m3cZBIRNY0iy+CcG.3Context: 63d94e00b87c801b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-04-26 22:16:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-04-26 22:16:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 59 6b 78 4c 76 41 65 39 55 32 79 49 4c 73 4e 76 50 42 66 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: JYkxLvAe9U2yILsNvPBf3A.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64972152.159.127.243443
        TimestampBytes transferredDirectionData
        2024-04-26 22:16:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 79 44 68 6c 6e 45 37 57 30 4b 4a 7a 2f 6b 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 39 39 34 31 32 62 31 33 63 30 31 30 37 63 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: 6yDhlnE7W0KJz/kc.1Context: 4799412b13c0107c
        2024-04-26 22:16:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-04-26 22:16:14 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 36 79 44 68 6c 6e 45 37 57 30 4b 4a 7a 2f 6b 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 39 39 34 31 32 62 31 33 63 30 31 30 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 51 6a 71 58 6a 5a 78 6b 2b 73 6a 6b 6c 76 37 76 45 55 6f 69 74 4a 4c 30 54 78 61 62 59 47 44 6f 53 6a 4d 77 31 74 4d 72 71 46 44 58 65 69 6c 31 65 73 45 4b 38 61 51 73 74 79 7a 55 47 52 63 75 30 55 5a 4d 79 65 43 79 78 4a 68 6d 47 51 33 2b 54 5a 63 4b 51 6b 52 45 70 62 72 36 2f 62 2b 55 78 6b 4a 46 76 2b 51 4d 32 6e 4d 4f
        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 6yDhlnE7W0KJz/kc.2Context: 4799412b13c0107c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaQjqXjZxk+sjklv7vEUoitJL0TxabYGDoSjMw1tMrqFDXeil1esEK8aQstyzUGRcu0UZMyeCyxJhmGQ3+TZcKQkREpbr6/b+UxkJFv+QM2nMO
        2024-04-26 22:16:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 79 44 68 6c 6e 45 37 57 30 4b 4a 7a 2f 6b 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 39 39 34 31 32 62 31 33 63 30 31 30 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6yDhlnE7W0KJz/kc.3Context: 4799412b13c0107c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-04-26 22:16:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-04-26 22:16:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 4d 54 51 55 4e 4a 68 66 6b 71 38 44 30 43 2f 38 6f 71 72 76 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: PMTQUNJhfkq8D0C/8oqrvA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.64972652.159.127.243443
        TimestampBytes transferredDirectionData
        2024-04-26 22:16:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 56 2f 32 33 77 6d 56 39 30 69 74 37 36 30 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 35 32 37 31 35 31 39 61 34 37 66 32 62 31 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: RV/23wmV90it7608.1Context: 525271519a47f2b1
        2024-04-26 22:16:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-04-26 22:16:26 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 52 56 2f 32 33 77 6d 56 39 30 69 74 37 36 30 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 35 32 37 31 35 31 39 61 34 37 66 32 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 51 6a 71 58 6a 5a 78 6b 2b 73 6a 6b 6c 76 37 76 45 55 6f 69 74 4a 4c 30 54 78 61 62 59 47 44 6f 53 6a 4d 77 31 74 4d 72 71 46 44 58 65 69 6c 31 65 73 45 4b 38 61 51 73 74 79 7a 55 47 52 63 75 30 55 5a 4d 79 65 43 79 78 4a 68 6d 47 51 33 2b 54 5a 63 4b 51 6b 52 45 70 62 72 36 2f 62 2b 55 78 6b 4a 46 76 2b 51 4d 32 6e 4d 4f
        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: RV/23wmV90it7608.2Context: 525271519a47f2b1<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaQjqXjZxk+sjklv7vEUoitJL0TxabYGDoSjMw1tMrqFDXeil1esEK8aQstyzUGRcu0UZMyeCyxJhmGQ3+TZcKQkREpbr6/b+UxkJFv+QM2nMO
        2024-04-26 22:16:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 56 2f 32 33 77 6d 56 39 30 69 74 37 36 30 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 35 32 37 31 35 31 39 61 34 37 66 32 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: RV/23wmV90it7608.3Context: 525271519a47f2b1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-04-26 22:16:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-04-26 22:16:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 34 79 46 38 32 57 6d 79 6b 71 69 2f 50 32 69 37 57 78 4c 67 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: h4yF82Wmykqi/P2i7WxLgw.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:00:15:56
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:00:16:02
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:00:16:04
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbggwin12.z13.web.core.windows.net/"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly