Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.v1.bgmi-event.freewebhostmost.com/

Overview

General Information

Sample URL:https://www.v1.bgmi-event.freewebhostmost.com/
Analysis ID:1611558
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2016,i,1394362333023457279,10076870376690856115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.v1.bgmi-event.freewebhostmost.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.v1.bgmi-event.freewebhostmost.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.v1.bgmi-event.freewebhostmost.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49995 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:49716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:58651 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.v1.bgmi-event.freewebhostmost.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.v1.bgmi-event.freewebhostmost.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.v1.bgmi-event.freewebhostmost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.v1.bgmi-event.freewebhostmost.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 787date: Mon, 10 Feb 2025 23:34:24 GMTserver: LiteSpeedvary: User-Agentx-content-type-options: nosniffalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Mon, 10 Feb 2025 23:34:25 GMTserver: LiteSpeedvary: User-Agentx-content-type-options: nosniffalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: sets.json.1.drString found in binary or memory: https://07c225f3.online
Source: sets.json.1.drString found in binary or memory: https://24.hu
Source: sets.json.1.drString found in binary or memory: https://aajtak.in
Source: sets.json.1.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.1.drString found in binary or memory: https://alice.tw
Source: sets.json.1.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.1.drString found in binary or memory: https://autobild.de
Source: sets.json.1.drString found in binary or memory: https://baomoi.com
Source: sets.json.1.drString found in binary or memory: https://bild.de
Source: sets.json.1.drString found in binary or memory: https://blackrock.com
Source: sets.json.1.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.1.drString found in binary or memory: https://bluradio.com
Source: sets.json.1.drString found in binary or memory: https://bolasport.com
Source: sets.json.1.drString found in binary or memory: https://bonvivir.com
Source: sets.json.1.drString found in binary or memory: https://bumbox.com
Source: sets.json.1.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.1.drString found in binary or memory: https://businesstoday.in
Source: sets.json.1.drString found in binary or memory: https://cachematrix.com
Source: sets.json.1.drString found in binary or memory: https://cafemedia.com
Source: sets.json.1.drString found in binary or memory: https://caracoltv.com
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.1.drString found in binary or memory: https://cardsayings.net
Source: sets.json.1.drString found in binary or memory: https://chatbot.com
Source: sets.json.1.drString found in binary or memory: https://chennien.com
Source: sets.json.1.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.1.drString found in binary or memory: https://clarosports.com
Source: sets.json.1.drString found in binary or memory: https://clmbtech.com
Source: sets.json.1.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.1.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.1.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.1.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.1.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.1.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.1.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.1.drString found in binary or memory: https://computerbild.de
Source: sets.json.1.drString found in binary or memory: https://content-loader.com
Source: sets.json.1.drString found in binary or memory: https://cookreactor.com
Source: sets.json.1.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.1.drString found in binary or memory: https://css-load.com
Source: sets.json.1.drString found in binary or memory: https://deccoria.pl
Source: sets.json.1.drString found in binary or memory: https://deere.com
Source: sets.json.1.drString found in binary or memory: https://desimartini.com
Source: sets.json.1.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.1.drString found in binary or memory: https://drimer.io
Source: sets.json.1.drString found in binary or memory: https://drimer.travel
Source: sets.json.1.drString found in binary or memory: https://economictimes.com
Source: sets.json.1.drString found in binary or memory: https://een.be
Source: sets.json.1.drString found in binary or memory: https://efront.com
Source: sets.json.1.drString found in binary or memory: https://eleconomista.net
Source: sets.json.1.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.1.drString found in binary or memory: https://elgrafico.com
Source: sets.json.1.drString found in binary or memory: https://ella.sv
Source: sets.json.1.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.1.drString found in binary or memory: https://elpais.uy
Source: sets.json.1.drString found in binary or memory: https://etfacademy.it
Source: sets.json.1.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.1.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.1.drString found in binary or memory: https://fakt.pl
Source: sets.json.1.drString found in binary or memory: https://finn.no
Source: sets.json.1.drString found in binary or memory: https://firstlook.biz
Source: sets.json.1.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.1.drString found in binary or memory: https://geforcenow.com
Source: sets.json.1.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.1.drString found in binary or memory: https://gliadomain.com
Source: sets.json.1.drString found in binary or memory: https://gnttv.com
Source: sets.json.1.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.1.drString found in binary or memory: https://grid.id
Source: sets.json.1.drString found in binary or memory: https://gridgames.app
Source: sets.json.1.drString found in binary or memory: https://growthrx.in
Source: sets.json.1.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.1.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.1.drString found in binary or memory: https://hapara.com
Source: sets.json.1.drString found in binary or memory: https://hazipatika.com
Source: sets.json.1.drString found in binary or memory: https://hc1.com
Source: sets.json.1.drString found in binary or memory: https://hc1.global
Source: sets.json.1.drString found in binary or memory: https://hc1cas.com
Source: sets.json.1.drString found in binary or memory: https://hc1cas.global
Source: sets.json.1.drString found in binary or memory: https://healthshots.com
Source: sets.json.1.drString found in binary or memory: https://hearty.app
Source: sets.json.1.drString found in binary or memory: https://hearty.gift
Source: sets.json.1.drString found in binary or memory: https://hearty.me
Source: sets.json.1.drString found in binary or memory: https://heartymail.com
Source: sets.json.1.drString found in binary or memory: https://heatworld.com
Source: sets.json.1.drString found in binary or memory: https://helpdesk.com
Source: sets.json.1.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.1.drString found in binary or memory: https://hj.rs
Source: sets.json.1.drString found in binary or memory: https://hjck.com
Source: sets.json.1.drString found in binary or memory: https://html-load.cc
Source: sets.json.1.drString found in binary or memory: https://html-load.com
Source: sets.json.1.drString found in binary or memory: https://human-talk.org
Source: sets.json.1.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.1.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.1.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.1.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.1.drString found in binary or memory: https://img-load.com
Source: sets.json.1.drString found in binary or memory: https://indiatimes.com
Source: sets.json.1.drString found in binary or memory: https://indiatoday.in
Source: sets.json.1.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.1.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.1.drString found in binary or memory: https://interia.pl
Source: sets.json.1.drString found in binary or memory: https://intoday.in
Source: sets.json.1.drString found in binary or memory: https://iolam.it
Source: sets.json.1.drString found in binary or memory: https://ishares.com
Source: sets.json.1.drString found in binary or memory: https://jagran.com
Source: sets.json.1.drString found in binary or memory: https://johndeere.com
Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.1.drString found in binary or memory: https://journaldunet.com
Source: sets.json.1.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.1.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.1.drString found in binary or memory: https://joyreactor.com
Source: sets.json.1.drString found in binary or memory: https://kaksya.in
Source: sets.json.1.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.1.drString found in binary or memory: https://kompas.com
Source: sets.json.1.drString found in binary or memory: https://kompas.tv
Source: sets.json.1.drString found in binary or memory: https://kompasiana.com
Source: sets.json.1.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.1.drString found in binary or memory: https://landyrev.com
Source: sets.json.1.drString found in binary or memory: https://landyrev.ru
Source: sets.json.1.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.1.drString found in binary or memory: https://lateja.cr
Source: sets.json.1.drString found in binary or memory: https://libero.it
Source: sets.json.1.drString found in binary or memory: https://linternaute.com
Source: sets.json.1.drString found in binary or memory: https://linternaute.fr
Source: sets.json.1.drString found in binary or memory: https://livechat.com
Source: sets.json.1.drString found in binary or memory: https://livechatinc.com
Source: sets.json.1.drString found in binary or memory: https://livehindustan.com
Source: sets.json.1.drString found in binary or memory: https://livemint.com
Source: sets.json.1.drString found in binary or memory: https://max.auto
Source: sets.json.1.drString found in binary or memory: https://medonet.pl
Source: sets.json.1.drString found in binary or memory: https://meo.pt
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.1.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.1.drString found in binary or memory: https://mightytext.net
Source: sets.json.1.drString found in binary or memory: https://mittanbud.no
Source: sets.json.1.drString found in binary or memory: https://money.pl
Source: sets.json.1.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.1.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.1.drString found in binary or memory: https://nacion.com
Source: sets.json.1.drString found in binary or memory: https://naukri.com
Source: sets.json.1.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.1.drString found in binary or memory: https://nien.co
Source: sets.json.1.drString found in binary or memory: https://nien.com
Source: sets.json.1.drString found in binary or memory: https://nien.org
Source: sets.json.1.drString found in binary or memory: https://nlc.hu
Source: sets.json.1.drString found in binary or memory: https://nosalty.hu
Source: sets.json.1.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.1.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.1.drString found in binary or memory: https://nvidia.com
Source: sets.json.1.drString found in binary or memory: https://o2.pl
Source: sets.json.1.drString found in binary or memory: https://ocdn.eu
Source: sets.json.1.drString found in binary or memory: https://onet.pl
Source: sets.json.1.drString found in binary or memory: https://ottplay.com
Source: sets.json.1.drString found in binary or memory: https://p106.net
Source: sets.json.1.drString found in binary or memory: https://p24.hu
Source: sets.json.1.drString found in binary or memory: https://paula.com.uy
Source: sets.json.1.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.1.drString found in binary or memory: https://phonandroid.com
Source: sets.json.1.drString found in binary or memory: https://player.pl
Source: sets.json.1.drString found in binary or memory: https://plejada.pl
Source: sets.json.1.drString found in binary or memory: https://poalim.site
Source: sets.json.1.drString found in binary or memory: https://poalim.xyz
Source: sets.json.1.drString found in binary or memory: https://pomponik.pl
Source: sets.json.1.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.1.drString found in binary or memory: https://prisjakt.no
Source: sets.json.1.drString found in binary or memory: https://pudelek.pl
Source: sets.json.1.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.1.drString found in binary or memory: https://radio1.be
Source: sets.json.1.drString found in binary or memory: https://radio2.be
Source: sets.json.1.drString found in binary or memory: https://reactor.cc
Source: sets.json.1.drString found in binary or memory: https://repid.org
Source: sets.json.1.drString found in binary or memory: https://reshim.org
Source: sets.json.1.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://sackrace.ai
Source: sets.json.1.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.1.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.1.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.1.drString found in binary or memory: https://samayam.com
Source: sets.json.1.drString found in binary or memory: https://sapo.io
Source: sets.json.1.drString found in binary or memory: https://sapo.pt
Source: sets.json.1.drString found in binary or memory: https://shock.co
Source: sets.json.1.drString found in binary or memory: https://smaker.pl
Source: sets.json.1.drString found in binary or memory: https://smoney.vn
Source: sets.json.1.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.1.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.1.drString found in binary or memory: https://songshare.com
Source: sets.json.1.drString found in binary or memory: https://songstats.com
Source: sets.json.1.drString found in binary or memory: https://sporza.be
Source: sets.json.1.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.1.drString found in binary or memory: https://startlap.hu
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.1.drString found in binary or memory: https://stripe.com
Source: sets.json.1.drString found in binary or memory: https://stripe.network
Source: sets.json.1.drString found in binary or memory: https://stripecdn.com
Source: sets.json.1.drString found in binary or memory: https://supereva.it
Source: sets.json.1.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.1.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.1.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.1.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.1.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.1.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.1.drString found in binary or memory: https://text.com
Source: sets.json.1.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.1.drString found in binary or memory: https://the42.ie
Source: sets.json.1.drString found in binary or memory: https://thejournal.ie
Source: sets.json.1.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.1.drString found in binary or memory: https://timesinternet.in
Source: sets.json.1.drString found in binary or memory: https://timesofindia.com
Source: sets.json.1.drString found in binary or memory: https://tolteck.app
Source: sets.json.1.drString found in binary or memory: https://tolteck.com
Source: sets.json.1.drString found in binary or memory: https://top.pl
Source: sets.json.1.drString found in binary or memory: https://tribunnews.com
Source: sets.json.1.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.1.drString found in binary or memory: https://tucarro.com
Source: sets.json.1.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.1.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.1.drString found in binary or memory: https://tvid.in
Source: sets.json.1.drString found in binary or memory: https://tvn.pl
Source: sets.json.1.drString found in binary or memory: https://tvn24.pl
Source: sets.json.1.drString found in binary or memory: https://unotv.com
Source: sets.json.1.drString found in binary or memory: https://victorymedium.com
Source: sets.json.1.drString found in binary or memory: https://vrt.be
Source: sets.json.1.drString found in binary or memory: https://vwo.com
Source: sets.json.1.drString found in binary or memory: https://welt.de
Source: sets.json.1.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.1.drString found in binary or memory: https://wildix.com
Source: sets.json.1.drString found in binary or memory: https://wildixin.com
Source: sets.json.1.drString found in binary or memory: https://wingify.com
Source: sets.json.1.drString found in binary or memory: https://wordle.at
Source: sets.json.1.drString found in binary or memory: https://wp.pl
Source: sets.json.1.drString found in binary or memory: https://wpext.pl
Source: sets.json.1.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.1.drString found in binary or memory: https://ya.ru
Source: sets.json.1.drString found in binary or memory: https://yours.co.uk
Source: sets.json.1.drString found in binary or memory: https://zalo.me
Source: sets.json.1.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.1.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.1.drString found in binary or memory: https://zoom.com
Source: sets.json.1.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49995 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3524_1166118208\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3524_864793998Jump to behavior
Source: classification engineClassification label: mal48.win@17/5@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2016,i,1394362333023457279,10076870376690856115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.v1.bgmi-event.freewebhostmost.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2016,i,1394362333023457279,10076870376690856115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.v1.bgmi-event.freewebhostmost.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.v1.bgmi-event.freewebhostmost.com
66.78.59.15
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.v1.bgmi-event.freewebhostmost.com/true
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://wieistmeineip.desets.json.1.drfalse
          high
          https://mercadoshops.com.cosets.json.1.drfalse
            high
            https://gliadomain.comsets.json.1.drfalse
              high
              https://poalim.xyzsets.json.1.drfalse
                high
                https://mercadolivre.comsets.json.1.drfalse
                  high
                  https://reshim.orgsets.json.1.drfalse
                    high
                    https://nourishingpursuits.comsets.json.1.drfalse
                      high
                      https://medonet.plsets.json.1.drfalse
                        high
                        https://unotv.comsets.json.1.drfalse
                          high
                          https://mercadoshops.com.brsets.json.1.drfalse
                            high
                            https://joyreactor.ccsets.json.1.drfalse
                              high
                              https://zdrowietvn.plsets.json.1.drfalse
                                high
                                https://johndeere.comsets.json.1.drfalse
                                  high
                                  https://songstats.comsets.json.1.drfalse
                                    high
                                    https://baomoi.comsets.json.1.drfalse
                                      high
                                      https://supereva.itsets.json.1.drfalse
                                        high
                                        https://elfinancierocr.comsets.json.1.drfalse
                                          high
                                          https://bolasport.comsets.json.1.drfalse
                                            high
                                            https://rws1nvtvt.comsets.json.1.drfalse
                                              high
                                              https://desimartini.comsets.json.1.drfalse
                                                high
                                                https://hearty.appsets.json.1.drfalse
                                                  high
                                                  https://hearty.giftsets.json.1.drfalse
                                                    high
                                                    https://mercadoshops.comsets.json.1.drfalse
                                                      high
                                                      https://heartymail.comsets.json.1.drfalse
                                                        high
                                                        https://nlc.husets.json.1.drfalse
                                                          high
                                                          https://p106.netsets.json.1.drfalse
                                                            high
                                                            https://radio2.besets.json.1.drfalse
                                                              high
                                                              https://finn.nosets.json.1.drfalse
                                                                high
                                                                https://hc1.comsets.json.1.drfalse
                                                                  high
                                                                  https://kompas.tvsets.json.1.drfalse
                                                                    high
                                                                    https://mystudentdashboard.comsets.json.1.drfalse
                                                                      high
                                                                      https://songshare.comsets.json.1.drfalse
                                                                        high
                                                                        https://smaker.plsets.json.1.drfalse
                                                                          high
                                                                          https://mercadopago.com.mxsets.json.1.drfalse
                                                                            high
                                                                            https://p24.husets.json.1.drfalse
                                                                              high
                                                                              https://talkdeskqaid.comsets.json.1.drfalse
                                                                                high
                                                                                https://24.husets.json.1.drfalse
                                                                                  high
                                                                                  https://mercadopago.com.pesets.json.1.drfalse
                                                                                    high
                                                                                    https://cardsayings.netsets.json.1.drfalse
                                                                                      high
                                                                                      https://text.comsets.json.1.drfalse
                                                                                        high
                                                                                        https://mightytext.netsets.json.1.drfalse
                                                                                          high
                                                                                          https://pudelek.plsets.json.1.drfalse
                                                                                            high
                                                                                            https://hazipatika.comsets.json.1.drfalse
                                                                                              high
                                                                                              https://joyreactor.comsets.json.1.drfalse
                                                                                                high
                                                                                                https://cookreactor.comsets.json.1.drfalse
                                                                                                  high
                                                                                                  https://wildixin.comsets.json.1.drfalse
                                                                                                    high
                                                                                                    https://eworkbookcloud.comsets.json.1.drfalse
                                                                                                      high
                                                                                                      https://cognitiveai.rusets.json.1.drfalse
                                                                                                        high
                                                                                                        https://nacion.comsets.json.1.drfalse
                                                                                                          high
                                                                                                          https://chennien.comsets.json.1.drfalse
                                                                                                            high
                                                                                                            https://drimer.travelsets.json.1.drfalse
                                                                                                              high
                                                                                                              https://deccoria.plsets.json.1.drfalse
                                                                                                                high
                                                                                                                https://mercadopago.clsets.json.1.drfalse
                                                                                                                  high
                                                                                                                  https://talkdeskstgid.comsets.json.1.drfalse
                                                                                                                    high
                                                                                                                    https://naukri.comsets.json.1.drfalse
                                                                                                                      high
                                                                                                                      https://interia.plsets.json.1.drfalse
                                                                                                                        high
                                                                                                                        https://bonvivir.comsets.json.1.drfalse
                                                                                                                          high
                                                                                                                          https://carcostadvisor.besets.json.1.drfalse
                                                                                                                            high
                                                                                                                            https://salemovetravel.comsets.json.1.drfalse
                                                                                                                              high
                                                                                                                              https://sapo.iosets.json.1.drfalse
                                                                                                                                high
                                                                                                                                https://wpext.plsets.json.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://welt.desets.json.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://poalim.sitesets.json.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://drimer.iosets.json.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://infoedgeindia.comsets.json.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://blackrockadvisorelite.itsets.json.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://cognitive-ai.rusets.json.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://cafemedia.comsets.json.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://graziadaily.co.uksets.json.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://thirdspace.org.ausets.json.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://mercadoshops.com.arsets.json.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://smpn106jkt.sch.idsets.json.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://elpais.uysets.json.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://landyrev.comsets.json.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://the42.iesets.json.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://commentcamarche.comsets.json.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://tucarro.com.vesets.json.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://rws3nvtvt.comsets.json.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://eleconomista.netsets.json.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://helpdesk.comsets.json.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mercadolivre.com.brsets.json.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://clmbtech.comsets.json.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://standardsandpraiserepurpose.comsets.json.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://07c225f3.onlinesets.json.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://salemovefinancial.comsets.json.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadopago.com.brsets.json.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://zoom.ussets.json.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://commentcamarche.netsets.json.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://etfacademy.itsets.json.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mighty-app.appspot.comsets.json.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hj.rssets.json.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hearty.mesets.json.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mercadolibre.com.gtsets.json.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://timesinternet.insets.json.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://indiatodayne.insets.json.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://idbs-staging.comsets.json.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://blackrock.comsets.json.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://idbs-eworkbook.comsets.json.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://motherandbaby.comsets.json.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              66.78.59.15
                                                                                                                                                                                                              www.v1.bgmi-event.freewebhostmost.comUnited States
                                                                                                                                                                                                              46261QUICKPACKETUSfalse
                                                                                                                                                                                                              172.217.16.196
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                              Analysis ID:1611558
                                                                                                                                                                                                              Start date and time:2025-02-11 00:33:24 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 2m 51s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:https://www.v1.bgmi-event.freewebhostmost.com/
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.win@17/5@4/5
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 216.58.212.142, 142.250.110.84, 142.250.72.110, 173.194.7.38, 2.23.77.188, 2.22.50.136, 74.125.155.41, 142.250.185.195, 34.104.35.123, 13.107.246.45, 184.28.90.27, 4.245.163.56
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): r4---sn-p5qlsnrl.gvt1.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, r4.sn-p5qlsnrl.gvt1.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, r1.sn-p5qddn76.gvt1.com, r1---sn-p5qddn76.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • VT rate limit hit for: https://www.v1.bgmi-event.freewebhostmost.com/
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                                              Entropy (8bit):6.018989605004616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                              MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                              SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                              SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                              SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):3.820000180714897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                              MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                              SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                              SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                              SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                              Entropy (8bit):4.462192586591686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                              MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                              SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                              SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                              SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9817
                                                                                                                                                                                                              Entropy (8bit):4.629347296880043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                              MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                              SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                              SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                              SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 11, 2025 00:34:09.773926973 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:09.773927927 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:10.086421967 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:16.575985909 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:16.576021910 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:16.576095104 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:16.578032017 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:16.578043938 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.384102106 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.384207964 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.411612988 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.411644936 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.411957979 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.568406105 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.568733931 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.568744898 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.569355011 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.611336946 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.749890089 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.750006914 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.750329971 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.751169920 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.751193047 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.751208067 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.765912056 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.765948057 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.766156912 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.767239094 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.767252922 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.781848907 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.789006948 CET53497161.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.789069891 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.789129972 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.789143085 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.796719074 CET53497161.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.796730995 CET53497161.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.234950066 CET53497161.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.235599041 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.243199110 CET53497161.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.243249893 CET4971653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.420162916 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.553337097 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.609785080 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.609966040 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.613017082 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.613023043 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.613275051 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.615112066 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.615207911 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.615212917 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.615480900 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.663332939 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.774394035 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.806555033 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.806638002 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.807149887 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.807149887 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.807192087 CET4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:19.807257891 CET49715443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.424179077 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.424278021 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.993680954 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.993707895 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.993813038 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.994041920 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.994052887 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.639615059 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.640104055 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.640134096 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.641155958 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.641216993 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.642508984 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.642575026 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.693758011 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.693783045 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:22.740632057 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.367835999 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.367867947 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.367976904 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.368391037 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.368402004 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.368443012 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.368865013 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.368876934 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.369286060 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.369293928 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.349452019 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.349695921 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.349714041 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.350706100 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.350758076 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.352145910 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.352202892 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.352385044 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.352391958 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.353323936 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.353823900 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.353835106 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.354856968 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.354922056 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.355884075 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.355945110 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.398829937 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.398940086 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.398948908 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.445941925 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.978219032 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.978319883 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.982777119 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.989296913 CET49727443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:24.989322901 CET4434972766.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.062326908 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.103328943 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.410799980 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.410867929 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.411089897 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.412269115 CET49728443192.168.2.666.78.59.15
                                                                                                                                                                                                              Feb 11, 2025 00:34:25.412291050 CET4434972866.78.59.15192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:32.610558987 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:32.610613108 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:32.610785961 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:34.337037086 CET49719443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:34:34.337065935 CET44349719172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:44.892906904 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:44.892930984 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:44.892998934 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:44.893682003 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:44.893696070 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.689775944 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.689852953 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.703490019 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.703506947 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.703787088 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.705775976 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.705868959 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.705874920 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.706021070 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.751333952 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.889383078 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.889647961 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.890089035 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.890115023 CET4434986840.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:45.890127897 CET49868443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:13.514494896 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:13.514543056 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:13.514631987 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:13.515239954 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:13.515254974 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.384187937 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.384263992 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.386009932 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.386018991 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.386223078 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.388032913 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.388082981 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.388087988 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.388211012 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.435324907 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558334112 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558603048 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558665991 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558808088 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558828115 CET4434999540.115.3.253192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:14.558837891 CET49995443192.168.2.640.115.3.253
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.391865969 CET5865153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.399097919 CET53586511.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.399166107 CET5865153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.404067993 CET53586511.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.851598024 CET5865153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.856688023 CET53586511.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.856748104 CET5865153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.023633003 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.023680925 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.023763895 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.024065971 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.024081945 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.675180912 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.675623894 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.675656080 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.675981045 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.676301003 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.676366091 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:22.725414038 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:32.573425055 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:32.573493004 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:32.573657990 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:34.336325884 CET58653443192.168.2.6172.217.16.196
                                                                                                                                                                                                              Feb 11, 2025 00:35:34.336363077 CET44358653172.217.16.196192.168.2.6
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.788104057 CET53626461.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:17.802195072 CET53566121.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.781446934 CET53626251.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:18.781714916 CET53551151.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.960983038 CET5668753192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.960983038 CET5644153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.992237091 CET53564411.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.992294073 CET53566871.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.351046085 CET5577153192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.351247072 CET5384653192.168.2.61.1.1.1
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.363074064 CET53557711.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.365509987 CET53538461.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:17.394565105 CET53578321.1.1.1192.168.2.6
                                                                                                                                                                                                              Feb 11, 2025 00:35:19.391411066 CET53542481.1.1.1192.168.2.6
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.960983038 CET192.168.2.61.1.1.10xb2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.960983038 CET192.168.2.61.1.1.10xd770Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.351046085 CET192.168.2.61.1.1.10xa3c1Standard query (0)www.v1.bgmi-event.freewebhostmost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.351247072 CET192.168.2.61.1.1.10xdf70Standard query (0)www.v1.bgmi-event.freewebhostmost.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.992237091 CET1.1.1.1192.168.2.60xd770No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 11, 2025 00:34:21.992294073 CET1.1.1.1192.168.2.60xb2fNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 11, 2025 00:34:23.363074064 CET1.1.1.1192.168.2.60xa3c1No error (0)www.v1.bgmi-event.freewebhostmost.com66.78.59.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • www.v1.bgmi-event.freewebhostmost.com
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              0192.168.2.64970840.115.3.253443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 73 65 4f 66 55 45 78 58 55 43 73 31 6a 73 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 34 35 35 62 33 64 30 61 61 30 61 35 35 62 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: OseOfUExXUCs1jsa.1Context: d9455b3d0aa0a55b
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4f 73 65 4f 66 55 45 78 58 55 43 73 31 6a 73 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 34 35 35 62 33 64 30 61 61 30 61 35 35 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: OseOfUExXUCs1jsa.2Context: d9455b3d0aa0a55b<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 73 65 4f 66 55 45 78 58 55 43 73 31 6a 73 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 34 35 35 62 33 64 30 61 61 30 61 35 35 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: OseOfUExXUCs1jsa.3Context: d9455b3d0aa0a55b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2025-02-10 23:34:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 77 32 34 5a 65 78 42 48 45 61 76 4b 79 4e 39 75 6d 45 57 58 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: 9w24ZexBHEavKyN9umEWXA.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.2.64971540.115.3.253443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 7a 5a 71 54 39 34 36 5a 45 71 73 4e 64 34 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 35 61 31 38 66 30 34 30 31 64 61 34 65 61 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: RzZqT946ZEqsNd4Q.1Context: 3e5a18f0401da4ea
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 7a 5a 71 54 39 34 36 5a 45 71 73 4e 64 34 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 35 61 31 38 66 30 34 30 31 64 61 34 65 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 74 5a 46 32 79 31 4a 43 33 79 53 44 6b 69 39 46 79 57 48 76 79 70 63 5a 4c 44 78 38 54 2f 53 53 51 35 38 5a 65 49 58 63 38 64 4b 44 4d 46 55 35 6e 4e 37 56 6a 6c 7a 49 47 6d 2b 44 30 47 65 77 6f 52 59 32 70 35 6d 77 4a 77 49 47 51 37 4b 6b 78 76 4a 69 48 62 7a 48 39 4a 37 61 57 71 6a 71 39 52 36 78 63 79 48 6a 74 72 35 65
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RzZqT946ZEqsNd4Q.2Context: 3e5a18f0401da4ea<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAftZF2y1JC3ySDki9FyWHvypcZLDx8T/SSQ58ZeIXc8dKDMFU5nN7VjlzIGm+D0GewoRY2p5mwJwIGQ7KkxvJiHbzH9J7aWqjq9R6xcyHjtr5e
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 7a 5a 71 54 39 34 36 5a 45 71 73 4e 64 34 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 35 61 31 38 66 30 34 30 31 64 61 34 65 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: RzZqT946ZEqsNd4Q.3Context: 3e5a18f0401da4ea<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2025-02-10 23:34:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 2b 77 54 64 36 57 34 4a 45 32 4e 57 4f 65 63 79 38 54 61 38 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: 5+wTd6W4JE2NWOecy8Ta8A.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.64972766.78.59.154431056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:34:24 UTC680OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: www.v1.bgmi-event.freewebhostmost.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-10 23:34:24 UTC466INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 787
                                                                                                                                                                                                              date: Mon, 10 Feb 2025 23:34:24 GMT
                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                              vary: User-Agent
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                              2025-02-10 23:34:24 UTC787INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.64972866.78.59.154431056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:34:25 UTC630OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: www.v1.bgmi-event.freewebhostmost.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.v1.bgmi-event.freewebhostmost.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-10 23:34:25 UTC466INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 796
                                                                                                                                                                                                              date: Mon, 10 Feb 2025 23:34:25 GMT
                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                              vary: User-Agent
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                              2025-02-10 23:34:25 UTC796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              4192.168.2.64986840.115.3.253443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 36 6a 61 65 36 70 46 59 45 36 36 46 76 35 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 32 61 31 39 65 36 64 35 62 36 38 32 66 35 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: S6jae6pFYE66Fv57.1Context: 9c2a19e6d5b682f5
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 36 6a 61 65 36 70 46 59 45 36 36 46 76 35 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 32 61 31 39 65 36 64 35 62 36 38 32 66 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 74 5a 46 32 79 31 4a 43 33 79 53 44 6b 69 39 46 79 57 48 76 79 70 63 5a 4c 44 78 38 54 2f 53 53 51 35 38 5a 65 49 58 63 38 64 4b 44 4d 46 55 35 6e 4e 37 56 6a 6c 7a 49 47 6d 2b 44 30 47 65 77 6f 52 59 32 70 35 6d 77 4a 77 49 47 51 37 4b 6b 78 76 4a 69 48 62 7a 48 39 4a 37 61 57 71 6a 71 39 52 36 78 63 79 48 6a 74 72 35 65
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: S6jae6pFYE66Fv57.2Context: 9c2a19e6d5b682f5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAftZF2y1JC3ySDki9FyWHvypcZLDx8T/SSQ58ZeIXc8dKDMFU5nN7VjlzIGm+D0GewoRY2p5mwJwIGQ7KkxvJiHbzH9J7aWqjq9R6xcyHjtr5e
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 36 6a 61 65 36 70 46 59 45 36 36 46 76 35 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 32 61 31 39 65 36 64 35 62 36 38 32 66 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: S6jae6pFYE66Fv57.3Context: 9c2a19e6d5b682f5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2025-02-10 23:34:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 56 45 46 75 31 59 58 5a 30 69 70 71 38 43 34 6e 73 4e 72 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: 6VEFu1YXZ0ipq8C4nsNrGg.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              5192.168.2.64999540.115.3.253443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 2b 72 32 72 2f 78 4c 47 30 43 71 43 42 35 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 66 33 35 33 31 38 33 37 39 32 31 66 66 61 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: T+r2r/xLG0CqCB5g.1Context: d6f3531837921ffa
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 2b 72 32 72 2f 78 4c 47 30 43 71 43 42 35 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 66 33 35 33 31 38 33 37 39 32 31 66 66 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 74 5a 46 32 79 31 4a 43 33 79 53 44 6b 69 39 46 79 57 48 76 79 70 63 5a 4c 44 78 38 54 2f 53 53 51 35 38 5a 65 49 58 63 38 64 4b 44 4d 46 55 35 6e 4e 37 56 6a 6c 7a 49 47 6d 2b 44 30 47 65 77 6f 52 59 32 70 35 6d 77 4a 77 49 47 51 37 4b 6b 78 76 4a 69 48 62 7a 48 39 4a 37 61 57 71 6a 71 39 52 36 78 63 79 48 6a 74 72 35 65
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: T+r2r/xLG0CqCB5g.2Context: d6f3531837921ffa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAftZF2y1JC3ySDki9FyWHvypcZLDx8T/SSQ58ZeIXc8dKDMFU5nN7VjlzIGm+D0GewoRY2p5mwJwIGQ7KkxvJiHbzH9J7aWqjq9R6xcyHjtr5e
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 2b 72 32 72 2f 78 4c 47 30 43 71 43 42 35 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 66 33 35 33 31 38 33 37 39 32 31 66 66 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: T+r2r/xLG0CqCB5g.3Context: d6f3531837921ffa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2025-02-10 23:35:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 4a 31 59 53 51 75 61 51 45 2b 69 57 62 38 48 46 61 4e 37 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: XJ1YSQuaQE+iWb8HFaN7Uw.0Payload parsing failed.


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:18:34:11
                                                                                                                                                                                                              Start date:10/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:34:16
                                                                                                                                                                                                              Start date:10/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2016,i,1394362333023457279,10076870376690856115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:18:34:22
                                                                                                                                                                                                              Start date:10/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.v1.bgmi-event.freewebhostmost.com/"
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly