Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://moelisaustralia.onmicrosoft.com/

Overview

General Information

Sample URL:http://moelisaustralia.onmicrosoft.com/
Analysis ID:1467977
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2156,i,977771039572467451,16400061562984256570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://moelisaustralia.onmicrosoft.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: moelisaustralia.onmicrosoft.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2156,i,977771039572467451,16400061562984256570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://moelisaustralia.onmicrosoft.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2156,i,977771039572467451,16400061562984256570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://moelisaustralia.onmicrosoft.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.110
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        moelisaustralia.onmicrosoft.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467977
          Start date and time:2024-07-05 07:54:13 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://moelisaustralia.onmicrosoft.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.46, 64.233.166.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 192.229.221.95, 20.242.39.171, 93.184.221.240
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 07:55:07.438097000 CEST49674443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:07.438097000 CEST49673443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:07.766257048 CEST49672443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:11.303414106 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:11.303488970 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:11.303558111 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:11.304603100 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:11.304621935 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.120794058 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.120884895 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.124273062 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.124291897 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.124556065 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.159795046 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.159847975 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.159861088 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.159986973 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.200501919 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.333028078 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.334481955 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.334501982 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.334521055 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.334728956 CEST4434971040.113.103.199192.168.2.6
          Jul 5, 2024 07:55:12.334882975 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:12.334882975 CEST49710443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:17.036370039 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.036400080 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.036633015 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.037635088 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.037650108 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.052776098 CEST49674443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:17.052776098 CEST49673443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:17.380959034 CEST49672443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:17.695744991 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.696994066 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.697011948 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.698124886 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.698220015 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.712011099 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.712093115 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.755912066 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:17.755932093 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:17.802778959 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:19.095932961 CEST44349705173.222.162.64192.168.2.6
          Jul 5, 2024 07:55:19.096193075 CEST49705443192.168.2.6173.222.162.64
          Jul 5, 2024 07:55:20.253298044 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:20.253339052 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:20.253580093 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:20.254157066 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:20.254173040 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.050179958 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.050256968 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.053363085 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.053369999 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.053628922 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.055912018 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.056044102 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.056050062 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.056215048 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.100503922 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.228764057 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.228924036 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:21.229012012 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.229132891 CEST49721443192.168.2.640.113.103.199
          Jul 5, 2024 07:55:21.229162931 CEST4434972140.113.103.199192.168.2.6
          Jul 5, 2024 07:55:27.591196060 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:27.591254950 CEST44349718142.250.185.132192.168.2.6
          Jul 5, 2024 07:55:27.591479063 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:28.994388103 CEST49718443192.168.2.6142.250.185.132
          Jul 5, 2024 07:55:28.994416952 CEST44349718142.250.185.132192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 07:55:12.519346952 CEST53517841.1.1.1192.168.2.6
          Jul 5, 2024 07:55:12.541742086 CEST53491771.1.1.1192.168.2.6
          Jul 5, 2024 07:55:13.651668072 CEST53549961.1.1.1192.168.2.6
          Jul 5, 2024 07:55:14.263134956 CEST5675053192.168.2.61.1.1.1
          Jul 5, 2024 07:55:14.263292074 CEST5572953192.168.2.61.1.1.1
          Jul 5, 2024 07:55:14.273536921 CEST53557291.1.1.1192.168.2.6
          Jul 5, 2024 07:55:14.273571968 CEST53567501.1.1.1192.168.2.6
          Jul 5, 2024 07:55:14.274386883 CEST6377753192.168.2.61.1.1.1
          Jul 5, 2024 07:55:14.284648895 CEST53637771.1.1.1192.168.2.6
          Jul 5, 2024 07:55:14.336263895 CEST6015753192.168.2.68.8.8.8
          Jul 5, 2024 07:55:14.336556911 CEST5575753192.168.2.61.1.1.1
          Jul 5, 2024 07:55:14.343884945 CEST53557571.1.1.1192.168.2.6
          Jul 5, 2024 07:55:14.345228910 CEST53601578.8.8.8192.168.2.6
          Jul 5, 2024 07:55:15.341478109 CEST6028553192.168.2.61.1.1.1
          Jul 5, 2024 07:55:15.341797113 CEST5820253192.168.2.61.1.1.1
          Jul 5, 2024 07:55:15.351490974 CEST53582021.1.1.1192.168.2.6
          Jul 5, 2024 07:55:15.351728916 CEST53602851.1.1.1192.168.2.6
          Jul 5, 2024 07:55:15.380002975 CEST5335953192.168.2.61.1.1.1
          Jul 5, 2024 07:55:15.380304098 CEST5310653192.168.2.61.1.1.1
          Jul 5, 2024 07:55:15.390129089 CEST53531061.1.1.1192.168.2.6
          Jul 5, 2024 07:55:15.390547991 CEST53533591.1.1.1192.168.2.6
          Jul 5, 2024 07:55:17.022427082 CEST5818453192.168.2.61.1.1.1
          Jul 5, 2024 07:55:17.023077011 CEST6274953192.168.2.61.1.1.1
          Jul 5, 2024 07:55:17.029267073 CEST53581841.1.1.1192.168.2.6
          Jul 5, 2024 07:55:17.029876947 CEST53627491.1.1.1192.168.2.6
          Jul 5, 2024 07:55:20.451649904 CEST6235853192.168.2.61.1.1.1
          Jul 5, 2024 07:55:20.451847076 CEST6537953192.168.2.61.1.1.1
          Jul 5, 2024 07:55:20.462889910 CEST53623581.1.1.1192.168.2.6
          Jul 5, 2024 07:55:20.471205950 CEST53653791.1.1.1192.168.2.6
          Jul 5, 2024 07:55:20.559829950 CEST6382653192.168.2.61.1.1.1
          Jul 5, 2024 07:55:20.570719004 CEST53638261.1.1.1192.168.2.6
          Jul 5, 2024 07:55:30.570292950 CEST53614021.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 07:55:14.263134956 CEST192.168.2.61.1.1.10x3198Standard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:14.263292074 CEST192.168.2.61.1.1.10xd1dbStandard query (0)moelisaustralia.onmicrosoft.com65IN (0x0001)false
          Jul 5, 2024 07:55:14.274386883 CEST192.168.2.61.1.1.10x636fStandard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:14.336263895 CEST192.168.2.68.8.8.80x44beStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:14.336556911 CEST192.168.2.61.1.1.10x7b0fStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:15.341478109 CEST192.168.2.61.1.1.10x53c4Standard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:15.341797113 CEST192.168.2.61.1.1.10x3fe3Standard query (0)moelisaustralia.onmicrosoft.com65IN (0x0001)false
          Jul 5, 2024 07:55:15.380002975 CEST192.168.2.61.1.1.10x1943Standard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:15.380304098 CEST192.168.2.61.1.1.10x1ddbStandard query (0)moelisaustralia.onmicrosoft.com65IN (0x0001)false
          Jul 5, 2024 07:55:17.022427082 CEST192.168.2.61.1.1.10x5e8bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:17.023077011 CEST192.168.2.61.1.1.10x1131Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 07:55:20.451649904 CEST192.168.2.61.1.1.10x52e8Standard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:20.451847076 CEST192.168.2.61.1.1.10x4cf3Standard query (0)moelisaustralia.onmicrosoft.com65IN (0x0001)false
          Jul 5, 2024 07:55:20.559829950 CEST192.168.2.61.1.1.10xa351Standard query (0)moelisaustralia.onmicrosoft.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 07:55:14.343884945 CEST1.1.1.1192.168.2.60x7b0fNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:14.345228910 CEST8.8.8.8192.168.2.60x44beNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:17.029267073 CEST1.1.1.1192.168.2.60x5e8bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Jul 5, 2024 07:55:17.029876947 CEST1.1.1.1192.168.2.60x1131No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 07:55:28.113825083 CEST1.1.1.1192.168.2.60xcf05No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 07:55:28.113825083 CEST1.1.1.1192.168.2.60xcf05No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971040.113.103.199443
          TimestampBytes transferredDirectionData
          2024-07-05 05:55:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 6b 36 59 38 51 78 51 2f 6b 6d 49 5a 5a 76 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 36 37 36 32 33 61 38 34 65 35 36 61 62 66 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Zk6Y8QxQ/kmIZZvj.1Context: 1467623a84e56abf
          2024-07-05 05:55:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-07-05 05:55:12 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 5a 6b 36 59 38 51 78 51 2f 6b 6d 49 5a 5a 76 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 36 37 36 32 33 61 38 34 65 35 36 61 62 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 52 53 2f 63 44 64 6e 4e 77 42 45 62 63 61 6d 71 62 71 6a 51 71 75 74 75 68 50 61 45 44 46 47 49 66 61 7a 5a 45 70 69 38 66 49 43 52 56 44 4d 39 31 41 41 36 45 37 44 59 71 65 31 63 79 4b 2f 67 39 52 44 50 5a 6c 6e 59 4a 39 6a 34 69 32 69 4b 65 57 67 34 73 61 65 7a 69 52 75 46 6d 61 76 58 6a 65 61 42 67 75 4c 66 39 61 34 74
          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Zk6Y8QxQ/kmIZZvj.2Context: 1467623a84e56abf<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQRS/cDdnNwBEbcamqbqjQqutuhPaEDFGIfazZEpi8fICRVDM91AA6E7DYqe1cyK/g9RDPZlnYJ9j4i2iKeWg4saeziRuFmavXjeaBguLf9a4t
          2024-07-05 05:55:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 6b 36 59 38 51 78 51 2f 6b 6d 49 5a 5a 76 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 36 37 36 32 33 61 38 34 65 35 36 61 62 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Zk6Y8QxQ/kmIZZvj.3Context: 1467623a84e56abf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-07-05 05:55:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-07-05 05:55:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 2b 76 2f 33 78 2b 52 74 30 57 55 42 33 44 57 70 79 50 55 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: n+v/3x+Rt0WUB3DWpyPUbg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64972140.113.103.199443
          TimestampBytes transferredDirectionData
          2024-07-05 05:55:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 67 61 6f 37 44 57 2f 50 45 6d 64 56 37 4c 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 64 39 39 37 66 39 63 64 65 33 62 38 61 30 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: ogao7DW/PEmdV7LO.1Context: 5cd997f9cde3b8a0
          2024-07-05 05:55:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-07-05 05:55:21 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6f 67 61 6f 37 44 57 2f 50 45 6d 64 56 37 4c 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 64 39 39 37 66 39 63 64 65 33 62 38 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 52 53 2f 63 44 64 6e 4e 77 42 45 62 63 61 6d 71 62 71 6a 51 71 75 74 75 68 50 61 45 44 46 47 49 66 61 7a 5a 45 70 69 38 66 49 43 52 56 44 4d 39 31 41 41 36 45 37 44 59 71 65 31 63 79 4b 2f 67 39 52 44 50 5a 6c 6e 59 4a 39 6a 34 69 32 69 4b 65 57 67 34 73 61 65 7a 69 52 75 46 6d 61 76 58 6a 65 61 42 67 75 4c 66 39 61 34 74
          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: ogao7DW/PEmdV7LO.2Context: 5cd997f9cde3b8a0<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQRS/cDdnNwBEbcamqbqjQqutuhPaEDFGIfazZEpi8fICRVDM91AA6E7DYqe1cyK/g9RDPZlnYJ9j4i2iKeWg4saeziRuFmavXjeaBguLf9a4t
          2024-07-05 05:55:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 67 61 6f 37 44 57 2f 50 45 6d 64 56 37 4c 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 64 39 39 37 66 39 63 64 65 33 62 38 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: ogao7DW/PEmdV7LO.3Context: 5cd997f9cde3b8a0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-07-05 05:55:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-07-05 05:55:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 58 44 5a 2b 63 4e 36 4f 55 69 79 2b 45 5a 74 6b 75 74 42 4c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: yXDZ+cN6OUiy+EZtkutBLw.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:55:07
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:55:11
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2156,i,977771039572467451,16400061562984256570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:55:13
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://moelisaustralia.onmicrosoft.com/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly