Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9

Overview

General Information

Sample URL:https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9
Analysis ID:1564517
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64native
  • chrome.exe (PID: 568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 3372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2232,i,9846390632335110549,12838943418161714383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2248 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 4236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir568_836259673Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_568_494098623Jump to behavior
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.11.20:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.11.20:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.51.137:443 -> 192.168.11.20:49725 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 68.142.107.129
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.31
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.31
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.51.137
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.51.137
Source: global trafficHTTP traffic detected: GET /:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9 HTTP/1.1Host: girlsincpinellas.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: girlsincpinellas.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=GB&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {9A18632D-0E0D-4CA4-9A0A-9577C1FFEAFA}X-UserAgeClass: UnknownX-BM-Market: GBX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -300X-DeviceID: 0100A45C090094CAX-BM-WindowsFlights: RS:B4BC,FX:117B9872,FX:119E26AD,FX:11A8C293,FX:11A8C2FE,FX:11C0E96C,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122B3A5C,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1240931B,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12EC0B54,FX:12F0AC91,FX:12FF5D3C,FX:13143E2F,FX:13214552,FX:13283A3B,FX:133A07C7,FX:133BFFE3,FX:13404069,FX:134128A5,FX:1342B470X-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Agent-DeviceId: 0100A45C090094CAX-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAQr1X%2Bx7sTT%2Byny3Lfhdm2SHmK5f%2BbgVc/lwj6x%2Ba/mcXpKCKCS5XXXMnJ6laKwAiplZNhIDIs/4wrZLWUdKo9mQMNfpiKPE5FESPDQgltfqu6ZhByXPO5G6XknTWCFCSLzoALUe2cWsilvMg13X6S2fogp5h3zSNNqTZGICAndtyK2azdjg8nr/uBcC91aZmxXywp1dbOzOe6GXFDy6UUtMt7Q5cYuhHOKJ1G199/S1TKo2Y1VKfXz3EBgAeHl5%2Bx63OSXIrYApooVFSBtpezlocTUyfNmnMweMuFYCYMDHNQeG6k7QGr/X7pHyRKtGxeKhVzifoQkGEZfE8BLoOQUQZgAAEGCMzOZrx0Ge1NKBoudvCTOwAXmMIexb%2B/HKbeCxGuFzLSjo3NoVEioPRPz6dqeI%2BPzQLWYCWM2BKUSvZ1nEC9XnULuOZtJ%2Bb5Gu0OpUBEQUPlPYU15X%2B00um7bRwv3ecDQpgWq3jwWO/TG0kNvjc8BUR8OHf67fCsCACvCQfRIWAAmov%2BvsaBEDk9xJjha8xvmfa6ALQGEbuC1inp1htLIxC41Ye%2B%2BH3UAXFs2MGx2m0gTsrKWbkl8U37o7KSGapLSTyrS8YNO1xmaTBOdBqi5LtqNw5WI4fWxaYpA9j2LGCWIq9kCJtSV4yebxk3K0Dfcn/gb0fMkqmKiwoqfkPnqz1pa%2B1aULaFAKxLAUMvGraYXQmSgcIMwNVXG5nqsWnl7/74O%2BbJGXLruM3Ib582wCYk50dg1srY8q0gT6fngr3MdmflISARhG3GB7DdNpqH8pdmI3GIRbSke9DKgMlmQlJ26uF69hXGR/IdPpZRUWpGO1PSB/ZDmX3dAz%2BAB%2B3gUbz76Q2S1ldiLuYc6vlQ2n0m3Quk3YX779AuDXy5XyN3EdPdZJlcDczsAWp0l4t4riKgohCDXKKqeJdP97Ima4ztkB%26p%3DX-BM-CBT: 1732795947User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19042.1165) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19042X-Device-isOptin: falseAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: A50D0F83856D4CD09B575AA3D5E6368AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=0051B20720A34FFCA45E0D908944BC77&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20241118; SRCHHPGUSR=IPMH=d7475077&IPMID=1732774233764&SRCH
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: girlsincpinellas.sharepoint.com
Source: global trafficTCP traffic: 192.168.11.20:50674 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50674 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50674 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50674 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Length: 18Content-Type: text/plain; charset=utf-8P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,2102272,0,47,333489,0,1128071,7X-SharePointHealthScore: 3SPRequestGuid: c34d68a1-602b-6000-f52f-b7a3f050a11frequest-id: c34d68a1-602b-6000-f52f-b7a3f050a11fMS-CV: oWhNwytgAGD1L7ej8FChHw.0Strict-Transport-Security: max-age=31536000X-AspNet-Version: 4.0.30319SPRequestDuration: 61SPIisLatency: 5X-Powered-By: ASP.NETMicrosoftSharePointTeamServices: 16.0.0.25430X-Content-Type-Options: nosniffX-MS-InvokeApp: 1; RequireReadOnlyX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 5DE84EB52BB94D4AADD44D8D5D68958A Ref B: LAX311000113029 Ref C: 2024-11-28T12:11:54ZDate: Thu, 28 Nov 2024 12:11:54 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,1051136,17,9,2609987,0,1051136,7SPRequestDuration: 23SPIisLatency: 1X-Powered-By: ASP.NETMicrosoftSharePointTeamServices: 16.0.0.25430X-Content-Type-Options: nosniffX-MS-InvokeApp: 1; RequireReadOnlyX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 24AA463F82BB4BDAAE37D92C9DE921F4 Ref B: LAXEDGE1611 Ref C: 2024-11-28T12:11:55ZDate: Thu, 28 Nov 2024 12:11:54 GMTConnection: closeContent-Length: 0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.11.20:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.11.20:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.51.137:443 -> 192.168.11.20:49725 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir568_836259673Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2232,i,9846390632335110549,12838943418161714383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2248 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2232,i,9846390632335110549,12838943418161714383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2248 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir568_836259673Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_568_494098623Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://girlsincpinellas.sharepoint.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    high
    www.google.com
    142.250.101.147
    truefalse
      high
      girlsincpinellas.sharepoint.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9false
          unknown
          https://girlsincpinellas.sharepoint.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.101.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          13.107.136.10
          dual-spo-0005.spo-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.11.20
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1564517
          Start date and time:2024-11-28 13:07:15 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 6m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9
          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/2@4/4
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.84, 142.250.101.102, 142.250.101.100, 142.250.101.113, 142.250.101.139, 142.250.101.101, 142.250.101.138, 34.104.35.123, 74.125.137.95, 142.251.2.95, 142.250.101.95, 199.232.210.172
          • Excluded domains from analysis (whitelisted): www.bing.com, 193497-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, dns.msftncsi.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):18
          Entropy (8bit):3.4613201402110083
          Encrypted:false
          SSDEEP:3:DrKb:6b
          MD5:EF84DCC70B87C50FFA6F69762038F0D8
          SHA1:8C3F5DD934D24A314032F2AF251B2EF70F19B404
          SHA-256:2AF8A8F498013BF2883F5175CEF2E7DE495E443F2CBBBAD4469F5BC56D652195
          SHA-512:A6869B5CC726454BBCA39F6B7779EEECB295D812E8DB1564FE04F85D06DB2437BD8CC292F06DA804A4A762E084BD793DD892A61F90E064A7FEF2006BD6ED5A78
          Malicious:false
          Reputation:low
          URL:https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9
          Preview:404 FILE NOT FOUND
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 28, 2024 13:11:48.401329994 CET804967968.142.107.129192.168.11.20
          Nov 28, 2024 13:11:48.401417971 CET804967668.142.107.129192.168.11.20
          Nov 28, 2024 13:11:48.401503086 CET4967980192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:48.401617050 CET4967680192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:48.402127028 CET804967868.142.107.129192.168.11.20
          Nov 28, 2024 13:11:48.402316093 CET804967768.142.107.129192.168.11.20
          Nov 28, 2024 13:11:48.402327061 CET4967880192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:48.402470112 CET4967780192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.332302094 CET804968768.142.107.129192.168.11.20
          Nov 28, 2024 13:11:50.332504988 CET4968780192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.332504988 CET4968780192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.337260962 CET804968868.142.107.129192.168.11.20
          Nov 28, 2024 13:11:50.337443113 CET4968880192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.337443113 CET4968880192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.479346991 CET804968968.142.107.129192.168.11.20
          Nov 28, 2024 13:11:50.479614973 CET4968980192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.479614973 CET4968980192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:50.495074034 CET804968768.142.107.129192.168.11.20
          Nov 28, 2024 13:11:50.500241041 CET804968868.142.107.129192.168.11.20
          Nov 28, 2024 13:11:50.642226934 CET804968968.142.107.129192.168.11.20
          Nov 28, 2024 13:11:51.705313921 CET8049701204.79.197.203192.168.11.20
          Nov 28, 2024 13:11:52.899558067 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:52.899607897 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:52.899861097 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:52.900192976 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:52.900226116 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.468911886 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.469360113 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:53.469374895 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.470804930 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.470990896 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:53.471797943 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:53.471925020 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.522104979 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:53.522130013 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:11:53.569050074 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:11:53.967641115 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.967664003 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:53.967840910 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.967897892 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.967916012 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:53.968159914 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.968173981 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.968189001 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:53.968348026 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:53.968360901 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.670202971 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.670530081 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.670542002 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.671473026 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.671657085 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.672307968 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.672310114 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.672406912 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.672425985 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.672682047 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.672693968 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.673629045 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.673777103 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.674387932 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.674443960 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.712598085 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.712610006 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.728431940 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.728444099 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:54.762084961 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:54.779644012 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.090177059 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.090373993 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.090529919 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.091043949 CET49715443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.091093063 CET4434971513.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.166305065 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.209484100 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.401879072 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.402050972 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.402229071 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.402565002 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.402565002 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:55.402609110 CET4434971613.107.136.10192.168.11.20
          Nov 28, 2024 13:11:55.402930975 CET49716443192.168.11.2013.107.136.10
          Nov 28, 2024 13:11:56.444118977 CET4967880192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:56.444158077 CET4967780192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:56.444158077 CET4967980192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:56.444175005 CET4967680192.168.11.2068.142.107.129
          Nov 28, 2024 13:11:56.606687069 CET804967868.142.107.129192.168.11.20
          Nov 28, 2024 13:11:56.606827974 CET804967768.142.107.129192.168.11.20
          Nov 28, 2024 13:11:56.606957912 CET804967668.142.107.129192.168.11.20
          Nov 28, 2024 13:11:56.606966019 CET804967968.142.107.129192.168.11.20
          Nov 28, 2024 13:12:03.465101957 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:03.465176105 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:03.465318918 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:04.425250053 CET49714443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:04.425292969 CET44349714142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:19.875324011 CET4969880192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:19.875411987 CET49697443192.168.11.2020.42.73.31
          Nov 28, 2024 13:12:20.037998915 CET8049698192.229.211.108192.168.11.20
          Nov 28, 2024 13:12:20.038255930 CET4969880192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:20.099405050 CET4434969720.42.73.31192.168.11.20
          Nov 28, 2024 13:12:20.099693060 CET49697443192.168.11.2020.42.73.31
          Nov 28, 2024 13:12:23.550741911 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.550766945 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:23.550990105 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.553087950 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.553097963 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:23.889317036 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:23.889569998 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.892328024 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.892343998 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:23.892635107 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:23.934951067 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:23.977420092 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.208831072 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.209091902 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.209091902 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.209105968 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.209217072 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.209237099 CET4434972396.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.209362984 CET49723443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.249483109 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.249502897 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.249672890 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.249872923 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.249880075 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.400921106 CET49683443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.400959969 CET49694443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.400959969 CET4969080192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:24.401093960 CET4969180192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:24.507086992 CET49686443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.563711882 CET8049690192.229.211.108192.168.11.20
          Nov 28, 2024 13:12:24.563724995 CET8049691192.229.211.108192.168.11.20
          Nov 28, 2024 13:12:24.564002037 CET4969180192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:24.564002991 CET4969080192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:24.580982924 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.581324100 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.582434893 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.582463980 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.582765102 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.583810091 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.620954990 CET4434968320.190.151.67192.168.11.20
          Nov 28, 2024 13:12:24.621280909 CET49683443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.621490002 CET4434969420.190.151.67192.168.11.20
          Nov 28, 2024 13:12:24.621854067 CET49694443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.625655890 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.729262114 CET4434968620.190.151.67192.168.11.20
          Nov 28, 2024 13:12:24.729481936 CET49686443192.168.11.2020.190.151.67
          Nov 28, 2024 13:12:24.907706976 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.907794952 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.907943964 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.908442974 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.908442974 CET49724443192.168.11.2096.7.232.109
          Nov 28, 2024 13:12:24.908476114 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:24.908485889 CET4434972496.7.232.109192.168.11.20
          Nov 28, 2024 13:12:25.147473097 CET4969280192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:25.310267925 CET8049692192.229.211.108192.168.11.20
          Nov 28, 2024 13:12:25.310522079 CET4969280192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:29.338382959 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.338409901 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:29.338680029 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.340240002 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.340259075 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:29.683418036 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:29.683696985 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.728172064 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.728210926 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:29.728593111 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:29.728724957 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.730824947 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:29.730933905 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.040946007 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.041102886 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:30.041162968 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.041191101 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.041341066 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.041371107 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:30.041466951 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:30.042826891 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:30.042826891 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:30.042886972 CET4434972523.43.51.137192.168.11.20
          Nov 28, 2024 13:12:30.043112040 CET49725443192.168.11.2023.43.51.137
          Nov 28, 2024 13:12:33.309571981 CET4970080192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:33.472043991 CET8049700192.229.211.108192.168.11.20
          Nov 28, 2024 13:12:33.472234011 CET4970080192.168.11.20192.229.211.108
          Nov 28, 2024 13:12:37.727837086 CET44349675204.79.197.203192.168.11.20
          Nov 28, 2024 13:12:42.708220959 CET4434967323.43.51.134192.168.11.20
          Nov 28, 2024 13:12:42.708230972 CET4434967323.43.51.134192.168.11.20
          Nov 28, 2024 13:12:42.708435059 CET49673443192.168.11.2023.43.51.134
          Nov 28, 2024 13:12:52.794501066 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:52.794567108 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:52.794775009 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:52.795130968 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:52.795182943 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:53.357953072 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:53.358424902 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:53.358477116 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:53.360017061 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:53.360568047 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:12:53.360944033 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:12:53.403207064 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:13:03.354147911 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:13:03.354304075 CET44349727142.250.101.147192.168.11.20
          Nov 28, 2024 13:13:03.354469061 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:13:04.435041904 CET49727443192.168.11.20142.250.101.147
          Nov 28, 2024 13:13:04.435065985 CET44349727142.250.101.147192.168.11.20
          TimestampSource PortDest PortSource IPDest IP
          Nov 28, 2024 13:11:39.508027077 CET137137192.168.11.20192.168.11.255
          Nov 28, 2024 13:11:40.266832113 CET137137192.168.11.20192.168.11.255
          Nov 28, 2024 13:11:41.032423973 CET137137192.168.11.20192.168.11.255
          Nov 28, 2024 13:11:48.134507895 CET506741900192.168.11.20239.255.255.250
          Nov 28, 2024 13:11:48.262562990 CET53620771.1.1.1192.168.11.20
          Nov 28, 2024 13:11:48.291893959 CET53611751.1.1.1192.168.11.20
          Nov 28, 2024 13:11:49.142132998 CET506741900192.168.11.20239.255.255.250
          Nov 28, 2024 13:11:49.440224886 CET53571091.1.1.1192.168.11.20
          Nov 28, 2024 13:11:50.142347097 CET506741900192.168.11.20239.255.255.250
          Nov 28, 2024 13:11:50.730201960 CET53651041.1.1.1192.168.11.20
          Nov 28, 2024 13:11:51.157828093 CET506741900192.168.11.20239.255.255.250
          Nov 28, 2024 13:11:52.741518021 CET6178453192.168.11.201.1.1.1
          Nov 28, 2024 13:11:52.741641045 CET6096553192.168.11.201.1.1.1
          Nov 28, 2024 13:11:52.898662090 CET53617841.1.1.1192.168.11.20
          Nov 28, 2024 13:11:52.898689985 CET53609651.1.1.1192.168.11.20
          Nov 28, 2024 13:11:53.745713949 CET5177553192.168.11.201.1.1.1
          Nov 28, 2024 13:11:53.745822906 CET6222853192.168.11.201.1.1.1
          Nov 28, 2024 13:12:10.870827913 CET53608511.1.1.1192.168.11.20
          Nov 28, 2024 13:12:17.882972002 CET53521261.1.1.1192.168.11.20
          Nov 28, 2024 13:12:32.811224937 CET53599791.1.1.1192.168.11.20
          Nov 28, 2024 13:12:48.275413990 CET53594331.1.1.1192.168.11.20
          Nov 28, 2024 13:12:58.805376053 CET53621731.1.1.1192.168.11.20
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 28, 2024 13:11:52.741518021 CET192.168.11.201.1.1.10x4c9eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.741641045 CET192.168.11.201.1.1.10x4ff2Standard query (0)www.google.com65IN (0x0001)false
          Nov 28, 2024 13:11:53.745713949 CET192.168.11.201.1.1.10x9ee5Standard query (0)girlsincpinellas.sharepoint.comA (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:53.745822906 CET192.168.11.201.1.1.10xf902Standard query (0)girlsincpinellas.sharepoint.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898662090 CET1.1.1.1192.168.11.200x4c9eNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:52.898689985 CET1.1.1.1192.168.11.200x4ff2No error (0)www.google.com65IN (0x0001)false
          Nov 28, 2024 13:11:53.961481094 CET1.1.1.1192.168.11.200xf902No error (0)girlsincpinellas.sharepoint.com6162-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.961481094 CET1.1.1.1192.168.11.200xf902No error (0)6162-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193497-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.961481094 CET1.1.1.1192.168.11.200xf902No error (0)193497-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193497-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)girlsincpinellas.sharepoint.com6162-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)6162-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193497-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)193497-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193497-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)193497-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
          Nov 28, 2024 13:11:53.967034101 CET1.1.1.1192.168.11.200x9ee5No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
          • girlsincpinellas.sharepoint.com
          • https:
          • fs.microsoft.com
          • www.bing.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.11.204971513.107.136.104433372C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-28 12:11:54 UTC770OUTGET /:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9 HTTP/1.1
          Host: girlsincpinellas.sharepoint.com
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2024-11-28 12:11:55 UTC888INHTTP/1.1 404 Not Found
          Cache-Control: private
          Content-Length: 18
          Content-Type: text/plain; charset=utf-8
          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
          X-NetworkStatistics: 0,2102272,0,47,333489,0,1128071,7
          X-SharePointHealthScore: 3
          SPRequestGuid: c34d68a1-602b-6000-f52f-b7a3f050a11f
          request-id: c34d68a1-602b-6000-f52f-b7a3f050a11f
          MS-CV: oWhNwytgAGD1L7ej8FChHw.0
          Strict-Transport-Security: max-age=31536000
          X-AspNet-Version: 4.0.30319
          SPRequestDuration: 61
          SPIisLatency: 5
          X-Powered-By: ASP.NET
          MicrosoftSharePointTeamServices: 16.0.0.25430
          X-Content-Type-Options: nosniff
          X-MS-InvokeApp: 1; RequireReadOnly
          X-Cache: CONFIG_NOCACHE
          X-MSEdge-Ref: Ref A: 5DE84EB52BB94D4AADD44D8D5D68958A Ref B: LAX311000113029 Ref C: 2024-11-28T12:11:54Z
          Date: Thu, 28 Nov 2024 12:11:54 GMT
          Connection: close
          2024-11-28 12:11:55 UTC18INData Raw: 34 30 34 20 46 49 4c 45 20 4e 4f 54 20 46 4f 55 4e 44
          Data Ascii: 404 FILE NOT FOUND


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.11.204971613.107.136.104433372C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-28 12:11:55 UTC714OUTGET /favicon.ico HTTP/1.1
          Host: girlsincpinellas.sharepoint.com
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2024-11-28 12:11:55 UTC581INHTTP/1.1 404 Not Found
          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
          X-NetworkStatistics: 0,1051136,17,9,2609987,0,1051136,7
          SPRequestDuration: 23
          SPIisLatency: 1
          X-Powered-By: ASP.NET
          MicrosoftSharePointTeamServices: 16.0.0.25430
          X-Content-Type-Options: nosniff
          X-MS-InvokeApp: 1; RequireReadOnly
          X-Cache: CONFIG_NOCACHE
          X-MSEdge-Ref: Ref A: 24AA463F82BB4BDAAE37D92C9DE921F4 Ref B: LAXEDGE1611 Ref C: 2024-11-28T12:11:55Z
          Date: Thu, 28 Nov 2024 12:11:54 GMT
          Connection: close
          Content-Length: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.11.204972396.7.232.109443
          TimestampBytes transferredDirectionData
          2024-11-28 12:12:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-28 12:12:24 UTC479INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: US
          Cache-Control: public, max-age=71036
          Date: Thu, 28 Nov 2024 12:12:24 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.11.204972496.7.232.109443
          TimestampBytes transferredDirectionData
          2024-11-28 12:12:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-28 12:12:24 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=256947
          Date: Thu, 28 Nov 2024 12:12:24 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-28 12:12:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.11.204972523.43.51.137443
          TimestampBytes transferredDirectionData
          2024-11-28 12:12:29 UTC3211OUTGET /client/config?cc=GB&setlang=en-US HTTP/1.1
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          Accept-Encoding: gzip, deflate
          X-Device-MachineId: {9A18632D-0E0D-4CA4-9A0A-9577C1FFEAFA}
          X-UserAgeClass: Unknown
          X-BM-Market: GB
          X-BM-DateFormat: dd/MM/yyyy
          X-Device-OSSKU: 48
          X-BM-DTZ: -300
          X-DeviceID: 0100A45C090094CA
          X-BM-WindowsFlights: RS:B4BC,FX:117B9872,FX:119E26AD,FX:11A8C293,FX:11A8C2FE,FX:11C0E96C,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122B3A5C,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1240931B,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12EC0B54,FX:12F0AC91,FX:12FF5D3C,FX:13143E2F,FX:13214552,FX:13283A3B,FX:133A07C7,FX:133BFFE3,FX:13404069,FX:134128A5,FX:1342B470
          X-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard Time
          X-BM-Theme: 000000;0078d7
          X-Agent-DeviceId: 0100A45C090094CA
          X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAQr1X%2Bx7sTT%2Byny3Lfhdm2SHmK5f%2BbgVc/lwj6x%2Ba/mcXpKCKCS5XXXMnJ6laKwAiplZNhIDIs/4wrZLWUdKo9mQMNfpiKPE5FESPDQgltfqu6ZhByXPO5G6XknTWCFCSLzoALUe2cWsilvMg13X6S2fogp5h3zSNNqTZGICAndtyK2azdjg8nr/uBcC91aZmxXywp1dbOzOe6GXFDy6UUtMt7Q5cYuhHOKJ1G199/S1TKo2Y1VKfXz3EBgAeHl5%2Bx63OSXIrYApooVFSBtpezlocTUyfNmnMweMuFYCYMDHNQeG6k7QGr/X7pHyRKtGxeKhVzifoQkGEZfE8BLoOQUQZgAAEGCMzOZrx0Ge1NKBoudvCTOwAXmMIexb%2B/HKbeCxGuFzLSjo3NoVEioPRPz6dqeI%2BPzQLWYCWM2BKUSvZ1nEC9XnULuOZtJ%2Bb5Gu0OpUBEQUPlPYU15X%2B00um7bRwv3ecDQpgWq3jwWO/TG0kNvjc8BUR8OHf67fCsCACvCQfRIWAAmov%2BvsaBEDk9xJjha8xvmfa6ALQGEbuC1inp1htLIxC41Ye%2B%2BH3UAXFs2MGx2m0gTsrKWbkl8U37o7KSGapLSTyrS8YNO1xmaTBOdBqi5LtqNw5WI4fWxaYpA9j2LGCWIq9kCJtSV4yebxk3K0Dfcn/gb0fMkqmKiwoqfkPnqz1pa%2B1aULaFAKxLAUMvGraYXQmSgcIMwNVXG5nqsWnl7/74O%2BbJGXLruM3Ib582wCYk50dg1srY8q0gT6fngr3MdmflISARhG3GB7DdNpqH8pdmI3GIRbSke9DKgMlmQlJ26uF69hXGR/IdPpZRUWpGO1PSB/ZDmX3dAz%2BAB%2B3gUbz76Q2S1ldiLuYc6vlQ2n0m3Quk3YX779AuDXy5XyN3EdPdZJlcDczsAWp0l4t4riK [TRUNCATED]
          X-BM-CBT: 1732795947
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19042.1165) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19042
          X-Device-isOptin: false
          Accept-language: en-US, en
          X-Device-Touch: false
          X-Device-ClientSession: A50D0F83856D4CD09B575AA3D5E6368A
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          Host: www.bing.com
          Connection: Keep-Alive
          Cookie: SRCHUID=V=2&GUID=0051B20720A34FFCA45E0D908944BC77&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20241118; SRCHHPGUSR=IPMH=d7475077&IPMID=1732774233764&SRCHLANG=en&LUT=1731920866542&HV=1731925883; ANON=A=EE2378F10C1E3342F34B446BFFFFFFFF; CortanaAppUID=D963C9CA6BE983450A056C5FE916A127; MUID=4862B94A085C4B6D98B0366B9CAD8271; MUIDB=4862B94A085C4B6D98B0366B9CAD8271
          2024-11-28 12:12:30 UTC1046INHTTP/1.1 200 OK
          Content-Length: 2210
          Content-Type: application/json; charset=utf-8
          Cache-Control: private
          X-EventID: 67485e2da9034e31bc9c3bf87cbd401c
          X-AS-SetSessionMarket: en-gb
          X-AS-SetSessionUILang: en-us
          UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
          X-XSS-Protection: 0
          P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
          Date: Thu, 28 Nov 2024 12:12:29 GMT
          Connection: close
          Set-Cookie: _EDGE_S=SID=3689E06BAB3A68280F59F52EAA9F69A1&mkt=en-gb&ui=en-us; domain=.bing.com; path=/; HttpOnly
          Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
          Set-Cookie: _SS=SID=3689E06BAB3A68280F59F52EAA9F69A1; domain=.bing.com; path=/; secure; SameSite=None
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.c9a6dc17.1732795949.aab3c4b1
          2024-11-28 12:12:30 UTC2210INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
          Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:07:11:45
          Start date:28/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff616140000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:07:11:46
          Start date:28/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2232,i,9846390632335110549,12838943418161714383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2248 /prefetch:3
          Imagebase:0x7ff616140000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:07:11:52
          Start date:28/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://girlsincpinellas.sharepoint.com/:b:/s/GirlsIncofPinellas/EXa1VrXO6yVMqBgR838NynIBu_L7dOZdbKMLEwI-2F0hPQ?e=4%3ayt0MH1&at=9"
          Imagebase:0x7ff616140000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly