Edit tour

Windows Analysis Report
http://Alliancevvs11.ebtrk3.com

Overview

General Information

Sample URL:http://Alliancevvs11.ebtrk3.com
Analysis ID:1638078
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2588,i,13930551357670577704,12879664303690422559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2616 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Alliancevvs11.ebtrk3.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://Alliancevvs11.ebtrk3.comAvira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: alliancevvs11.ebtrk3.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1844_1442490153Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1844_1442490153Jump to behavior
Source: classification engineClassification label: mal48.win@26/0@18/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2588,i,13930551357670577704,12879664303690422559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2616 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Alliancevvs11.ebtrk3.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2588,i,13930551357670577704,12879664303690422559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2616 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1638078 URL: http://Alliancevvs11.ebtrk3.com Startdate: 14/03/2025 Architecture: WINDOWS Score: 48 15 beacons.gvt2.com 2->15 17 beacons.gcp.gvt2.com 2->17 19 beacons-handoff.gcp.gvt2.com 2->19 33 Antivirus / Scanner detection for submitted sample 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.13 unknown unknown 7->21 23 192.168.2.23 unknown unknown 7->23 25 192.168.2.4, 138, 443, 49708 unknown unknown 7->25 12 chrome.exe 7->12         started        process6 dnsIp7 27 www.google.com 142.250.185.100, 443, 49735, 49736 GOOGLEUS United States 12->27 29 104.21.92.214, 443, 49739, 49742 CLOUDFLARENETUS United States 12->29 31 3 other IPs or domains 12->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://Alliancevvs11.ebtrk3.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
beacons-handoff.gcp.gvt2.com
142.251.143.67
truefalse
    high
    www.google.com
    142.250.185.100
    truefalse
      high
      beacons.gvt2.com
      142.250.186.67
      truefalse
        high
        alliancevvs11.ebtrk3.com
        172.67.198.217
        truefalse
          unknown
          beacons.gcp.gvt2.com
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            104.21.92.214
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.13
            192.168.2.23
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1638078
            Start date and time:2025-03-14 06:11:06 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 47s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://Alliancevvs11.ebtrk3.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@26/0@18/5
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.206, 172.217.16.195, 172.217.23.110, 108.177.15.84, 2.23.77.188, 199.232.210.172, 172.217.18.3, 142.250.186.131, 74.125.133.84, 142.250.185.206
            • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, ocsp.digicert.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: http://Alliancevvs11.ebtrk3.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 224
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 14, 2025 06:11:54.899812937 CET4968180192.168.2.42.17.190.73
            Mar 14, 2025 06:12:04.353375912 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:04.509205103 CET4968180192.168.2.42.17.190.73
            Mar 14, 2025 06:12:04.665438890 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:05.224708080 CET49735443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.224735022 CET44349735142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:05.224903107 CET49735443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.225162029 CET49735443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.225183964 CET44349735142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:05.274843931 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:05.425462008 CET44349735142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:05.426031113 CET49736443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.426059008 CET44349736142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:05.426135063 CET49736443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.426412106 CET49736443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:05.426428080 CET44349736142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:05.625477076 CET44349736142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:06.477957010 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:07.255544901 CET49739443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.255578995 CET44349739104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.255651951 CET49739443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.256489038 CET49739443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.256505013 CET44349739104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.458806038 CET44349739104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.466582060 CET49742443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.466619015 CET44349742104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.466691017 CET49742443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.467346907 CET49742443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.467360973 CET44349742104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.666179895 CET44349742104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.678603888 CET49743443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.678637028 CET44349743104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.678699970 CET49743443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.679512024 CET49743443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.679524899 CET44349743104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.877448082 CET44349743104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.879127026 CET49744443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.879156113 CET44349744104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:07.879226923 CET49744443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.880198956 CET49744443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:07.880212069 CET44349744104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:08.077173948 CET44349744104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:08.883450985 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:09.135257959 CET49748443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.135273933 CET44349748104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.135338068 CET49748443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.135504961 CET49749443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.135545015 CET44349749104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.135601997 CET49749443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.136492968 CET49748443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.136504889 CET44349748104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.137437105 CET49749443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.137451887 CET44349749104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.337033033 CET44349749104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.337708950 CET44349748104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.338519096 CET49750443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.338550091 CET44349750104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.338641882 CET49750443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.338963985 CET49751443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.338993073 CET44349751104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.339060068 CET49751443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.339369059 CET49750443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.339385033 CET44349750104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.339647055 CET49751443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:09.339664936 CET44349751104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.537020922 CET44349751104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:09.537391901 CET44349750104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:10.875976086 CET49753443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:10.876013994 CET44349753142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:10.876127005 CET49753443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:10.882884979 CET49753443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:10.882900000 CET44349753142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:11.081518888 CET44349753142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:11.082251072 CET49754443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:11.082293034 CET44349754142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:11.082716942 CET49754443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:11.082716942 CET49754443192.168.2.4142.250.185.100
            Mar 14, 2025 06:12:11.082756996 CET44349754142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:11.280801058 CET44349754142.250.185.100192.168.2.4
            Mar 14, 2025 06:12:11.597601891 CET49755443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.597625017 CET4434975523.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.597690105 CET49755443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.599179029 CET49755443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.599193096 CET4434975523.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.599657059 CET4434975523.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.600445032 CET49756443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.600476980 CET4434975623.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.600533009 CET49756443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.600879908 CET49756443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.600898981 CET4434975623.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.601290941 CET4434975623.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.601675987 CET49757443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.601722002 CET4434975723.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.601771116 CET49757443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.602283955 CET49757443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:11.602313995 CET4434975723.199.214.10192.168.2.4
            Mar 14, 2025 06:12:11.602355957 CET49757443192.168.2.423.199.214.10
            Mar 14, 2025 06:12:13.133336067 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:13.446399927 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:13.696409941 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:14.055804014 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:14.176079035 CET49708443192.168.2.413.107.246.60
            Mar 14, 2025 06:12:14.181451082 CET4434970813.107.246.60192.168.2.4
            Mar 14, 2025 06:12:14.498564005 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.499332905 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.499365091 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.503401041 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.504030943 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.504040003 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.569730043 CET49758443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.569766045 CET44349758104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.569849014 CET49758443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.570178032 CET49759443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.570240021 CET44349759104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.570287943 CET49759443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.587207079 CET49759443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.587234020 CET44349759104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.588037968 CET49758443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.588052988 CET44349758104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.598301888 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.598365068 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.726530075 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.726737976 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.737057924 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.741770983 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.741955996 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.746642113 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.785721064 CET44349758104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.785933018 CET44349759104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.786341906 CET49760443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.786400080 CET44349760104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.786469936 CET49760443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.786844969 CET49761443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.786881924 CET44349761104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.787121058 CET49761443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.787318945 CET49760443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.787333965 CET44349760104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.787683010 CET49761443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:14.787698984 CET44349761104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.855293036 CET44349711131.253.33.254192.168.2.4
            Mar 14, 2025 06:12:14.855381012 CET49711443192.168.2.4131.253.33.254
            Mar 14, 2025 06:12:14.859967947 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.860282898 CET49762443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.860327959 CET44349762204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.860538006 CET49762443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.860773087 CET49762443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.860789061 CET44349762204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.861424923 CET44349762204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.861865044 CET49763443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.861910105 CET44349763204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.862097979 CET49763443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.862399101 CET49763443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.862416029 CET44349763204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.862832069 CET44349763204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.863142014 CET49764443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.863183022 CET44349764204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.863390923 CET49764443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.863451004 CET49764443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.863480091 CET44349764204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.863651037 CET49764443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.875871897 CET49765443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.875910044 CET44349765204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.876053095 CET49765443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.876332045 CET49765443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.876351118 CET44349765204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.876760960 CET44349765204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.877346039 CET49766443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.877356052 CET44349766204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.877612114 CET49766443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.877924919 CET49766443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.877935886 CET44349766204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.878304958 CET44349766204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.878657103 CET49767443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.878669024 CET44349767204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.878791094 CET49767443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.878865004 CET49767443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.878889084 CET44349767204.79.197.222192.168.2.4
            Mar 14, 2025 06:12:14.878941059 CET49767443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:14.985193968 CET44349761104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:14.985332012 CET44349760104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:15.161245108 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:15.267817974 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:15.774713993 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:16.180793047 CET49770443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.180829048 CET4434977020.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.180912971 CET49770443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.182249069 CET49770443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.182264090 CET4434977020.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.182924986 CET4434977020.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.198276043 CET49771443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.198332071 CET4434977120.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.198414087 CET49771443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.198755980 CET49771443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.198772907 CET4434977120.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.199170113 CET4434977120.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.240761995 CET49772443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.240797997 CET4434977220.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.240889072 CET49772443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.241204023 CET49772443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.241219044 CET4434977220.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.241627932 CET4434977220.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.252357960 CET49773443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.252396107 CET4434977320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.252496004 CET49773443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.252811909 CET49773443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.252825975 CET4434977320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.253164053 CET4434977320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.278117895 CET49774443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.278141022 CET4434977420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.278197050 CET49774443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.278565884 CET49774443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.278578997 CET4434977420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.278970957 CET4434977420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.288903952 CET49775443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.288944960 CET4434977520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.289073944 CET49775443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.289376020 CET49775443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.289391994 CET4434977520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.289768934 CET4434977520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.344296932 CET49777443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.344329119 CET4434977720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.344603062 CET49777443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.345253944 CET49777443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.345268011 CET4434977720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.346122980 CET4434977720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.357266903 CET49778443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.357285023 CET4434977820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.357345104 CET49778443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.357676983 CET49778443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:16.357692957 CET4434977820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.358289003 CET4434977820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:16.977710962 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:17.680596113 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:19.383709908 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:22.480721951 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:23.321578979 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 06:12:23.964387894 CET49780443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.964423895 CET44349780104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:23.964492083 CET49780443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.964781046 CET49781443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.964833975 CET44349781104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:23.964895964 CET49781443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.967838049 CET49781443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.967854977 CET44349781104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:23.968295097 CET49780443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:23.968313932 CET44349780104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.165124893 CET44349781104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.166410923 CET49782443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.166448116 CET44349782104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.166526079 CET49782443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.168697119 CET49782443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.168709993 CET44349782104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.169137955 CET44349780104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.170258999 CET49783443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.170284986 CET44349783104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.170341015 CET49783443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.170835972 CET49783443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:24.170850992 CET44349783104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.201775074 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:24.368906021 CET44349783104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:24.369559050 CET44349782104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:32.082595110 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 06:12:33.804272890 CET49680443192.168.2.4204.79.197.222
            Mar 14, 2025 06:12:39.168570042 CET49787443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.168618917 CET44349787104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.168699026 CET49787443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.168749094 CET49788443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.168800116 CET44349788104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.168849945 CET49788443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.169878960 CET49788443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.169894934 CET44349788104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.170325994 CET49787443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.170341969 CET44349787104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.369081020 CET44349787104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.369350910 CET44349788104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.369623899 CET49790443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.369662046 CET44349790104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.369720936 CET49790443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.369898081 CET49791443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.369927883 CET44349791104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.369975090 CET49791443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.370263100 CET49790443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.370277882 CET44349790104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.370568037 CET49791443192.168.2.4104.21.92.214
            Mar 14, 2025 06:12:39.370582104 CET44349791104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.569499016 CET44349791104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:39.569854975 CET44349790104.21.92.214192.168.2.4
            Mar 14, 2025 06:12:50.228445053 CET4971880192.168.2.488.221.110.91
            Mar 14, 2025 06:12:50.228490114 CET4972080192.168.2.488.221.110.91
            Mar 14, 2025 06:12:50.233374119 CET804971888.221.110.91192.168.2.4
            Mar 14, 2025 06:12:50.233448029 CET4971880192.168.2.488.221.110.91
            Mar 14, 2025 06:12:50.233813047 CET804972088.221.110.91192.168.2.4
            Mar 14, 2025 06:12:50.233860970 CET4972080192.168.2.488.221.110.91
            Mar 14, 2025 06:12:50.668741941 CET49717443192.168.2.42.23.227.208
            Mar 14, 2025 06:12:50.668904066 CET4971980192.168.2.488.221.110.91
            Mar 14, 2025 06:12:52.655524969 CET49793443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.655565977 CET4434979320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.655643940 CET49793443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.656012058 CET49793443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.656028986 CET4434979320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.656673908 CET4434979320.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.670470953 CET49794443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.670509100 CET4434979420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.670578003 CET49794443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.670850039 CET49794443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.670862913 CET4434979420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.671251059 CET4434979420.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.690073967 CET49795443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.690104008 CET4434979520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.690181971 CET49795443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.690462112 CET49795443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.690475941 CET4434979520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.690836906 CET4434979520.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.706784010 CET49796443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.706813097 CET4434979620.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.706866026 CET49796443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.707313061 CET49796443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.707325935 CET4434979620.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.707669020 CET4434979620.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.722405910 CET49797443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.722443104 CET4434979720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.722500086 CET49797443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.722764969 CET49797443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.722779036 CET4434979720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.723098040 CET4434979720.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.732955933 CET49798443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.732978106 CET4434979820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.733046055 CET49798443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.733309031 CET49798443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.733319044 CET4434979820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.733639002 CET4434979820.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.748910904 CET49799443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.748922110 CET4434979920.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.748987913 CET49799443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.749274969 CET49799443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.749285936 CET4434979920.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.749624014 CET4434979920.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.752665043 CET49800443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.752696037 CET4434980020.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.752757072 CET49800443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.753079891 CET49800443192.168.2.420.109.210.53
            Mar 14, 2025 06:12:52.753093004 CET4434980020.109.210.53192.168.2.4
            Mar 14, 2025 06:12:52.753400087 CET4434980020.109.210.53192.168.2.4
            Mar 14, 2025 06:13:05.291244030 CET49810443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.291282892 CET44349810142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:05.291380882 CET49810443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.291733027 CET49810443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.291748047 CET44349810142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:05.488980055 CET44349810142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:05.489615917 CET49811443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.489645958 CET44349811142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:05.489741087 CET49811443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.490075111 CET49811443192.168.2.4142.250.185.100
            Mar 14, 2025 06:13:05.490093946 CET44349811142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:05.688988924 CET44349811142.250.185.100192.168.2.4
            Mar 14, 2025 06:13:06.747613907 CET49812443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.747643948 CET44349812104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.747714043 CET49812443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.748150110 CET49813443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.748198032 CET44349813104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.748256922 CET49813443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.748797894 CET49813443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.748816013 CET44349813104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.749277115 CET49812443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.749293089 CET44349812104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.949331045 CET44349813104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.949525118 CET44349812104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.950330973 CET49814443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.950386047 CET44349814104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.950515032 CET49814443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.950817108 CET49815443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.950843096 CET44349815104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.950905085 CET49815443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.951277018 CET49814443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.951294899 CET44349814104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:06.951561928 CET49815443192.168.2.4104.21.92.214
            Mar 14, 2025 06:13:06.951579094 CET44349815104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:07.149077892 CET44349815104.21.92.214192.168.2.4
            Mar 14, 2025 06:13:07.149158955 CET44349814104.21.92.214192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 14, 2025 06:12:01.867433071 CET53540521.1.1.1192.168.2.4
            Mar 14, 2025 06:12:01.947468042 CET53622261.1.1.1192.168.2.4
            Mar 14, 2025 06:12:05.213397980 CET6361453192.168.2.41.1.1.1
            Mar 14, 2025 06:12:05.213397980 CET5424053192.168.2.41.1.1.1
            Mar 14, 2025 06:12:05.223822117 CET53636141.1.1.1192.168.2.4
            Mar 14, 2025 06:12:05.223906994 CET53542401.1.1.1192.168.2.4
            Mar 14, 2025 06:12:07.204943895 CET5374253192.168.2.41.1.1.1
            Mar 14, 2025 06:12:07.205995083 CET5898553192.168.2.41.1.1.1
            Mar 14, 2025 06:12:07.219558001 CET53537421.1.1.1192.168.2.4
            Mar 14, 2025 06:12:07.219747066 CET53589851.1.1.1192.168.2.4
            Mar 14, 2025 06:12:07.231981993 CET5223653192.168.2.41.1.1.1
            Mar 14, 2025 06:12:07.232228994 CET5206953192.168.2.41.1.1.1
            Mar 14, 2025 06:12:07.245358944 CET53520691.1.1.1192.168.2.4
            Mar 14, 2025 06:12:07.246361017 CET53522361.1.1.1192.168.2.4
            Mar 14, 2025 06:13:01.302783012 CET53578291.1.1.1192.168.2.4
            Mar 14, 2025 06:13:01.710047960 CET53518791.1.1.1192.168.2.4
            Mar 14, 2025 06:13:04.644610882 CET53505331.1.1.1192.168.2.4
            Mar 14, 2025 06:13:05.052129030 CET5032053192.168.2.41.1.1.1
            Mar 14, 2025 06:13:05.052268028 CET5227153192.168.2.41.1.1.1
            Mar 14, 2025 06:13:05.062979937 CET53503201.1.1.1192.168.2.4
            Mar 14, 2025 06:13:05.065501928 CET53522711.1.1.1192.168.2.4
            Mar 14, 2025 06:13:06.073364019 CET5444153192.168.2.41.1.1.1
            Mar 14, 2025 06:13:06.073852062 CET6500853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:06.080311060 CET53544411.1.1.1192.168.2.4
            Mar 14, 2025 06:13:06.080375910 CET53650081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:08.104635954 CET6480853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:08.111373901 CET53648081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:09.118113041 CET6480853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:09.125173092 CET53648081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:10.133660078 CET6480853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:10.141305923 CET53648081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:12.134599924 CET6480853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:12.141165972 CET53648081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:12.593638897 CET138138192.168.2.4192.168.2.255
            Mar 14, 2025 06:13:16.149719954 CET6480853192.168.2.41.1.1.1
            Mar 14, 2025 06:13:16.157407999 CET53648081.1.1.1192.168.2.4
            Mar 14, 2025 06:13:21.959295034 CET6107153192.168.2.41.1.1.1
            Mar 14, 2025 06:13:21.959449053 CET6191453192.168.2.41.1.1.1
            Mar 14, 2025 06:13:21.966027021 CET53610711.1.1.1192.168.2.4
            Mar 14, 2025 06:13:21.966907978 CET53619141.1.1.1192.168.2.4
            Mar 14, 2025 06:13:22.978328943 CET5845753192.168.2.41.1.1.1
            Mar 14, 2025 06:13:22.985389948 CET53584571.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 14, 2025 06:12:05.213397980 CET192.168.2.41.1.1.10xaddbStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:05.213397980 CET192.168.2.41.1.1.10x3400Standard query (0)www.google.com65IN (0x0001)false
            Mar 14, 2025 06:12:07.204943895 CET192.168.2.41.1.1.10xe1caStandard query (0)alliancevvs11.ebtrk3.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:07.205995083 CET192.168.2.41.1.1.10x2a96Standard query (0)alliancevvs11.ebtrk3.com65IN (0x0001)false
            Mar 14, 2025 06:12:07.231981993 CET192.168.2.41.1.1.10xb861Standard query (0)alliancevvs11.ebtrk3.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:07.232228994 CET192.168.2.41.1.1.10x885cStandard query (0)alliancevvs11.ebtrk3.com65IN (0x0001)false
            Mar 14, 2025 06:13:05.052129030 CET192.168.2.41.1.1.10x586aStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:05.052268028 CET192.168.2.41.1.1.10x64ceStandard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
            Mar 14, 2025 06:13:06.073364019 CET192.168.2.41.1.1.10x533eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:06.073852062 CET192.168.2.41.1.1.10xfd4bStandard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
            Mar 14, 2025 06:13:08.104635954 CET192.168.2.41.1.1.10xa0f4Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:09.118113041 CET192.168.2.41.1.1.10xa0f4Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:10.133660078 CET192.168.2.41.1.1.10xa0f4Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:12.134599924 CET192.168.2.41.1.1.10xa0f4Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:16.149719954 CET192.168.2.41.1.1.10xa0f4Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:21.959295034 CET192.168.2.41.1.1.10x82c5Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:21.959449053 CET192.168.2.41.1.1.10x7f9dStandard query (0)beacons.gvt2.com65IN (0x0001)false
            Mar 14, 2025 06:13:22.978328943 CET192.168.2.41.1.1.10xadedStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 14, 2025 06:12:05.223822117 CET1.1.1.1192.168.2.40xaddbNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:05.223906994 CET1.1.1.1192.168.2.40x3400No error (0)www.google.com65IN (0x0001)false
            Mar 14, 2025 06:12:07.219558001 CET1.1.1.1192.168.2.40xe1caNo error (0)alliancevvs11.ebtrk3.com172.67.198.217A (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:07.219558001 CET1.1.1.1192.168.2.40xe1caNo error (0)alliancevvs11.ebtrk3.com104.21.92.214A (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:07.219747066 CET1.1.1.1192.168.2.40x2a96No error (0)alliancevvs11.ebtrk3.com65IN (0x0001)false
            Mar 14, 2025 06:12:07.245358944 CET1.1.1.1192.168.2.40x885cNo error (0)alliancevvs11.ebtrk3.com65IN (0x0001)false
            Mar 14, 2025 06:12:07.246361017 CET1.1.1.1192.168.2.40xb861No error (0)alliancevvs11.ebtrk3.com104.21.92.214A (IP address)IN (0x0001)false
            Mar 14, 2025 06:12:07.246361017 CET1.1.1.1192.168.2.40xb861No error (0)alliancevvs11.ebtrk3.com172.67.198.217A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:05.062979937 CET1.1.1.1192.168.2.40x586aNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:05.062979937 CET1.1.1.1192.168.2.40x586aNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:05.065501928 CET1.1.1.1192.168.2.40x64ceNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:06.080311060 CET1.1.1.1192.168.2.40x533eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:06.080311060 CET1.1.1.1192.168.2.40x533eNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.195A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:06.080375910 CET1.1.1.1192.168.2.40xfd4bNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:08.111373901 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:08.111373901 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:09.125173092 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:09.125173092 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:10.141305923 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:10.141305923 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:12.141165972 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:12.141165972 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:16.157407999 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
            Mar 14, 2025 06:13:16.157407999 CET1.1.1.1192.168.2.40xa0f4No error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:21.966027021 CET1.1.1.1192.168.2.40x82c5No error (0)beacons.gvt2.com142.250.186.67A (IP address)IN (0x0001)false
            Mar 14, 2025 06:13:22.985389948 CET1.1.1.1192.168.2.40xadedNo error (0)beacons.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:01:11:57
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:12:00
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2588,i,13930551357670577704,12879664303690422559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2616 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:01:12:06
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Alliancevvs11.ebtrk3.com"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly