Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/

Overview

General Information

Sample URL:https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/
Analysis ID:1521687
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,9995025644288388514,9590321661479014530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/Virustotal: Detection: 16%Perma Link
Source: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53783 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:53777 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gtdftsyteydeyd/SSB/ HTTP/1.1Host: boubouboutique.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: boubouboutique.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: boubouboutique.co.uk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 00:11:18 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 00:11:18 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:53783 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/4@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,9995025644288388514,9590321661479014530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,9995025644288388514,9590321661479014530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/17%VirustotalBrowse
https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0%VirustotalBrowse
boubouboutique.co.uk1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
boubouboutique.co.uk
92.205.173.74
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.186.100
truefalseunknown
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
217.20.57.18
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/true
    unknown
    https://boubouboutique.co.uk/favicon.icofalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      92.205.173.74
      boubouboutique.co.ukGermany
      8972GD-EMEA-DC-SXB1DEfalse
      142.250.186.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1521687
      Start date and time:2024-09-29 02:10:22 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 11s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@16/4@4/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.238, 64.233.184.84, 34.104.35.123, 20.12.23.50, 192.229.221.95, 13.95.31.18, 217.20.57.18, 20.242.39.171, 40.69.42.241, 131.107.255.255, 199.232.214.172
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      InputOutput
      URL: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/ Model: jbxai
      {
      "brand":[],
      "contains_trigger_text":false,
      "trigger_text":"",
      "prominent_button_name":"unknown",
      "text_input_field_labels":"unknown",
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):315
      Entropy (8bit):5.0572271090563765
      Encrypted:false
      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
      Malicious:false
      Reputation:low
      URL:https://boubouboutique.co.uk/favicon.ico
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):315
      Entropy (8bit):5.0572271090563765
      Encrypted:false
      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
      Malicious:false
      Reputation:low
      URL:https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Sep 29, 2024 02:11:08.789303064 CEST49673443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:08.805022955 CEST49674443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:08.914585114 CEST49672443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:16.880894899 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:16.880922079 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:16.880984068 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:16.881519079 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:16.881530046 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.535412073 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.535475016 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:17.535569906 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.535903931 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.535943031 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:17.536001921 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.536125898 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.536140919 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:17.536333084 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:17.536345005 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:17.688812017 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.688894033 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.700203896 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.700244904 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.700594902 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.702621937 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.702722073 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.702732086 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.702889919 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.747406006 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.876737118 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.876823902 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:17.876914978 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.877129078 CEST49715443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:17.877163887 CEST4434971540.113.103.199192.168.2.6
      Sep 29, 2024 02:11:18.390119076 CEST49673443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:18.392049074 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.401983976 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.402012110 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.403634071 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.403708935 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.410844088 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.410940886 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.411118031 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.411124945 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.412575006 CEST49674443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:18.451320887 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.451698065 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.451729059 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.455332041 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.455424070 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.455774069 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.455883980 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.458689928 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.505779028 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.505822897 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.523782015 CEST49672443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:18.554099083 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.607912064 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.608059883 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.608154058 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.612039089 CEST49716443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.612066984 CEST4434971692.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.784923077 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:18.827408075 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.971690893 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.971884966 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:18.971950054 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:19.337326050 CEST49717443192.168.2.692.205.173.74
      Sep 29, 2024 02:11:19.337372065 CEST4434971792.205.173.74192.168.2.6
      Sep 29, 2024 02:11:20.092994928 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.093049049 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.093163013 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.094001055 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.094014883 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.172801018 CEST44349705173.222.162.64192.168.2.6
      Sep 29, 2024 02:11:20.172902107 CEST49705443192.168.2.6173.222.162.64
      Sep 29, 2024 02:11:20.551304102 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:20.551347971 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:20.551440954 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:20.553261995 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:20.553273916 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:20.758099079 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.761909008 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.761928082 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.762940884 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.763041019 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.803004026 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.803119898 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.850661039 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:20.850678921 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:20.897519112 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:21.201776981 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.201895952 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.204050064 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.204060078 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.204385996 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.240453005 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.283412933 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.489168882 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.489334106 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.489403963 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.503406048 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.503424883 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.503479004 CEST49722443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.503487110 CEST44349722184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.608943939 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.609010935 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:21.609085083 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.610105038 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:21.610121965 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.267867088 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.267950058 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.269186974 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.269196987 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.269526958 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.270411968 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.315390110 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.549489975 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.549556971 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.549746990 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.550364017 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.550364017 CEST49723443192.168.2.6184.28.90.27
      Sep 29, 2024 02:11:22.550390959 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:22.550403118 CEST44349723184.28.90.27192.168.2.6
      Sep 29, 2024 02:11:24.828345060 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:24.828401089 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:24.828588009 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:24.829214096 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:24.829230070 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.643944025 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.644021034 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.646811962 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.646830082 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.647161007 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.649379969 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.649483919 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.649491072 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.649776936 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.695389986 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.829665899 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.829771996 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:25.829842091 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.830004930 CEST49724443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:25.830024004 CEST4434972440.113.103.199192.168.2.6
      Sep 29, 2024 02:11:30.675276995 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:30.675359964 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:30.679255009 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:31.913631916 CEST5377753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:31.918409109 CEST53537771.1.1.1192.168.2.6
      Sep 29, 2024 02:11:31.918495893 CEST5377753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:31.918603897 CEST5377753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:31.923326015 CEST53537771.1.1.1192.168.2.6
      Sep 29, 2024 02:11:32.074320078 CEST49721443192.168.2.6142.250.186.100
      Sep 29, 2024 02:11:32.074352980 CEST44349721142.250.186.100192.168.2.6
      Sep 29, 2024 02:11:32.373416901 CEST53537771.1.1.1192.168.2.6
      Sep 29, 2024 02:11:32.374516964 CEST5377753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:32.379970074 CEST53537771.1.1.1192.168.2.6
      Sep 29, 2024 02:11:32.380048990 CEST5377753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:37.166894913 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.166949034 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.167037010 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.168837070 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.168853045 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.950167894 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.950387001 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.981817961 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.981844902 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.982168913 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.988512039 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.989068031 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:37.989075899 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:37.989463091 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:38.031403065 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:38.163578033 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:38.163671017 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:38.163892984 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:38.163966894 CEST53778443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:38.163990974 CEST4435377840.113.103.199192.168.2.6
      Sep 29, 2024 02:11:56.202894926 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:56.202935934 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:56.203010082 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:56.203991890 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:56.204001904 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.736529112 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.736596107 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.738872051 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.738883018 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.739109039 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.740986109 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.741041899 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.741046906 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.741153002 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.787395000 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.914361954 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.914443970 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:11:57.914491892 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.914958954 CEST53779443192.168.2.640.113.103.199
      Sep 29, 2024 02:11:57.914978981 CEST4435377940.113.103.199192.168.2.6
      Sep 29, 2024 02:12:20.139509916 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:20.139558077 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.139622927 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:20.140103102 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:20.140116930 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.787842989 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.788440943 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:20.788506985 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.788815975 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.789927006 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:20.790002108 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:20.835546017 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:22.422966003 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:22.423002005 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:22.423172951 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:22.423826933 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:22.423839092 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.301620960 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.301697969 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.303976059 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.303987980 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.304224014 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.306525946 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.306668997 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.306675911 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.306854963 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.347408056 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.488179922 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.488327026 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.488518000 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.489409924 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:23.489425898 CEST4435378340.113.103.199192.168.2.6
      Sep 29, 2024 02:12:23.489435911 CEST53783443192.168.2.640.113.103.199
      Sep 29, 2024 02:12:30.724669933 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:30.724745989 CEST44353782142.250.186.100192.168.2.6
      Sep 29, 2024 02:12:30.724953890 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:31.979201078 CEST53782443192.168.2.6142.250.186.100
      Sep 29, 2024 02:12:31.979239941 CEST44353782142.250.186.100192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Sep 29, 2024 02:11:15.435848951 CEST53541651.1.1.1192.168.2.6
      Sep 29, 2024 02:11:15.578258991 CEST53540151.1.1.1192.168.2.6
      Sep 29, 2024 02:11:16.646115065 CEST53501781.1.1.1192.168.2.6
      Sep 29, 2024 02:11:17.511569977 CEST5162453192.168.2.61.1.1.1
      Sep 29, 2024 02:11:17.511730909 CEST5521553192.168.2.61.1.1.1
      Sep 29, 2024 02:11:17.521780968 CEST53552151.1.1.1192.168.2.6
      Sep 29, 2024 02:11:17.534903049 CEST53516241.1.1.1192.168.2.6
      Sep 29, 2024 02:11:20.084791899 CEST6290653192.168.2.61.1.1.1
      Sep 29, 2024 02:11:20.085462093 CEST6015753192.168.2.61.1.1.1
      Sep 29, 2024 02:11:20.091324091 CEST53629061.1.1.1192.168.2.6
      Sep 29, 2024 02:11:20.091909885 CEST53601571.1.1.1192.168.2.6
      Sep 29, 2024 02:11:31.910893917 CEST53586381.1.1.1192.168.2.6
      Sep 29, 2024 02:11:33.843584061 CEST53612841.1.1.1192.168.2.6
      Sep 29, 2024 02:11:52.917264938 CEST53565001.1.1.1192.168.2.6
      Sep 29, 2024 02:12:15.314249992 CEST53599861.1.1.1192.168.2.6
      Sep 29, 2024 02:12:15.874936104 CEST53582431.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 29, 2024 02:11:17.511569977 CEST192.168.2.61.1.1.10xb342Standard query (0)boubouboutique.co.ukA (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:17.511730909 CEST192.168.2.61.1.1.10x388cStandard query (0)boubouboutique.co.uk65IN (0x0001)false
      Sep 29, 2024 02:11:20.084791899 CEST192.168.2.61.1.1.10x8673Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:20.085462093 CEST192.168.2.61.1.1.10x55bfStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 29, 2024 02:11:17.534903049 CEST1.1.1.1192.168.2.60xb342No error (0)boubouboutique.co.uk92.205.173.74A (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:20.091324091 CEST1.1.1.1192.168.2.60x8673No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:20.091909885 CEST1.1.1.1192.168.2.60x55bfNo error (0)www.google.com65IN (0x0001)false
      Sep 29, 2024 02:11:29.424206972 CEST1.1.1.1192.168.2.60xcb35No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 29, 2024 02:11:29.424206972 CEST1.1.1.1192.168.2.60xcb35No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:31.549844027 CEST1.1.1.1192.168.2.60x7c3dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
      Sep 29, 2024 02:11:31.549844027 CEST1.1.1.1192.168.2.60x7c3dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
      Sep 29, 2024 02:11:31.549844027 CEST1.1.1.1192.168.2.60x7c3dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
      Sep 29, 2024 02:12:30.792224884 CEST1.1.1.1192.168.2.60xf28eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Sep 29, 2024 02:12:30.792224884 CEST1.1.1.1192.168.2.60xf28eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      • boubouboutique.co.uk
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971540.113.103.199443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 57 43 6c 75 57 36 54 49 55 79 31 48 51 71 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 31 36 34 36 64 63 65 36 31 37 39 61 38 34 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: wWCluW6TIUy1HQqM.1Context: 4a1646dce6179a84
      2024-09-29 00:11:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:11:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 57 43 6c 75 57 36 54 49 55 79 31 48 51 71 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 31 36 34 36 64 63 65 36 31 37 39 61 38 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wWCluW6TIUy1HQqM.2Context: 4a1646dce6179a84<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
      2024-09-29 00:11:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 57 43 6c 75 57 36 54 49 55 79 31 48 51 71 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 31 36 34 36 64 63 65 36 31 37 39 61 38 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: wWCluW6TIUy1HQqM.3Context: 4a1646dce6179a84<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:11:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:11:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 34 32 69 78 4e 57 66 39 45 43 48 36 30 46 58 75 4a 37 34 4b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: R42ixNWf9ECH60FXuJ74Kg.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.64971692.205.173.744433636C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:18 UTC682OUTGET /gtdftsyteydeyd/SSB/ HTTP/1.1
      Host: boubouboutique.co.uk
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-29 00:11:18 UTC164INHTTP/1.1 404 Not Found
      Date: Sun, 29 Sep 2024 00:11:18 GMT
      Server: Apache
      Content-Length: 315
      Connection: close
      Content-Type: text/html; charset=iso-8859-1
      2024-09-29 00:11:18 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.64971792.205.173.744433636C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:18 UTC615OUTGET /favicon.ico HTTP/1.1
      Host: boubouboutique.co.uk
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-29 00:11:18 UTC164INHTTP/1.1 404 Not Found
      Date: Sun, 29 Sep 2024 00:11:18 GMT
      Server: Apache
      Content-Length: 315
      Connection: close
      Content-Type: text/html; charset=iso-8859-1
      2024-09-29 00:11:18 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.649722184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-29 00:11:21 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=146021
      Date: Sun, 29 Sep 2024 00:11:21 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.649723184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-29 00:11:22 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=146050
      Date: Sun, 29 Sep 2024 00:11:22 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-29 00:11:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.64972440.113.103.199443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 37 41 70 72 6d 77 49 55 6b 79 73 36 5a 65 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 39 62 65 61 32 62 32 66 33 37 63 61 66 66 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: g7AprmwIUkys6ZeW.1Context: 109bea2b2f37caff
      2024-09-29 00:11:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:11:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 37 41 70 72 6d 77 49 55 6b 79 73 36 5a 65 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 39 62 65 61 32 62 32 66 33 37 63 61 66 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: g7AprmwIUkys6ZeW.2Context: 109bea2b2f37caff<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
      2024-09-29 00:11:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 37 41 70 72 6d 77 49 55 6b 79 73 36 5a 65 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 39 62 65 61 32 62 32 66 33 37 63 61 66 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: g7AprmwIUkys6ZeW.3Context: 109bea2b2f37caff<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:11:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:11:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 61 53 47 52 6d 6d 76 6b 55 75 53 6b 76 34 45 4b 41 36 43 79 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: faSGRmmvkUuSkv4EKA6CyQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.65377840.113.103.199443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 47 37 72 77 55 37 2b 64 45 6d 33 42 71 4a 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 65 63 66 39 65 39 38 35 37 32 37 37 34 63 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: AG7rwU7+dEm3BqJn.1Context: 88ecf9e98572774c
      2024-09-29 00:11:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:11:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 47 37 72 77 55 37 2b 64 45 6d 33 42 71 4a 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 65 63 66 39 65 39 38 35 37 32 37 37 34 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AG7rwU7+dEm3BqJn.2Context: 88ecf9e98572774c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
      2024-09-29 00:11:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 47 37 72 77 55 37 2b 64 45 6d 33 42 71 4a 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 65 63 66 39 65 39 38 35 37 32 37 37 34 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: AG7rwU7+dEm3BqJn.3Context: 88ecf9e98572774c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:11:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:11:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 63 56 57 5a 31 59 61 52 6b 2b 48 78 69 63 46 4e 66 36 69 75 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: AcVWZ1YaRk+HxicFNf6iuQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.65377940.113.103.199443
      TimestampBytes transferredDirectionData
      2024-09-29 00:11:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 43 64 5a 72 4f 65 4b 6e 6b 4b 46 6e 6c 6a 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 37 63 38 61 65 30 63 34 37 63 32 37 64 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: fCdZrOeKnkKFnljj.1Context: 3e87c8ae0c47c27d
      2024-09-29 00:11:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:11:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 43 64 5a 72 4f 65 4b 6e 6b 4b 46 6e 6c 6a 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 37 63 38 61 65 30 63 34 37 63 32 37 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fCdZrOeKnkKFnljj.2Context: 3e87c8ae0c47c27d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
      2024-09-29 00:11:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 43 64 5a 72 4f 65 4b 6e 6b 4b 46 6e 6c 6a 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 38 37 63 38 61 65 30 63 34 37 63 32 37 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: fCdZrOeKnkKFnljj.3Context: 3e87c8ae0c47c27d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:11:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:11:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 31 56 34 38 64 6c 46 39 6b 32 52 39 78 35 4b 74 43 31 73 2f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: D1V48dlF9k2R9x5KtC1s/g.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.65378340.113.103.199443
      TimestampBytes transferredDirectionData
      2024-09-29 00:12:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 65 4c 70 78 49 77 49 4e 45 71 56 6a 39 61 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 36 32 33 35 37 62 31 62 33 31 32 37 37 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: aeLpxIwINEqVj9a6.1Context: 9f162357b1b31277
      2024-09-29 00:12:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-09-29 00:12:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 65 4c 70 78 49 77 49 4e 45 71 56 6a 39 61 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 36 32 33 35 37 62 31 62 33 31 32 37 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aeLpxIwINEqVj9a6.2Context: 9f162357b1b31277<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
      2024-09-29 00:12:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 65 4c 70 78 49 77 49 4e 45 71 56 6a 39 61 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 36 32 33 35 37 62 31 62 33 31 32 37 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: aeLpxIwINEqVj9a6.3Context: 9f162357b1b31277<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-09-29 00:12:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-09-29 00:12:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 31 41 50 73 7a 68 44 79 45 79 32 7a 66 78 41 36 59 43 7a 2b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 61APszhDyEy2zfxA6YCz+Q.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:20:11:11
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:20:11:14
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2016,i,9995025644288388514,9590321661479014530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:20:11:17
      Start date:28/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://boubouboutique.co.uk/gtdftsyteydeyd/SSB/"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly