Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2

Overview

General Information

Sample URL:https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2
Analysis ID:1592285
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious URL
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • chrome.exe (PID: 5064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2044,i,2681339334101602418,8801684867977286478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • OpenWith.exe (PID: 1736 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://static2.sharepointonline.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://static2.sharepointonline.com
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50000 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static2.sharepointonline.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50000 version: TLS 1.2
Source: classification engineClassification label: sus20.win@18/5@4/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\6ce439df-b12a-4e45-badd-d44d8f8cdb7d.tmpJump to behavior
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1736:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2044,i,2681339334101602418,8801684867977286478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2044,i,2681339334101602418,8801684867977286478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1592285 URL: https://static2.sharepointo... Startdate: 16/01/2025 Architecture: WINDOWS Score: 20 24 AI detected suspicious URL 2->24 6 chrome.exe 13 2->6         started        9 OpenWith.exe 18 9 2->9         started        11 chrome.exe 2->11         started        process3 dnsIp4 16 192.168.2.6, 443, 49386, 49705 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 13 chrome.exe 6->13         started        process5 dnsIp6 20 www.google.com 142.250.181.228, 443, 49719, 49999 GOOGLEUS United States 13->20 22 static2.sharepointonline.com 13->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff20%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalse
    high
    static2.sharepointonline.com
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.181.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.6
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1592285
      Start date and time:2025-01-16 00:45:57 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 6s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:11
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:SUS
      Classification:sus20.win@18/5@4/3
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.35, 172.217.16.206, 142.250.110.84, 142.250.185.110, 142.250.186.46, 104.102.54.247, 2.23.77.188, 217.20.57.19, 142.250.185.206, 172.217.18.14, 142.250.185.238, 142.250.186.174, 142.250.186.110, 142.250.185.227, 142.250.184.238, 13.107.246.45, 184.28.90.27, 52.149.20.212
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, e13287.dscg.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, static2.sharepointonline.com.edgekey.net, update.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2
      TimeTypeDescription
      18:48:09API Interceptor1x Sleep call for process: OpenWith.exe modified
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 28740, version 0.0
      Category:dropped
      Size (bytes):15689
      Entropy (8bit):7.982910189227881
      Encrypted:false
      SSDEEP:384:+W6q2qYn+Uh/UBlruLKWN4yKTDAj8T2rrOciQHyMRc:lxoy6LtN4yrwT1
      MD5:61DD86F28E49D5812F3B1ED4C0DBE4D0
      SHA1:EB80A36491337A30BEA4761FFBC1C6DA8BAF73D7
      SHA-256:DFBA7726DAE561A652D8996B820768D42DC0CE4EBCE8CFA97EE3B26CEB630024
      SHA-512:D90C853745C1A7253F141A8538F8D86C22BEFD16ADC3C95F93F70E4F86E2EAACB012E9B2FE120ED15C45B45E8B51C633B3523BE2C24D5583D53D4C7771BBB24E
      Malicious:false
      Reputation:low
      Preview:wOF2......pD.........o..........................`.. ..L...........].6.$..H..T..L.. ..0. ..i.....T......F.....I?......n....../....?.....3p\.u..<Og.....R.:.:......K.......H..C....>.F.Zy..X.4.; ....2yJ.Li..1.?.....}...U?....!.s.P*vU..H=._...'I....Z{.|E..n..;@z._..-..1.Hh...vH.;.. .HB.;.1....[..UZJ....5....~...6..K.<.3.....`.:8@..S.=kk..^G.#.o...}M.....?..)...e.JY.Z5I..v..G.u.X...K..4x../z.@3|[.Sw-...i.U].T.U.VK-..[R..kH.%..h...4.....-7....:ao.g......<O..v.....d.E..T..."F]Y..5..WE...o+.1c.*kS.+.0.....g..t.5g....)..42[..Jw.....R]..3)*..t....P....>.Z.T .......e....T.E u..@%.tN5%...s....W..wa/@..J.%y.P\..H.vA.fA.c.t$.D...E.........B...B.qQ.M.JEU..].....7m.f9 9.]9....h.uW../..5.gXc.Yf..JGPU..L(.PN..*U..I_.c.U......"K..Q..v....Bl..3.nD...m!l...b..W"@.j.;.&.i5.Yl..v#...x..hd'.F.mX.e..jp..\.....Q:....7..$=.a(...Z.G..I.7K....w...!.D.-..@ZJG.,.d.De.,.e.R....g..L.a>a.JH.hW.PY*O..J.Q.U}.RuV.Wq.Tw.'..t..<....q.:.3...j..k.........8-...;..x......U.T.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 28740, version 0.0
      Category:dropped
      Size (bytes):28740
      Entropy (8bit):7.99094566451361
      Encrypted:true
      SSDEEP:384:+W6q2qYn+Uh/UBlruLKWN4yKTDAj8T2rrOciQHyMRLfVZSmVTQoUwSTaVDCiU7Mu:lxoy6LtN4yrwTs+mVQoUwZCiFQt2Dg
      MD5:330E17BEEEECEE428DEA32F39B679D3B
      SHA1:0287E124B90084127EBD975D9F3FC92EBAAF53E2
      SHA-256:D12E9086B74EF50E35760E4F40BD5411D1B2B657E33E4A09C5FC4861BEBF0752
      SHA-512:2D8F0D315A75527D5D198F09BD9CF685CCD2971960CB54EE4AFB56BE3CCDFB0AFA757ADC93EAD412D6C975B4786BA8D0B10912EE4F23E4977528002BDA6B4668
      Malicious:false
      Reputation:low
      Preview:wOF2......pD.........o..........................`.. ..L...........].6.$..H..T..L.. ..0. ..i.....T......F.....I?......n....../....?.....3p\.u..<Og.....R.:.:......K.......H..C....>.F.Zy..X.4.; ....2yJ.Li..1.?.....}...U?....!.s.P*vU..H=._...'I....Z{.|E..n..;@z._..-..1.Hh...vH.;.. .HB.;.1....[..UZJ....5....~...6..K.<.3.....`.:8@..S.=kk..^G.#.o...}M.....?..)...e.JY.Z5I..v..G.u.X...K..4x../z.@3|[.Sw-...i.U].T.U.VK-..[R..kH.%..h...4.....-7....:ao.g......<O..v.....d.E..T..."F]Y..5..WE...o+.1c.*kS.+.0.....g..t.5g....)..42[..Jw.....R]..3)*..t....P....>.Z.T .......e....T.E u..@%.tN5%...s....W..wa/@..J.%y.P\..H.vA.fA.c.t$.D...E.........B...B.qQ.M.JEU..].....7m.f9 9.]9....h.uW../..5.gXc.Yf..JGPU..L(.PN..*U..I_.c.U......"K..Q..v....Bl..3.nD...m!l...b..W"@.j.;.&.i5.Yl..v#...x..hd'.F.mX.e..jp..\.....Q:....7..$=.a(...Z.G..I.7K....w...!.D.-..@ZJG.,.d.De.,.e.R....g..L.a>a.JH.hW.PY*O..J.Q.U}.RuV.Wq.Tw.'..t..<....q.:.3...j..k.........8-...;..x......U.T.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 28740, version 0.0
      Category:dropped
      Size (bytes):28740
      Entropy (8bit):7.99094566451361
      Encrypted:true
      SSDEEP:384:+W6q2qYn+Uh/UBlruLKWN4yKTDAj8T2rrOciQHyMRLfVZSmVTQoUwSTaVDCiU7Mu:lxoy6LtN4yrwTs+mVQoUwZCiFQt2Dg
      MD5:330E17BEEEECEE428DEA32F39B679D3B
      SHA1:0287E124B90084127EBD975D9F3FC92EBAAF53E2
      SHA-256:D12E9086B74EF50E35760E4F40BD5411D1B2B657E33E4A09C5FC4861BEBF0752
      SHA-512:2D8F0D315A75527D5D198F09BD9CF685CCD2971960CB54EE4AFB56BE3CCDFB0AFA757ADC93EAD412D6C975B4786BA8D0B10912EE4F23E4977528002BDA6B4668
      Malicious:false
      Reputation:low
      Preview:wOF2......pD.........o..........................`.. ..L...........].6.$..H..T..L.. ..0. ..i.....T......F.....I?......n....../....?.....3p\.u..<Og.....R.:.:......K.......H..C....>.F.Zy..X.4.; ....2yJ.Li..1.?.....}...U?....!.s.P*vU..H=._...'I....Z{.|E..n..;@z._..-..1.Hh...vH.;.. .HB.;.1....[..UZJ....5....~...6..K.<.3.....`.:8@..S.=kk..^G.#.o...}M.....?..)...e.JY.Z5I..v..G.u.X...K..4x../z.@3|[.Sw-...i.U].T.U.VK-..[R..kH.%..h...4.....-7....:ao.g......<O..v.....d.E..T..."F]Y..5..WE...o+.1c.*kS.+.0.....g..t.5g....)..42[..Jw.....R]..3)*..t....P....>.Z.T .......e....T.E u..@%.tN5%...s....W..wa/@..J.%y.P\..H.vA.fA.c.t$.D...E.........B...B.qQ.M.JEU..].....7m.f9 9.]9....h.uW../..5.gXc.Yf..JGPU..L(.PN..*U..I_.c.U......"K..Q..v....Bl..3.nD...m!l...b..W"@.j.;.&.i5.Yl..v#...x..hd'.F.mX.e..jp..\.....Q:....7..$=.a(...Z.G..I.7K....w...!.D.-..@ZJG.,.d.De.,.e.R....g..L.a>a.JH.hW.PY*O..J.Q.U}.RuV.Wq.Tw.'..t..<....q.:.3...j..k.........8-...;..x......U.T.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 28740, version 0.0
      Category:downloaded
      Size (bytes):28740
      Entropy (8bit):7.99094566451361
      Encrypted:true
      SSDEEP:384:+W6q2qYn+Uh/UBlruLKWN4yKTDAj8T2rrOciQHyMRLfVZSmVTQoUwSTaVDCiU7Mu:lxoy6LtN4yrwTs+mVQoUwZCiFQt2Dg
      MD5:330E17BEEEECEE428DEA32F39B679D3B
      SHA1:0287E124B90084127EBD975D9F3FC92EBAAF53E2
      SHA-256:D12E9086B74EF50E35760E4F40BD5411D1B2B657E33E4A09C5FC4861BEBF0752
      SHA-512:2D8F0D315A75527D5D198F09BD9CF685CCD2971960CB54EE4AFB56BE3CCDFB0AFA757ADC93EAD412D6C975B4786BA8D0B10912EE4F23E4977528002BDA6B4668
      Malicious:false
      Reputation:low
      URL:https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2
      Preview:wOF2......pD.........o..........................`.. ..L...........].6.$..H..T..L.. ..0. ..i.....T......F.....I?......n....../....?.....3p\.u..<Og.....R.:.:......K.......H..C....>.F.Zy..X.4.; ....2yJ.Li..1.?.....}...U?....!.s.P*vU..H=._...'I....Z{.|E..n..;@z._..-..1.Hh...vH.;.. .HB.;.1....[..UZJ....5....~...6..K.<.3.....`.:8@..S.=kk..^G.#.o...}M.....?..)...e.JY.Z5I..v..G.u.X...K..4x../z.@3|[.Sw-...i.U].T.U.VK-..[R..kH.%..h...4.....-7....:ao.g......<O..v.....d.E..T..."F]Y..5..WE...o+.1c.*kS.+.0.....g..t.5g....)..42[..Jw.....R]..3)*..t....P....>.Z.T .......e....T.E u..@%.tN5%...s....W..wa/@..J.%y.P\..H.vA.fA.c.t$.D...E.........B...B.qQ.M.JEU..].....7m.f9 9.]9....h.uW../..5.gXc.Yf..JGPU..L(.PN..*U..I_.c.U......"K..Q..v....Bl..3.nD...m!l...b..W"@.j.;.&.i5.Yl..v#...x..hd'.F.mX.e..jp..\.....Q:....7..$=.a(...Z.G..I.7K....w...!.D.-..@ZJG.,.d.De.,.e.R....g..L.a>a.JH.hW.PY*O..J.Q.U}.RuV.Wq.Tw.'..t..<....q.:.3...j..k.........8-...;..x......U.T.
      No static file info
      Icon Hash:00b29a8e86828200
      TimestampSource PortDest PortSource IPDest IP
      Jan 16, 2025 00:46:42.766974926 CET49674443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:42.767065048 CET49673443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:43.063813925 CET49672443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:52.046217918 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.046322107 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.046420097 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.047115088 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.047147989 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.516966105 CET49673443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:52.532592058 CET49674443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:52.731923103 CET49672443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:52.873441935 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.873545885 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.878804922 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.878839016 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.879134893 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.911901951 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.912189960 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.912204981 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:52.912333012 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:52.959327936 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:53.091038942 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:53.091514111 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:53.091717005 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:53.092204094 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:53.092230082 CET4434970940.113.103.199192.168.2.6
      Jan 16, 2025 00:46:53.092242956 CET49709443192.168.2.640.113.103.199
      Jan 16, 2025 00:46:54.306603909 CET44349705173.222.162.64192.168.2.6
      Jan 16, 2025 00:46:54.306713104 CET49705443192.168.2.6173.222.162.64
      Jan 16, 2025 00:46:57.247298002 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.247364998 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.247490883 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.247888088 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.247906923 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.916698933 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.920854092 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.920875072 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.922558069 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.923340082 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.932539940 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.932720900 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:57.985172033 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:46:57.985178947 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:46:58.032052994 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:00.211147070 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:00.211170912 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:00.211364031 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:00.211999893 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:00.212014914 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.023488998 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.023598909 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.026236057 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.026248932 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.026894093 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.029562950 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.029628992 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.029633999 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.029809952 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.071336985 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.203887939 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.204210043 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.204278946 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.204351902 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:01.204369068 CET4434974040.113.103.199192.168.2.6
      Jan 16, 2025 00:47:01.204377890 CET49740443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:07.820816040 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:07.820918083 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:07.820991993 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:09.081410885 CET49719443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:09.081444979 CET44349719142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:13.069986105 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.070038080 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.070188046 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.070830107 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.070842981 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.865603924 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.865695000 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.872905016 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.872929096 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.873629093 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.876041889 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.876092911 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.876101971 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:13.876283884 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:13.919332027 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:14.046286106 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:14.046482086 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:14.046535969 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:14.047190905 CET49825443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:14.047205925 CET4434982540.113.103.199192.168.2.6
      Jan 16, 2025 00:47:33.478494883 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:33.478547096 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:33.478658915 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:33.479332924 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:33.479351044 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.332489014 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.332581997 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.334325075 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.334336042 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.334572077 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.336391926 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.336481094 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.336487055 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.336637020 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.379327059 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.518935919 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.519149065 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:34.519242048 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.519551992 CET49939443192.168.2.640.113.103.199
      Jan 16, 2025 00:47:34.519587994 CET4434993940.113.103.199192.168.2.6
      Jan 16, 2025 00:47:57.298130989 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:57.298156023 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.298219919 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:57.298784018 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:57.298794985 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.927223921 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.927561045 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:57.927575111 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.927910089 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.928225040 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:47:57.928287983 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:47:57.968561888 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:48:01.961541891 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:01.961575985 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:01.961782932 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:01.962313890 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:01.962323904 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.742367029 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.742468119 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.744625092 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.744630098 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.744976044 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.746853113 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.746908903 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.746913910 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.747040033 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.791325092 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.916495085 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.917069912 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.917123079 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.917540073 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:02.917555094 CET4435000040.113.103.199192.168.2.6
      Jan 16, 2025 00:48:02.917567015 CET50000443192.168.2.640.113.103.199
      Jan 16, 2025 00:48:07.901406050 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:48:07.901470900 CET44349999142.250.181.228192.168.2.6
      Jan 16, 2025 00:48:07.901550055 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:48:09.081604004 CET49999443192.168.2.6142.250.181.228
      Jan 16, 2025 00:48:09.081640005 CET44349999142.250.181.228192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Jan 16, 2025 00:46:52.942806959 CET53493861.1.1.1192.168.2.6
      Jan 16, 2025 00:46:52.956973076 CET53567661.1.1.1192.168.2.6
      Jan 16, 2025 00:46:54.154448032 CET53562951.1.1.1192.168.2.6
      Jan 16, 2025 00:46:57.236442089 CET6491353192.168.2.61.1.1.1
      Jan 16, 2025 00:46:57.236579895 CET5805053192.168.2.61.1.1.1
      Jan 16, 2025 00:46:57.245156050 CET53649131.1.1.1192.168.2.6
      Jan 16, 2025 00:46:57.245547056 CET53580501.1.1.1192.168.2.6
      Jan 16, 2025 00:46:58.213099957 CET6000653192.168.2.61.1.1.1
      Jan 16, 2025 00:46:58.213515997 CET5658253192.168.2.61.1.1.1
      Jan 16, 2025 00:47:11.227513075 CET53502041.1.1.1192.168.2.6
      Jan 16, 2025 00:47:29.992845058 CET53500211.1.1.1192.168.2.6
      Jan 16, 2025 00:47:52.324949026 CET53573501.1.1.1192.168.2.6
      Jan 16, 2025 00:47:52.575043917 CET53648421.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 16, 2025 00:46:57.236442089 CET192.168.2.61.1.1.10xba07Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 16, 2025 00:46:57.236579895 CET192.168.2.61.1.1.10xff51Standard query (0)www.google.com65IN (0x0001)false
      Jan 16, 2025 00:46:58.213099957 CET192.168.2.61.1.1.10x921cStandard query (0)static2.sharepointonline.comA (IP address)IN (0x0001)false
      Jan 16, 2025 00:46:58.213515997 CET192.168.2.61.1.1.10xbe66Standard query (0)static2.sharepointonline.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 16, 2025 00:46:57.245156050 CET1.1.1.1192.168.2.60xba07No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
      Jan 16, 2025 00:46:57.245547056 CET1.1.1.1192.168.2.60xff51No error (0)www.google.com65IN (0x0001)false
      Jan 16, 2025 00:46:58.220132113 CET1.1.1.1192.168.2.60x921cNo error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Jan 16, 2025 00:46:58.223197937 CET1.1.1.1192.168.2.60xbe66No error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64970940.113.103.199443
      TimestampBytes transferredDirectionData
      2025-01-15 23:46:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 6f 34 75 30 79 33 62 4b 6b 71 59 71 65 33 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 32 39 35 61 32 64 33 37 33 32 34 32 30 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: ro4u0y3bKkqYqe3F.1Context: ea295a2d37324208
      2025-01-15 23:46:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 23:46:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 6f 34 75 30 79 33 62 4b 6b 71 59 71 65 33 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 32 39 35 61 32 64 33 37 33 32 34 32 30 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 52 7a 77 35 46 51 33 75 57 44 4a 33 49 73 36 77 2f 38 44 30 4f 32 75 73 41 35 4d 78 58 51 43 70 4a 47 54 30 50 50 55 65 4a 50 50 48 76 45 52 43 7a 47 4e 41 2f 6b 70 51 73 65 42 43 67 37 35 42 67 67 47 5a 6d 6b 41 32 68 6a 74 50 68 2b 59 75 46 48 78 48 58 4e 67 32 4f 75 51 4a 74 62 71 31 56 51 48 30 43 49 4c 46 30 76 4b 4b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ro4u0y3bKkqYqe3F.2Context: ea295a2d37324208<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWRzw5FQ3uWDJ3Is6w/8D0O2usA5MxXQCpJGT0PPUeJPPHvERCzGNA/kpQseBCg75BggGZmkA2hjtPh+YuFHxHXNg2OuQJtbq1VQH0CILF0vKK
      2025-01-15 23:46:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 6f 34 75 30 79 33 62 4b 6b 71 59 71 65 33 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 32 39 35 61 32 64 33 37 33 32 34 32 30 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: ro4u0y3bKkqYqe3F.3Context: ea295a2d37324208<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 23:46:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 23:46:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 64 4e 52 53 62 69 72 6e 55 4b 64 43 52 70 55 54 46 70 56 33 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: YdNRSbirnUKdCRpUTFpV3Q.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.64974040.113.103.199443
      TimestampBytes transferredDirectionData
      2025-01-15 23:47:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 73 41 6d 34 6d 6b 76 74 30 69 4b 62 78 6f 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 66 36 37 33 65 39 31 64 38 63 38 61 31 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: ssAm4mkvt0iKbxos.1Context: 287f673e91d8c8a1
      2025-01-15 23:47:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 23:47:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 73 41 6d 34 6d 6b 76 74 30 69 4b 62 78 6f 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 66 36 37 33 65 39 31 64 38 63 38 61 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 52 7a 77 35 46 51 33 75 57 44 4a 33 49 73 36 77 2f 38 44 30 4f 32 75 73 41 35 4d 78 58 51 43 70 4a 47 54 30 50 50 55 65 4a 50 50 48 76 45 52 43 7a 47 4e 41 2f 6b 70 51 73 65 42 43 67 37 35 42 67 67 47 5a 6d 6b 41 32 68 6a 74 50 68 2b 59 75 46 48 78 48 58 4e 67 32 4f 75 51 4a 74 62 71 31 56 51 48 30 43 49 4c 46 30 76 4b 4b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ssAm4mkvt0iKbxos.2Context: 287f673e91d8c8a1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWRzw5FQ3uWDJ3Is6w/8D0O2usA5MxXQCpJGT0PPUeJPPHvERCzGNA/kpQseBCg75BggGZmkA2hjtPh+YuFHxHXNg2OuQJtbq1VQH0CILF0vKK
      2025-01-15 23:47:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 73 41 6d 34 6d 6b 76 74 30 69 4b 62 78 6f 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 37 66 36 37 33 65 39 31 64 38 63 38 61 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: ssAm4mkvt0iKbxos.3Context: 287f673e91d8c8a1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 23:47:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 23:47:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 69 2b 50 66 45 51 6b 4b 45 57 57 65 46 62 70 73 36 4b 2f 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: Ai+PfEQkKEWWeFbps6K/Qw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.64982540.113.103.199443
      TimestampBytes transferredDirectionData
      2025-01-15 23:47:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 30 52 31 56 63 56 54 6f 55 53 33 56 36 38 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 31 34 62 65 39 62 63 66 37 34 36 36 32 38 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: U0R1VcVToUS3V680.1Context: 9114be9bcf746628
      2025-01-15 23:47:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 23:47:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 30 52 31 56 63 56 54 6f 55 53 33 56 36 38 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 31 34 62 65 39 62 63 66 37 34 36 36 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 52 7a 77 35 46 51 33 75 57 44 4a 33 49 73 36 77 2f 38 44 30 4f 32 75 73 41 35 4d 78 58 51 43 70 4a 47 54 30 50 50 55 65 4a 50 50 48 76 45 52 43 7a 47 4e 41 2f 6b 70 51 73 65 42 43 67 37 35 42 67 67 47 5a 6d 6b 41 32 68 6a 74 50 68 2b 59 75 46 48 78 48 58 4e 67 32 4f 75 51 4a 74 62 71 31 56 51 48 30 43 49 4c 46 30 76 4b 4b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: U0R1VcVToUS3V680.2Context: 9114be9bcf746628<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWRzw5FQ3uWDJ3Is6w/8D0O2usA5MxXQCpJGT0PPUeJPPHvERCzGNA/kpQseBCg75BggGZmkA2hjtPh+YuFHxHXNg2OuQJtbq1VQH0CILF0vKK
      2025-01-15 23:47:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 30 52 31 56 63 56 54 6f 55 53 33 56 36 38 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 31 31 34 62 65 39 62 63 66 37 34 36 36 32 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: U0R1VcVToUS3V680.3Context: 9114be9bcf746628<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 23:47:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 23:47:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 70 33 54 6d 5a 5a 6c 52 45 65 30 52 74 4f 72 72 6b 4c 47 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: mp3TmZZlREe0RtOrrkLGQw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.64993940.113.103.199443
      TimestampBytes transferredDirectionData
      2025-01-15 23:47:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 69 57 63 58 6a 4f 57 35 55 71 36 2f 5a 32 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 30 35 64 35 36 31 31 65 31 39 62 36 31 31 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: iiWcXjOW5Uq6/Z2g.1Context: e605d5611e19b611
      2025-01-15 23:47:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 23:47:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 69 57 63 58 6a 4f 57 35 55 71 36 2f 5a 32 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 30 35 64 35 36 31 31 65 31 39 62 36 31 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 52 7a 77 35 46 51 33 75 57 44 4a 33 49 73 36 77 2f 38 44 30 4f 32 75 73 41 35 4d 78 58 51 43 70 4a 47 54 30 50 50 55 65 4a 50 50 48 76 45 52 43 7a 47 4e 41 2f 6b 70 51 73 65 42 43 67 37 35 42 67 67 47 5a 6d 6b 41 32 68 6a 74 50 68 2b 59 75 46 48 78 48 58 4e 67 32 4f 75 51 4a 74 62 71 31 56 51 48 30 43 49 4c 46 30 76 4b 4b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iiWcXjOW5Uq6/Z2g.2Context: e605d5611e19b611<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWRzw5FQ3uWDJ3Is6w/8D0O2usA5MxXQCpJGT0PPUeJPPHvERCzGNA/kpQseBCg75BggGZmkA2hjtPh+YuFHxHXNg2OuQJtbq1VQH0CILF0vKK
      2025-01-15 23:47:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 69 57 63 58 6a 4f 57 35 55 71 36 2f 5a 32 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 30 35 64 35 36 31 31 65 31 39 62 36 31 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: iiWcXjOW5Uq6/Z2g.3Context: e605d5611e19b611<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 23:47:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 23:47:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 63 42 6a 35 73 69 43 76 6b 71 66 70 72 4e 6a 30 35 70 38 65 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: 3cBj5siCvkqfprNj05p8eg.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.65000040.113.103.199443
      TimestampBytes transferredDirectionData
      2025-01-15 23:48:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 71 72 71 6e 52 76 32 6e 6b 6d 45 50 52 50 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 65 37 64 37 62 63 65 64 33 32 33 35 39 37 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: IqrqnRv2nkmEPRPB.1Context: 21e7d7bced323597
      2025-01-15 23:48:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2025-01-15 23:48:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 71 72 71 6e 52 76 32 6e 6b 6d 45 50 52 50 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 65 37 64 37 62 63 65 64 33 32 33 35 39 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 52 7a 77 35 46 51 33 75 57 44 4a 33 49 73 36 77 2f 38 44 30 4f 32 75 73 41 35 4d 78 58 51 43 70 4a 47 54 30 50 50 55 65 4a 50 50 48 76 45 52 43 7a 47 4e 41 2f 6b 70 51 73 65 42 43 67 37 35 42 67 67 47 5a 6d 6b 41 32 68 6a 74 50 68 2b 59 75 46 48 78 48 58 4e 67 32 4f 75 51 4a 74 62 71 31 56 51 48 30 43 49 4c 46 30 76 4b 4b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IqrqnRv2nkmEPRPB.2Context: 21e7d7bced323597<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWRzw5FQ3uWDJ3Is6w/8D0O2usA5MxXQCpJGT0PPUeJPPHvERCzGNA/kpQseBCg75BggGZmkA2hjtPh+YuFHxHXNg2OuQJtbq1VQH0CILF0vKK
      2025-01-15 23:48:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 71 72 71 6e 52 76 32 6e 6b 6d 45 50 52 50 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 65 37 64 37 62 63 65 64 33 32 33 35 39 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: IqrqnRv2nkmEPRPB.3Context: 21e7d7bced323597<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2025-01-15 23:48:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2025-01-15 23:48:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 6a 59 51 56 33 72 2b 44 55 71 4a 62 53 48 78 57 37 39 62 69 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: NjYQV3r+DUqJbSHxW79biA.0Payload parsing failed.


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:1
      Start time:18:46:46
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:18:46:51
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2044,i,2681339334101602418,8801684867977286478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:18:46:57
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:10
      Start time:18:48:09
      Start date:15/01/2025
      Path:C:\Windows\System32\OpenWith.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\OpenWith.exe -Embedding
      Imagebase:0x7ff7859a0000
      File size:123'984 bytes
      MD5 hash:E4A834784FA08C17D47A1E72429C5109
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly