Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sisqlaueess01.database.windows.net

Overview

General Information

Sample URL:http://sisqlaueess01.database.windows.net
Analysis ID:1419148
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2244,i,1696475676387836632,5216646405886090692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sisqlaueess01.database.windows.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: sisqlaueess01.database.windows.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2244,i,1696475676387836632,5216646405886090692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sisqlaueess01.database.windows.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2244,i,1696475676387836632,5216646405886090692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sisqlaueess01.database.windows.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cr12.australiaeast1-a.control.database.windows.net
20.53.46.128
truefalse
    high
    www.google.com
    142.250.217.164
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      sisqlaueess01.database.windows.net
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.217.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        20.53.46.128
        cr12.australiaeast1-a.control.database.windows.netUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1419148
        Start date and time:2024-04-03 06:46:44 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 9s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://sisqlaueess01.database.windows.net
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@18/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 192.178.50.35, 173.194.212.84, 192.178.50.78, 34.104.35.123, 13.85.23.86, 72.21.81.240, 192.229.211.108, 20.166.126.56, 52.165.164.15, 20.3.187.198
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, dataslice4australiaeast.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 3, 2024 06:47:25.998306990 CEST49675443192.168.2.4173.222.162.32
        Apr 3, 2024 06:47:26.248289108 CEST49678443192.168.2.4104.46.162.224
        Apr 3, 2024 06:47:34.181798935 CEST4973580192.168.2.420.53.46.128
        Apr 3, 2024 06:47:34.182167053 CEST4973680192.168.2.420.53.46.128
        Apr 3, 2024 06:47:34.438206911 CEST4973780192.168.2.420.53.46.128
        Apr 3, 2024 06:47:35.191416979 CEST4973580192.168.2.420.53.46.128
        Apr 3, 2024 06:47:35.191423893 CEST4973680192.168.2.420.53.46.128
        Apr 3, 2024 06:47:35.450012922 CEST4973780192.168.2.420.53.46.128
        Apr 3, 2024 06:47:35.607219934 CEST49675443192.168.2.4173.222.162.32
        Apr 3, 2024 06:47:36.864975929 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:36.865014076 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:36.868027925 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:36.868426085 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:36.868441105 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.199554920 CEST4973580192.168.2.420.53.46.128
        Apr 3, 2024 06:47:37.199558973 CEST4973680192.168.2.420.53.46.128
        Apr 3, 2024 06:47:37.202724934 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.203114986 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:37.203139067 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.204308987 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.204596043 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:37.205961943 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:37.206023932 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.246639967 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:37.246649981 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:37.269772053 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.269803047 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.269937992 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.272862911 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.272876024 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.295663118 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:37.465383053 CEST4973780192.168.2.420.53.46.128
        Apr 3, 2024 06:47:37.533027887 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.533102989 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.538965940 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.538975954 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.539232969 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.591190100 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.675435066 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.720237017 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.808836937 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.809123993 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.809146881 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.809211016 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.809262991 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.809290886 CEST4434974123.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.809406042 CEST49741443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.848427057 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.848449945 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:37.848526955 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.848849058 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:37.848855972 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.105081081 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.105153084 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.106323957 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.106333017 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.106540918 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.107445002 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.152228117 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.362452030 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.402914047 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.402928114 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.403641939 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.403700113 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.418646097 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.418657064 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:38.418673038 CEST49742443192.168.2.423.46.214.6
        Apr 3, 2024 06:47:38.418677092 CEST4434974223.46.214.6192.168.2.4
        Apr 3, 2024 06:47:41.202649117 CEST4973580192.168.2.420.53.46.128
        Apr 3, 2024 06:47:41.202652931 CEST4973680192.168.2.420.53.46.128
        Apr 3, 2024 06:47:41.468018055 CEST4973780192.168.2.420.53.46.128
        Apr 3, 2024 06:47:47.182015896 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:47.182075977 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:47.182135105 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:48.672938108 CEST49740443192.168.2.4142.250.217.164
        Apr 3, 2024 06:47:48.672966003 CEST44349740142.250.217.164192.168.2.4
        Apr 3, 2024 06:47:49.215243101 CEST4973580192.168.2.420.53.46.128
        Apr 3, 2024 06:47:49.215249062 CEST4973680192.168.2.420.53.46.128
        Apr 3, 2024 06:47:49.483577967 CEST4973780192.168.2.420.53.46.128
        Apr 3, 2024 06:47:56.561630964 CEST4974980192.168.2.420.53.46.128
        Apr 3, 2024 06:47:56.561778069 CEST4975080192.168.2.420.53.46.128
        Apr 3, 2024 06:47:56.827363968 CEST4975180192.168.2.420.53.46.128
        Apr 3, 2024 06:47:57.574873924 CEST4974980192.168.2.420.53.46.128
        Apr 3, 2024 06:47:57.574875116 CEST4975080192.168.2.420.53.46.128
        Apr 3, 2024 06:47:57.827847004 CEST4975180192.168.2.420.53.46.128
        Apr 3, 2024 06:47:59.577476025 CEST4974980192.168.2.420.53.46.128
        Apr 3, 2024 06:47:59.577477932 CEST4975080192.168.2.420.53.46.128
        Apr 3, 2024 06:47:59.831814051 CEST4975180192.168.2.420.53.46.128
        Apr 3, 2024 06:48:03.579942942 CEST4974980192.168.2.420.53.46.128
        Apr 3, 2024 06:48:03.580097914 CEST4975080192.168.2.420.53.46.128
        Apr 3, 2024 06:48:03.844271898 CEST4975180192.168.2.420.53.46.128
        TimestampSource PortDest PortSource IPDest IP
        Apr 3, 2024 06:47:32.462227106 CEST53622721.1.1.1192.168.2.4
        Apr 3, 2024 06:47:32.464293957 CEST53494891.1.1.1192.168.2.4
        Apr 3, 2024 06:47:33.454313040 CEST53511761.1.1.1192.168.2.4
        Apr 3, 2024 06:47:33.910218954 CEST5994553192.168.2.41.1.1.1
        Apr 3, 2024 06:47:33.910662889 CEST6071653192.168.2.41.1.1.1
        Apr 3, 2024 06:47:36.732631922 CEST5920153192.168.2.41.1.1.1
        Apr 3, 2024 06:47:36.735743999 CEST6189153192.168.2.41.1.1.1
        Apr 3, 2024 06:47:36.857748985 CEST53592011.1.1.1192.168.2.4
        Apr 3, 2024 06:47:36.860882044 CEST53618911.1.1.1192.168.2.4
        Apr 3, 2024 06:47:51.800184011 CEST53606071.1.1.1192.168.2.4
        Apr 3, 2024 06:47:56.800667048 CEST138138192.168.2.4192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 3, 2024 06:47:33.910218954 CEST192.168.2.41.1.1.10x4c81Standard query (0)sisqlaueess01.database.windows.netA (IP address)IN (0x0001)false
        Apr 3, 2024 06:47:33.910662889 CEST192.168.2.41.1.1.10xc9aaStandard query (0)sisqlaueess01.database.windows.net65IN (0x0001)false
        Apr 3, 2024 06:47:36.732631922 CEST192.168.2.41.1.1.10xcaddStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 3, 2024 06:47:36.735743999 CEST192.168.2.41.1.1.10x477cStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 3, 2024 06:47:34.179497957 CEST1.1.1.1192.168.2.40x4c81No error (0)sisqlaueess01.database.windows.netdataslice6.australiaeast.database.windows.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:47:34.179497957 CEST1.1.1.1192.168.2.40x4c81No error (0)dataslice6.australiaeast.database.windows.netdataslice4australiaeast.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:47:34.179497957 CEST1.1.1.1192.168.2.40x4c81No error (0)cr12.australiaeast1-a.control.database.windows.net20.53.46.128A (IP address)IN (0x0001)false
        Apr 3, 2024 06:47:34.181215048 CEST1.1.1.1192.168.2.40xc9aaNo error (0)sisqlaueess01.database.windows.netdataslice6.australiaeast.database.windows.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:47:34.181215048 CEST1.1.1.1192.168.2.40xc9aaNo error (0)dataslice6.australiaeast.database.windows.netdataslice4australiaeast.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:47:36.857748985 CEST1.1.1.1192.168.2.40xcaddNo error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
        Apr 3, 2024 06:47:36.860882044 CEST1.1.1.1192.168.2.40x477cNo error (0)www.google.com65IN (0x0001)false
        Apr 3, 2024 06:47:49.485961914 CEST1.1.1.1192.168.2.40xdb8eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:47:49.485961914 CEST1.1.1.1192.168.2.40xdb8eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 3, 2024 06:48:02.530877113 CEST1.1.1.1192.168.2.40xff8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 3, 2024 06:48:02.530877113 CEST1.1.1.1192.168.2.40xff8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44974123.46.214.6443
        TimestampBytes transferredDirectionData
        2024-04-03 04:47:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-03 04:47:37 UTC465INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/073D)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=8176
        Date: Wed, 03 Apr 2024 04:47:37 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974223.46.214.6443
        TimestampBytes transferredDirectionData
        2024-04-03 04:47:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-03 04:47:38 UTC519INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-MSEdge-Ref: Ref A: 86D4C1EC23844E65A40A9F1508D7BABF Ref B: BL2EDGE2514 Ref C: 2023-04-05T23:36:05Z
        Cache-Control: public, max-age=8149
        Date: Wed, 03 Apr 2024 04:47:38 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-03 04:47:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:06:47:28
        Start date:03/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:06:47:30
        Start date:03/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2244,i,1696475676387836632,5216646405886090692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:06:47:33
        Start date:03/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sisqlaueess01.database.windows.net"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly