Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tx.milesplit.com

Overview

General Information

Sample URL:http://www.tx.milesplit.com
Analysis ID:1427001
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,7714419981982957704,5678888348996834502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tx.milesplit.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tx.milesplit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.tx.milesplit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,7714419981982957704,5678888348996834502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tx.milesplit.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,7714419981982957704,5678888348996834502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.217.174
truefalse
    high
    www.google.com
    74.125.136.104
    truefalse
      high
      milesplit.com
      44.195.254.31
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.tx.milesplit.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://www.tx.milesplit.com/false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              44.195.254.31
              milesplit.comUnited States
              14618AMAZON-AESUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              74.125.136.104
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1427001
              Start date and time:2024-04-16 21:33:45 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 5s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://www.tx.milesplit.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@20/0@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.105.94, 173.194.219.102, 173.194.219.101, 173.194.219.139, 173.194.219.138, 173.194.219.100, 173.194.219.113, 173.194.219.84, 34.104.35.123, 13.85.23.86, 72.21.81.240, 192.229.211.108, 13.85.23.206, 74.125.138.94
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://www.tx.milesplit.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 16, 2024 21:34:28.138919115 CEST49678443192.168.2.4104.46.162.224
              Apr 16, 2024 21:34:28.779556990 CEST49675443192.168.2.4173.222.162.32
              Apr 16, 2024 21:34:38.170099974 CEST4973580192.168.2.444.195.254.31
              Apr 16, 2024 21:34:38.212616920 CEST4973680192.168.2.444.195.254.31
              Apr 16, 2024 21:34:38.286544085 CEST804973544.195.254.31192.168.2.4
              Apr 16, 2024 21:34:38.286736965 CEST4973580192.168.2.444.195.254.31
              Apr 16, 2024 21:34:38.286823034 CEST4973580192.168.2.444.195.254.31
              Apr 16, 2024 21:34:38.329169035 CEST804973644.195.254.31192.168.2.4
              Apr 16, 2024 21:34:38.329248905 CEST4973680192.168.2.444.195.254.31
              Apr 16, 2024 21:34:38.389317036 CEST49675443192.168.2.4173.222.162.32
              Apr 16, 2024 21:34:38.403215885 CEST804973544.195.254.31192.168.2.4
              Apr 16, 2024 21:34:38.404402018 CEST804973544.195.254.31192.168.2.4
              Apr 16, 2024 21:34:38.453644037 CEST4973580192.168.2.444.195.254.31
              Apr 16, 2024 21:34:40.248343945 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.248429060 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.248518944 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.248745918 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.248764992 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.472901106 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.473264933 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.473321915 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.474957943 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.475054026 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.477137089 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.477230072 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.530930996 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:40.530962944 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:40.576469898 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:41.290533066 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.290580988 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.292002916 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.296150923 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.296189070 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.514831066 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.515218019 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.520530939 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.520556927 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.520984888 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.574997902 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.585841894 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.628165007 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.714684010 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.714745045 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.715051889 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.715051889 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.715500116 CEST49740443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.715531111 CEST44349740184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.788817883 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.788901091 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:41.789012909 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.789408922 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:41.789438009 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.002500057 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.002612114 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.008375883 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.008403063 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.008676052 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.012423038 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.060127974 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.209319115 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.209505081 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.209574938 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.210180044 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.210222006 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:42.210251093 CEST49741443192.168.2.4184.31.62.93
              Apr 16, 2024 21:34:42.210268021 CEST44349741184.31.62.93192.168.2.4
              Apr 16, 2024 21:34:50.465689898 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:50.465852022 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:34:50.466047049 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:51.151056051 CEST49739443192.168.2.474.125.136.104
              Apr 16, 2024 21:34:51.151124001 CEST4434973974.125.136.104192.168.2.4
              Apr 16, 2024 21:35:23.333101988 CEST4973680192.168.2.444.195.254.31
              Apr 16, 2024 21:35:23.419146061 CEST4973580192.168.2.444.195.254.31
              Apr 16, 2024 21:35:23.449894905 CEST804973644.195.254.31192.168.2.4
              Apr 16, 2024 21:35:23.535857916 CEST804973544.195.254.31192.168.2.4
              Apr 16, 2024 21:35:38.922183990 CEST4973680192.168.2.444.195.254.31
              Apr 16, 2024 21:35:39.038925886 CEST804973644.195.254.31192.168.2.4
              Apr 16, 2024 21:35:39.038985968 CEST4973680192.168.2.444.195.254.31
              Apr 16, 2024 21:35:40.191087008 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:40.191126108 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.192128897 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:40.192128897 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:40.192161083 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.408467054 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.408912897 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:40.408932924 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.409270048 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.410093069 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:40.410154104 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:40.450124979 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:47.091336012 CEST4972380192.168.2.423.40.205.74
              Apr 16, 2024 21:35:47.092084885 CEST4972480192.168.2.423.40.205.74
              Apr 16, 2024 21:35:47.196031094 CEST804972423.40.205.74192.168.2.4
              Apr 16, 2024 21:35:47.196082115 CEST4972480192.168.2.423.40.205.74
              Apr 16, 2024 21:35:47.199897051 CEST804972323.40.205.74192.168.2.4
              Apr 16, 2024 21:35:47.199949980 CEST4972380192.168.2.423.40.205.74
              Apr 16, 2024 21:35:50.423634052 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:50.423801899 CEST4434975074.125.136.104192.168.2.4
              Apr 16, 2024 21:35:50.423856974 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:50.920572042 CEST49750443192.168.2.474.125.136.104
              Apr 16, 2024 21:35:50.920610905 CEST4434975074.125.136.104192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 16, 2024 21:34:36.874432087 CEST53511621.1.1.1192.168.2.4
              Apr 16, 2024 21:34:36.886529922 CEST53529231.1.1.1192.168.2.4
              Apr 16, 2024 21:34:37.470698118 CEST53567971.1.1.1192.168.2.4
              Apr 16, 2024 21:34:38.056127071 CEST5503753192.168.2.41.1.1.1
              Apr 16, 2024 21:34:38.056232929 CEST6212553192.168.2.41.1.1.1
              Apr 16, 2024 21:34:38.166676998 CEST53550371.1.1.1192.168.2.4
              Apr 16, 2024 21:34:38.169418097 CEST53621251.1.1.1192.168.2.4
              Apr 16, 2024 21:34:38.408588886 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:39.173055887 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:39.937000036 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:40.140031099 CEST5846053192.168.2.41.1.1.1
              Apr 16, 2024 21:34:40.140300035 CEST6209853192.168.2.41.1.1.1
              Apr 16, 2024 21:34:40.245373011 CEST53584601.1.1.1192.168.2.4
              Apr 16, 2024 21:34:40.245584965 CEST53620981.1.1.1192.168.2.4
              Apr 16, 2024 21:34:40.800738096 CEST6157053192.168.2.48.8.8.8
              Apr 16, 2024 21:34:40.803818941 CEST5997253192.168.2.41.1.1.1
              Apr 16, 2024 21:34:40.907042980 CEST53615708.8.8.8192.168.2.4
              Apr 16, 2024 21:34:40.908771038 CEST53599721.1.1.1192.168.2.4
              Apr 16, 2024 21:34:41.748230934 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:42.505026102 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:43.261529922 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:49.057667971 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:49.819417953 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:50.574299097 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:34:54.570972919 CEST53557701.1.1.1192.168.2.4
              Apr 16, 2024 21:34:58.671883106 CEST138138192.168.2.4192.168.2.255
              Apr 16, 2024 21:35:13.443434000 CEST53578301.1.1.1192.168.2.4
              Apr 16, 2024 21:35:21.384201050 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:35:22.137533903 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:35:22.890439034 CEST137137192.168.2.4192.168.2.255
              Apr 16, 2024 21:35:35.730628967 CEST53572221.1.1.1192.168.2.4
              Apr 16, 2024 21:35:36.356183052 CEST53626031.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 16, 2024 21:34:38.056127071 CEST192.168.2.41.1.1.10xca3eStandard query (0)www.tx.milesplit.comA (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:38.056232929 CEST192.168.2.41.1.1.10x2919Standard query (0)www.tx.milesplit.com65IN (0x0001)false
              Apr 16, 2024 21:34:40.140031099 CEST192.168.2.41.1.1.10x83a4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.140300035 CEST192.168.2.41.1.1.10xb5afStandard query (0)www.google.com65IN (0x0001)false
              Apr 16, 2024 21:34:40.800738096 CEST192.168.2.48.8.8.80x5ec1Standard query (0)google.comA (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.803818941 CEST192.168.2.41.1.1.10x71eStandard query (0)google.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 16, 2024 21:34:38.166676998 CEST1.1.1.1192.168.2.40xca3eNo error (0)www.tx.milesplit.commilesplit.comCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:34:38.166676998 CEST1.1.1.1192.168.2.40xca3eNo error (0)milesplit.com44.195.254.31A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:38.166676998 CEST1.1.1.1192.168.2.40xca3eNo error (0)milesplit.com3.220.120.182A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:38.166676998 CEST1.1.1.1192.168.2.40xca3eNo error (0)milesplit.com3.229.45.59A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:38.169418097 CEST1.1.1.1192.168.2.40x2919No error (0)www.tx.milesplit.commilesplit.comCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245373011 CEST1.1.1.1192.168.2.40x83a4No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.245584965 CEST1.1.1.1192.168.2.40xb5afNo error (0)www.google.com65IN (0x0001)false
              Apr 16, 2024 21:34:40.907042980 CEST8.8.8.8192.168.2.40x5ec1No error (0)google.com142.250.217.174A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.113A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.101A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.138A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.139A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.102A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:40.908771038 CEST1.1.1.1192.168.2.40x71eNo error (0)google.com64.233.177.100A (IP address)IN (0x0001)false
              Apr 16, 2024 21:34:52.629494905 CEST1.1.1.1192.168.2.40xd0c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:34:52.629494905 CEST1.1.1.1192.168.2.40xd0c3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 16, 2024 21:35:05.404169083 CEST1.1.1.1192.168.2.40x2c70No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:35:05.404169083 CEST1.1.1.1192.168.2.40x2c70No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 16, 2024 21:35:28.540618896 CEST1.1.1.1192.168.2.40x3f5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:35:28.540618896 CEST1.1.1.1192.168.2.40x3f5aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 16, 2024 21:35:48.482142925 CEST1.1.1.1192.168.2.40x5e1eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 21:35:48.482142925 CEST1.1.1.1192.168.2.40x5e1eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • www.tx.milesplit.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973544.195.254.31805828C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Apr 16, 2024 21:34:38.286823034 CEST435OUTGET / HTTP/1.1
              Host: www.tx.milesplit.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Apr 16, 2024 21:34:38.404402018 CEST235INHTTP/1.1 301 Moved Permanently
              Date: Tue, 16 Apr 2024 19:34:38 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              Server: nginx
              X-Powered-By: PHP/7.3.30
              Location: https://Array/
              Data Raw: 30 0d 0a 0d 0a
              Data Ascii: 0
              Apr 16, 2024 21:35:23.419146061 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44973644.195.254.31805828C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Apr 16, 2024 21:35:23.333101988 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449740184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-16 19:34:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-16 19:34:41 UTC468INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/079C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus2-z1
              Cache-Control: public, max-age=127778
              Date: Tue, 16 Apr 2024 19:34:41 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449741184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-16 19:34:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-16 19:34:42 UTC805INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0778)
              X-CID: 11
              X-CCC: US
              X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
              X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
              Content-Type: application/octet-stream
              X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=127714
              Date: Tue, 16 Apr 2024 19:34:42 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-16 19:34:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:21:34:31
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:21:34:34
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,7714419981982957704,5678888348996834502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:21:34:37
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tx.milesplit.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly