Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com

Overview

General Information

Sample URL:https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com
Analysis ID:1427117
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,15412986535914611237,7787564829042672520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/KDxoMIB4l1vx_8_NpGqtqb6O2hriW-QHsFr8mbVsVbx-GQ7mbW5UtmOvcl7YzkUgKL6Vni9Raemkhm4H_PlxDkSyw61qojOS3Rc_VLdqFUpFAq30cE-zp4U9HRTkKlcJPHIE7DRnbyjW41H1MXqQ25cXWs5O16AbclEvSk26SlEwvcm03Q7BDUM8NKOxLddIvJkHZL58LPIWamdyMmk59QHm0LlSOWymcjJ8ITnCZQoWBRcZNT7tvSJtVmmImmLvyR7Efk0krRtEY2pOm__SWcfNo7ix1T9D888x_AKuNbH_RKFQu6f8cntuKqA_zfsMq65y6qVnu_G57hUUd1lx3Wiyhe2IKq9QwAOytSTP7r8IHTjXWAfmWREgu48M9cdWSvsm4bVeS1BXAh60yGzRqL4GyJ7CSNAAiVR7ahDCsiWcNRadkDf5IeBtoWU_d3Gx9J2Yzyhor4ccRaDaehHXqTl8ypfq1TYlAHmk2fAqVjDRo5r5WPdqBfeOUWsZJqsRZ3z2XfaCc2undGm8IxnCsNZWPlu2eVfAlWkNSoazoOu5OxmAppwMXi7YGIk6g3cQw8gXEg4GSgjb0rvIX-7uQegOccfQrHt8gA7n6PmT8xDTYTtDxhaoOP9J9-khHcaQbR523sRqiTB1_OmGxhB-8U2mhsQ_x8LVqqLte0msSQ09egUT0LwVzkLTKpBVXcMKuQThsoF5d42r9RaWa_lRMi4sRH02byLsUcayLWOlfbHUH1LShSOil4lbfP3l4bqty2aCr8SmgRAGDZrxf8QgHbLiIDkuZSEoMY_o61Ukh72fkfAfElOd6pdsl3YyYXghWfq3dyzZeo_f1SW7q17YWx_fkp-QZZkxocSsO-8k9QKHvscPf8_OrU90ZyG1Mt7YEkomO4Tpa_cby5WKdq5TB-_dVAmNJhsGWuLS69RgNblSfeReNAwa7qNophLVDW3SB98OdR9kaYIldMlgevukcehMqn-MITCFyN_SzbWrE6xKorSS62BbqCKW4rZprtqTf_udY00cTn2HIBRrLavWUnxIGIF-SYvD4P5GbddJg-owljQxRZeZDCTV-ExXyUtZDS0dEFOL5OqnwIDI6RnPg1u6WY4n1RaV-Zf8g_p_WeXEvXUGnyWFBywYq90-lycWsql3GbA3O-6pkz0IdEzSZiPemdgDWX3jKWpgQKOYy8X1r5lsWJVnUmgrEG2ecM4QZydM1YcE7fn7RribrnvJ0bmCciJIAffkOKbBaSDi2fwKwuPktW1Afr7WO8Pm5asVHvX0gS-PQU3yQWMSPgu05tPxl9QUbcww_MmkfnjBmPcI1y_jwaABMZ1dDMnGi7CRS6JF6kxCreCOpiGAbYFHTx2WmqnNknBW1qeM-wyUo3dxJTxEB-M70ZxZhE-QFoaVoPkFoOtqEzMVG1QtSMmq5tmktXtz2mqpcbU9uFTFjcmayzBw9P44QA2SVw7tKF5vph8h13605Ir-JsZbNRbCCHUI25K6ahlWkK2Fj16rux_Tkb9ng7qhfERuIL9vSUjd8EgYvnhmcAs0f0WSeOYxMTMaaAEaW6ge_BUAYXi2hQZZfEsnncKPHCM8RYcS13xUeY-IJ1hUwOfPed3SOidexJMRN35uZoQGJxBsgJXBo2bjxt0khMNubJfjTal6uloEYDWF0pNWCJHYGWgQ612dLf3qwx82Fr5olt9ayq_XSFamo-VghnHqgAyDljj4Gy5xk2uLIvJJ1CChZpYZsGXxMZXSFbek3tff-VxBrHsgMN-uTpH3aMTgkA1PncjMGc-XWiWIhH9zsOXjvmndwTrl9H-R4VxeuQm0z8sUu7tOjwt2KH-N90u1aHpT_GOxU6YdtZx7JSC52IbhgXwl48jIOifsh_Z-IGHkrumSh3u5X0EhtnFlmWA9MUxTWQZmYewJdVTPTuBT2dZ61GlRUZT3-w HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: url.us.m.mimecastprotect.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,15412986535914611237,7787564829042672520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,15412986535914611237,7787564829042672520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
url.us.m.mimecastprotect.com
207.211.31.106
truefalse
    unknown
    www.google.com
    64.233.177.103
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://url.us.m.mimecastprotect.com/r/KDxoMIB4l1vx_8_NpGqtqb6O2hriW-QHsFr8mbVsVbx-GQ7mbW5UtmOvcl7YzkUgKL6Vni9Raemkhm4H_PlxDkSyw61qojOS3Rc_VLdqFUpFAq30cE-zp4U9HRTkKlcJPHIE7DRnbyjW41H1MXqQ25cXWs5O16AbclEvSk26SlEwvcm03Q7BDUM8NKOxLddIvJkHZL58LPIWamdyMmk59QHm0LlSOWymcjJ8ITnCZQoWBRcZNT7tvSJtVmmImmLvyR7Efk0krRtEY2pOm__SWcfNo7ix1T9D888x_AKuNbH_RKFQu6f8cntuKqA_zfsMq65y6qVnu_G57hUUd1lx3Wiyhe2IKq9QwAOytSTP7r8IHTjXWAfmWREgu48M9cdWSvsm4bVeS1BXAh60yGzRqL4GyJ7CSNAAiVR7ahDCsiWcNRadkDf5IeBtoWU_d3Gx9J2Yzyhor4ccRaDaehHXqTl8ypfq1TYlAHmk2fAqVjDRo5r5WPdqBfeOUWsZJqsRZ3z2XfaCc2undGm8IxnCsNZWPlu2eVfAlWkNSoazoOu5OxmAppwMXi7YGIk6g3cQw8gXEg4GSgjb0rvIX-7uQegOccfQrHt8gA7n6PmT8xDTYTtDxhaoOP9J9-khHcaQbR523sRqiTB1_OmGxhB-8U2mhsQ_x8LVqqLte0msSQ09egUT0LwVzkLTKpBVXcMKuQThsoF5d42r9RaWa_lRMi4sRH02byLsUcayLWOlfbHUH1LShSOil4lbfP3l4bqty2aCr8SmgRAGDZrxf8QgHbLiIDkuZSEoMY_o61Ukh72fkfAfElOd6pdsl3YyYXghWfq3dyzZeo_f1SW7q17YWx_fkp-QZZkxocSsO-8k9QKHvscPf8_OrU90ZyG1Mt7YEkomO4Tpa_cby5WKdq5TB-_dVAmNJhsGWuLS69RgNblSfeReNAwa7qNophLVDW3SB98OdR9kaYIldMlgevukcehMqn-MITCFyN_SzbWrE6xKorSS62BbqCKW4rZprtqTf_udY00cTn2HIBRrLavWUnxIGIF-SYvD4P5GbddJg-owljQxRZeZDCTV-ExXyUtZDS0dEFOL5OqnwIDI6RnPg1u6WY4n1RaV-Zf8g_p_WeXEvXUGnyWFBywYq90-lycWsql3GbA3O-6pkz0IdEzSZiPemdgDWX3jKWpgQKOYy8X1r5lsWJVnUmgrEG2ecM4QZydM1YcE7fn7RribrnvJ0bmCciJIAffkOKbBaSDi2fwKwuPktW1Afr7WO8Pm5asVHvX0gS-PQU3yQWMSPgu05tPxl9QUbcww_MmkfnjBmPcI1y_jwaABMZ1dDMnGi7CRS6JF6kxCreCOpiGAbYFHTx2WmqnNknBW1qeM-wyUo3dxJTxEB-M70ZxZhE-QFoaVoPkFoOtqEzMVG1QtSMmq5tmktXtz2mqpcbU9uFTFjcmayzBw9P44QA2SVw7tKF5vph8h13605Ir-JsZbNRbCCHUI25K6ahlWkK2Fj16rux_Tkb9ng7qhfERuIL9vSUjd8EgYvnhmcAs0f0WSeOYxMTMaaAEaW6ge_BUAYXi2hQZZfEsnncKPHCM8RYcS13xUeY-IJ1hUwOfPed3SOidexJMRN35uZoQGJxBsgJXBo2bjxt0khMNubJfjTal6uloEYDWF0pNWCJHYGWgQ612dLf3qwx82Fr5olt9ayq_XSFamo-VghnHqgAyDljj4Gy5xk2uLIvJJ1CChZpYZsGXxMZXSFbek3tff-VxBrHsgMN-uTpH3aMTgkA1PncjMGc-XWiWIhH9zsOXjvmndwTrl9H-R4VxeuQm0z8sUu7tOjwt2KH-N90u1aHpT_GOxU6YdtZx7JSC52IbhgXwl48jIOifsh_Z-IGHkrumSh3u5X0EhtnFlmWA9MUxTWQZmYewJdVTPTuBT2dZ61GlRUZT3-wfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          64.233.177.103
          www.google.comUnited States
          15169GOOGLEUSfalse
          207.211.31.106
          url.us.m.mimecastprotect.comUnited States
          14135NAVISITE-EAST-2USfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1427117
          Start date and time:2024-04-17 02:29:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 10s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 64.233.185.84, 173.194.219.113, 173.194.219.102, 173.194.219.100, 173.194.219.138, 173.194.219.101, 173.194.219.139, 142.250.105.94, 34.104.35.123, 104.123.201.113, 13.85.23.86, 72.21.81.240, 192.229.211.108, 13.95.31.18, 74.125.138.94
          • Excluded domains from analysis (whitelisted): account.microsoft.com, e9412.b.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, account.microsoft.com.edgekey.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 17, 2024 02:30:11.111196995 CEST49675443192.168.2.4173.222.162.32
          Apr 17, 2024 02:30:13.157948971 CEST49678443192.168.2.4104.46.162.224
          Apr 17, 2024 02:30:19.704758883 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.704807043 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.705005884 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.706607103 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.706682920 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.706773043 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.706872940 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.706890106 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.707503080 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.707582951 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.982203960 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.982450962 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.982491970 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.983994961 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.984071970 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.984991074 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.985078096 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.985167980 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.985177994 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.991517067 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.991730928 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.991774082 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.993499041 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:19.993578911 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:19.999979019 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.000140905 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.034704924 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.049994946 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.050024033 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.096457005 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.364850044 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.364948034 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.364955902 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.365004063 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.371520042 CEST49735443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.371547937 CEST44349735207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.374140978 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.374299049 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.720479012 CEST49675443192.168.2.4173.222.162.32
          Apr 17, 2024 02:30:20.915796041 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.915884018 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:20.916069031 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.921021938 CEST49736443192.168.2.4207.211.31.106
          Apr 17, 2024 02:30:20.921082973 CEST44349736207.211.31.106192.168.2.4
          Apr 17, 2024 02:30:22.316575050 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.316626072 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.316685915 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.317051888 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.317074060 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.546080112 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.546158075 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:22.546464920 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.551599979 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.552169085 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.552191973 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.553723097 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.553786993 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.553801060 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.553864002 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:22.556078911 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.556277037 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.609502077 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.609528065 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:22.657875061 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:22.782378912 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:22.782568932 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.788857937 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.788908005 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:22.789396048 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:22.831167936 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.907208920 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:22.952116966 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.013092995 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.013240099 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.013360023 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.013360023 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.013360023 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.013441086 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.054326057 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.054410934 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.054502010 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.054724932 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.054765940 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.274625063 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.274750948 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.275908947 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.275937080 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.276741982 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.277745008 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.312282085 CEST49741443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.312340021 CEST4434974123.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.324114084 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.483510017 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.483705044 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.483794928 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.486737013 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.486778021 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:23.486812115 CEST49742443192.168.2.423.63.206.91
          Apr 17, 2024 02:30:23.486826897 CEST4434974223.63.206.91192.168.2.4
          Apr 17, 2024 02:30:32.543262959 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:32.543337107 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:30:32.543526888 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:34.100090027 CEST49740443192.168.2.464.233.177.103
          Apr 17, 2024 02:30:34.100152969 CEST4434974064.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.259602070 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:22.259673119 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.259774923 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:22.260231018 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:22.260267019 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.479238987 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.494132042 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:22.494162083 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.494555950 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.498332977 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:22.498537064 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:22.547368050 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:32.480624914 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:32.480696917 CEST4434975164.233.177.103192.168.2.4
          Apr 17, 2024 02:31:32.480779886 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:34.100570917 CEST49751443192.168.2.464.233.177.103
          Apr 17, 2024 02:31:34.100630999 CEST4434975164.233.177.103192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 17, 2024 02:30:17.830656052 CEST53535761.1.1.1192.168.2.4
          Apr 17, 2024 02:30:17.927773952 CEST53639651.1.1.1192.168.2.4
          Apr 17, 2024 02:30:18.572180033 CEST53616521.1.1.1192.168.2.4
          Apr 17, 2024 02:30:19.597666025 CEST6072653192.168.2.41.1.1.1
          Apr 17, 2024 02:30:19.597707033 CEST5755453192.168.2.41.1.1.1
          Apr 17, 2024 02:30:19.703851938 CEST53607261.1.1.1192.168.2.4
          Apr 17, 2024 02:30:19.703911066 CEST53575541.1.1.1192.168.2.4
          Apr 17, 2024 02:30:22.208139896 CEST5415453192.168.2.41.1.1.1
          Apr 17, 2024 02:30:22.208630085 CEST5373253192.168.2.41.1.1.1
          Apr 17, 2024 02:30:22.313378096 CEST53537321.1.1.1192.168.2.4
          Apr 17, 2024 02:30:22.313752890 CEST53541541.1.1.1192.168.2.4
          Apr 17, 2024 02:30:35.935256004 CEST53533491.1.1.1192.168.2.4
          Apr 17, 2024 02:30:43.679609060 CEST138138192.168.2.4192.168.2.255
          Apr 17, 2024 02:30:54.844940901 CEST53632581.1.1.1192.168.2.4
          Apr 17, 2024 02:31:17.356329918 CEST53610341.1.1.1192.168.2.4
          Apr 17, 2024 02:31:17.640120983 CEST53510721.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 17, 2024 02:30:19.597666025 CEST192.168.2.41.1.1.10x4ceStandard query (0)url.us.m.mimecastprotect.comA (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.597707033 CEST192.168.2.41.1.1.10x8becStandard query (0)url.us.m.mimecastprotect.com65IN (0x0001)false
          Apr 17, 2024 02:30:22.208139896 CEST192.168.2.41.1.1.10x6e28Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.208630085 CEST192.168.2.41.1.1.10xc7a3Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com207.211.31.106A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com205.139.111.113A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com205.139.111.12A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com207.211.31.64A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com205.139.111.117A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:19.703851938 CEST1.1.1.1192.168.2.40x4ceNo error (0)url.us.m.mimecastprotect.com207.211.31.113A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313378096 CEST1.1.1.1192.168.2.40xc7a3No error (0)www.google.com65IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:22.313752890 CEST1.1.1.1192.168.2.40x6e28No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:34.834098101 CEST1.1.1.1192.168.2.40x4c71No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 17, 2024 02:30:34.834098101 CEST1.1.1.1192.168.2.40x4c71No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 17, 2024 02:30:47.578552961 CEST1.1.1.1192.168.2.40xc45No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 17, 2024 02:30:47.578552961 CEST1.1.1.1192.168.2.40xc45No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 17, 2024 02:31:09.953002930 CEST1.1.1.1192.168.2.40x1505No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 17, 2024 02:31:09.953002930 CEST1.1.1.1192.168.2.40x1505No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 17, 2024 02:31:30.391551018 CEST1.1.1.1192.168.2.40x5263No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 17, 2024 02:31:30.391551018 CEST1.1.1.1192.168.2.40x5263No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • url.us.m.mimecastprotect.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449735207.211.31.1064432736C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-17 00:30:19 UTC724OUTGET /s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com HTTP/1.1
          Host: url.us.m.mimecastprotect.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-17 00:30:20 UTC2179INHTTP/1.1 307 Temporary Redirect
          Date: Wed, 17 Apr 2024 00:30:20 GMT
          Content-Length: 0
          Connection: close
          Location: https://url.us.m.mimecastprotect.com/r/KDxoMIB4l1vx_8_NpGqtqb6O2hriW-QHsFr8mbVsVbx-GQ7mbW5UtmOvcl7YzkUgKL6Vni9Raemkhm4H_PlxDkSyw61qojOS3Rc_VLdqFUpFAq30cE-zp4U9HRTkKlcJPHIE7DRnbyjW41H1MXqQ25cXWs5O16AbclEvSk26SlEwvcm03Q7BDUM8NKOxLddIvJkHZL58LPIWamdyMmk59QHm0LlSOWymcjJ8ITnCZQoWBRcZNT7tvSJtVmmImmLvyR7Efk0krRtEY2pOm__SWcfNo7ix1T9D888x_AKuNbH_RKFQu6f8cntuKqA_zfsMq65y6qVnu_G57hUUd1lx3Wiyhe2IKq9QwAOytSTP7r8IHTjXWAfmWREgu48M9cdWSvsm4bVeS1BXAh60yGzRqL4GyJ7CSNAAiVR7ahDCsiWcNRadkDf5IeBtoWU_d3Gx9J2Yzyhor4ccRaDaehHXqTl8ypfq1TYlAHmk2fAqVjDRo5r5WPdqBfeOUWsZJqsRZ3z2XfaCc2undGm8IxnCsNZWPlu2eVfAlWkNSoazoOu5OxmAppwMXi7YGIk6g3cQw8gXEg4GSgjb0rvIX-7uQegOccfQrHt8gA7n6PmT8xDTYTtDxhaoOP9J9-khHcaQbR523sRqiTB1_OmGxhB-8U2mhsQ_x8LVqqLte0msSQ09egUT0LwVzkLTKpBVXcMKuQThsoF5d42r9RaWa_lRMi4sRH02byLsUcayLWOlfbHUH1LShSOil4lbfP3l4bqty2aCr8SmgRAGDZrxf8QgHbLiIDkuZSEoMY_o61Ukh72fkfAfElOd6pdsl3YyYXghWfq3dyzZeo_f1SW7q17YWx_fkp-QZZkxocSsO-8k9QKHvscPf8_OrU90ZyG1Mt7YEkomO4Tpa_cby5WKdq5TB-_dVAmNJhsGWuLS69RgNblSfeReNAwa7qNophLVDW3SB98OdR9kaYIldMlgevukcehMqn-MITCFyN_SzbWrE6xKorSS62BbqCKW4rZprtqTf_udY00cTn2HIBRrLavWUnxIGIF-SYvD4P5GbddJg-owljQxRZeZDCTV-ExXyUtZDS0dEFOL5OqnwIDI6RnPg1u6WY4n1RaV-Zf8g_p_WeXEvXUGnyWFBywYq90-lycWsql3GbA3O-6pkz0IdEzSZiPemdgDWX3jKWpgQKOYy8X1r5lsWJVnUmgrEG2ecM4QZydM1YcE7fn7RribrnvJ0bmCciJIAffkOKbBaSDi2fwKwuPktW1Afr7WO8Pm5asVHvX0gS-PQU3yQWMSPgu05tPxl9QUbcww_MmkfnjBmPcI1y_jwaABMZ1dDMnGi7CRS6JF6kxCreCOpiGAbYFHTx2WmqnNknBW1qeM-wyUo3dxJTxEB-M70ZxZhE-QFoaVoPkFoOtqEzMVG1QtSMmq5tmktXtz2mqpcbU9uFTFjcmayzBw9P44QA2SVw7tKF5vph8h13605Ir-JsZbNRbCCHUI25K6ahlWkK2Fj16rux_Tkb9ng7qhfERuIL9vSUjd8EgYvnhmcAs0f0WSeOYxMTMaaAEaW6ge_BUAYXi2hQZZfEsnncKPHCM8RYcS13xUeY-IJ1hUwOfPed3SOidexJMRN35uZoQGJxBsgJXBo2bjxt0khMNubJfjTal6uloEYDWF0pNWCJHYGWgQ612dLf3qwx82Fr5olt9ayq_XSFamo-VghnHqgAyDljj4Gy5xk2uLIvJJ1CChZpYZsGXxMZXSFbek3tff-VxBrHsgMN-uTpH3aMTgkA1PncjMGc-XWiWIhH9zsOXjvmndwTrl9H-R4VxeuQm0z8sUu7tOjwt2KH-N90u1aHpT_GOxU6YdtZx7JSC52IbhgXwl48jIOifsh_Z-IGHkrumSh3u5X0EhtnFlmWA9MUxTWQZmYewJdVTPTuBT2dZ61GlRUZT3-w
          Cache-control: no-store
          Pragma: no-cache
          X-Robots-Tag: noindex, nofollow


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449736207.211.31.1064432736C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-17 00:30:20 UTC2615OUTGET /r/KDxoMIB4l1vx_8_NpGqtqb6O2hriW-QHsFr8mbVsVbx-GQ7mbW5UtmOvcl7YzkUgKL6Vni9Raemkhm4H_PlxDkSyw61qojOS3Rc_VLdqFUpFAq30cE-zp4U9HRTkKlcJPHIE7DRnbyjW41H1MXqQ25cXWs5O16AbclEvSk26SlEwvcm03Q7BDUM8NKOxLddIvJkHZL58LPIWamdyMmk59QHm0LlSOWymcjJ8ITnCZQoWBRcZNT7tvSJtVmmImmLvyR7Efk0krRtEY2pOm__SWcfNo7ix1T9D888x_AKuNbH_RKFQu6f8cntuKqA_zfsMq65y6qVnu_G57hUUd1lx3Wiyhe2IKq9QwAOytSTP7r8IHTjXWAfmWREgu48M9cdWSvsm4bVeS1BXAh60yGzRqL4GyJ7CSNAAiVR7ahDCsiWcNRadkDf5IeBtoWU_d3Gx9J2Yzyhor4ccRaDaehHXqTl8ypfq1TYlAHmk2fAqVjDRo5r5WPdqBfeOUWsZJqsRZ3z2XfaCc2undGm8IxnCsNZWPlu2eVfAlWkNSoazoOu5OxmAppwMXi7YGIk6g3cQw8gXEg4GSgjb0rvIX-7uQegOccfQrHt8gA7n6PmT8xDTYTtDxhaoOP9J9-khHcaQbR523sRqiTB1_OmGxhB-8U2mhsQ_x8LVqqLte0msSQ09egUT0LwVzkLTKpBVXcMKuQThsoF5d42r9RaWa_lRMi4sRH02byLsUcayLWOlfbHUH1LShSOil4lbfP3l4bqty2aCr8SmgRAGDZrxf8QgHbLiIDkuZSEoMY_o61Ukh72fkfAfElOd6pdsl3YyYXghWfq3dyzZeo_f1SW7q17YWx_fkp-QZZkxocSsO-8k9QKHvscPf8_OrU90ZyG1Mt7YEkomO4Tpa_cby5WKdq5TB-_dVAmNJhsGWuLS69RgNblSfeReNAwa7qNophLVDW3SB98OdR9kaYIldMlgevukcehMqn-MITCFyN_SzbWrE6xKorSS62BbqCKW4rZprtqTf_udY00cTn2HIBRrLavWUnxIGIF-SYvD4P5GbddJg-owljQxRZeZDCTV-ExXyUtZDS0dEFOL5OqnwIDI6RnPg1u6WY4n1RaV-Zf8g_p_WeXEvXUGnyWFBywYq90-lycWsql3GbA3O-6pkz0IdEzSZiPemdgDWX3jKWpgQKOYy8X1r5lsWJVnUmgrEG2ecM4QZydM1YcE7fn7RribrnvJ0bmCciJIAffkOKbBaSDi2fwKwuPktW1Afr7WO8Pm5asVHvX0gS-PQU3yQWMSPgu05tPxl9QUbcww_MmkfnjBmPcI1y_jwaABMZ1dDMnGi7CRS6JF6kxCreCOpiGAbYFHTx2WmqnNknBW1qeM-wyUo3dxJTxEB-M70ZxZhE-QFoaVoPkFoOtqEzMVG1QtSMmq5tmktXtz2mqpcbU9uFTFjcmayzBw9P44QA2SVw7tKF5vph8h13605Ir-JsZbNRbCCHUI25K6ahlWkK2Fj16rux_Tkb9ng7qhfERuIL9vSUjd8EgYvnhmcAs0f0WSeOYxMTMaaAEaW6ge_BUAYXi2hQZZfEsnncKPHCM8RYcS13xUeY-IJ1hUwOfPed3SOidexJMRN35uZoQGJxBsgJXBo2bjxt0khMNubJfjTal6uloEYDWF0pNWCJHYGWgQ612dLf3qwx82Fr5olt9ayq_XSFamo-VghnHqgAyDljj4Gy5xk2uLIvJJ1CChZpYZsGXxMZXSFbek3tff-VxBrHsgMN-uTpH3aMTgkA1PncjMGc-XWiWIhH9zsOXjvmndwTrl9H-R4VxeuQm0z8sUu7tOjwt2KH-N90u1aHpT_GOxU6YdtZx7JSC52IbhgXwl48jIOifsh_Z-IGHkrumSh3u5X0EhtnFlmWA9MUxTWQZmYewJdVTPTuBT2dZ61GlRUZT3-w HTTP/1.1
          Host: url.us.m.mimecastprotect.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-17 00:30:20 UTC309INHTTP/1.1 307 Temporary Redirect
          Date: Wed, 17 Apr 2024 00:30:20 GMT
          Content-Length: 0
          Connection: close
          Location: https://account.microsoft.com/activity
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Cache-control: no-store
          Pragma: no-cache
          X-Robots-Tag: noindex, nofollow


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974123.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-17 00:30:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-17 00:30:23 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=109996
          Date: Wed, 17 Apr 2024 00:30:22 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974223.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-17 00:30:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-17 00:30:23 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=110005
          Date: Wed, 17 Apr 2024 00:30:23 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-17 00:30:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:02:30:14
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:30:16
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,15412986535914611237,7787564829042672520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:30:18
          Start date:17/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/42yHClYLVRS2w4VJi9IQ7c?domain=account.microsoft.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly