Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://noblehosted.com

Overview

General Information

Sample URL:http://noblehosted.com
Analysis ID:1427672
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,14326913562955734517,12799581139658555057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noblehosted.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: noblehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: noblehosted.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@19/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,14326913562955734517,12799581139658555057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noblehosted.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,14326913562955734517,12799581139658555057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
noblehosted.com
185.169.253.175
truefalse
    high
    google.com
    64.233.177.139
    truefalse
      high
      www.google.com
      142.251.15.104
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          noblesys.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://noblehosted.com/false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              185.169.253.175
              noblehosted.comGermany
              206264AMARUTU-TECHNOLOGYNLfalse
              142.251.15.104
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1427672
              Start date and time:2024-04-17 23:21:52 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 14s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://noblehosted.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@20/0@19/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 64.233.185.94, 108.177.122.84, 172.217.215.139, 172.217.215.138, 172.217.215.113, 172.217.215.101, 172.217.215.102, 172.217.215.100, 34.104.35.123, 40.127.169.103, 72.21.81.240, 13.95.31.18, 192.229.211.108, 20.166.126.56, 172.253.124.94
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://noblehosted.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 17, 2024 23:22:39.010402918 CEST49675443192.168.2.4173.222.162.32
              Apr 17, 2024 23:22:48.619857073 CEST49675443192.168.2.4173.222.162.32
              Apr 17, 2024 23:22:48.624608040 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:48.625029087 CEST4973680192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:48.740947962 CEST8049735185.169.253.175192.168.2.4
              Apr 17, 2024 23:22:48.741077900 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:48.741396904 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:48.743765116 CEST8049736185.169.253.175192.168.2.4
              Apr 17, 2024 23:22:48.743892908 CEST4973680192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:48.856358051 CEST8049735185.169.253.175192.168.2.4
              Apr 17, 2024 23:22:48.946764946 CEST8049735185.169.253.175192.168.2.4
              Apr 17, 2024 23:22:49.040405989 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:22:51.071465015 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.071548939 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.072071075 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.091823101 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.091929913 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.315779924 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.316601038 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.316660881 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.318315029 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.318506002 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.320884943 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.321156979 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.368498087 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.368556976 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:22:51.415354967 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:22:51.437632084 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.437733889 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.438163996 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.440592051 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.440629005 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.664640903 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.664751053 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.670104980 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.670129061 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.670573950 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.712125063 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.871254921 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.916136026 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.976612091 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.976768017 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.976843119 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.976888895 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.976927042 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:51.976958036 CEST49740443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:51.976972103 CEST4434974023.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.017726898 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.017813921 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.017925024 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.018248081 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.018270969 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.238523006 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.238703966 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.240506887 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.240528107 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.241451025 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.243258953 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.288157940 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.443583965 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.443779945 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.443854094 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.489857912 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.489897013 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:22:52.489933014 CEST49741443192.168.2.423.201.212.130
              Apr 17, 2024 23:22:52.489949942 CEST4434974123.201.212.130192.168.2.4
              Apr 17, 2024 23:23:01.320878029 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:01.321017027 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:01.321115017 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:03.157963037 CEST49739443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:03.158005953 CEST44349739142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:18.883418083 CEST8049736185.169.253.175192.168.2.4
              Apr 17, 2024 23:23:18.883707047 CEST4973680192.168.2.4185.169.253.175
              Apr 17, 2024 23:23:18.946552992 CEST8049735185.169.253.175192.168.2.4
              Apr 17, 2024 23:23:18.946930885 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:23:19.152894974 CEST4973680192.168.2.4185.169.253.175
              Apr 17, 2024 23:23:19.153095961 CEST4973580192.168.2.4185.169.253.175
              Apr 17, 2024 23:23:19.267980099 CEST8049735185.169.253.175192.168.2.4
              Apr 17, 2024 23:23:19.270567894 CEST8049736185.169.253.175192.168.2.4
              Apr 17, 2024 23:23:51.015589952 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:51.015708923 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.015816927 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:51.016491890 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:51.016529083 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.235841990 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.236183882 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:51.236229897 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.236716986 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.237787008 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:23:51.237878084 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:23:51.290225983 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:24:01.241709948 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:24:01.241869926 CEST44349749142.251.15.104192.168.2.4
              Apr 17, 2024 23:24:01.241934061 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:24:03.152187109 CEST49749443192.168.2.4142.251.15.104
              Apr 17, 2024 23:24:03.152213097 CEST44349749142.251.15.104192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 17, 2024 23:22:46.408951044 CEST53609371.1.1.1192.168.2.4
              Apr 17, 2024 23:22:46.503993034 CEST53625441.1.1.1192.168.2.4
              Apr 17, 2024 23:22:47.185321093 CEST53645431.1.1.1192.168.2.4
              Apr 17, 2024 23:22:48.476463079 CEST6121653192.168.2.41.1.1.1
              Apr 17, 2024 23:22:48.476820946 CEST5733653192.168.2.41.1.1.1
              Apr 17, 2024 23:22:48.621958971 CEST53573361.1.1.1192.168.2.4
              Apr 17, 2024 23:22:48.623980999 CEST53612161.1.1.1192.168.2.4
              Apr 17, 2024 23:22:48.949680090 CEST5000053192.168.2.41.1.1.1
              Apr 17, 2024 23:22:48.949810028 CEST6347953192.168.2.41.1.1.1
              Apr 17, 2024 23:22:49.081864119 CEST53634791.1.1.1192.168.2.4
              Apr 17, 2024 23:22:49.085998058 CEST53500001.1.1.1192.168.2.4
              Apr 17, 2024 23:22:49.086962938 CEST5312853192.168.2.41.1.1.1
              Apr 17, 2024 23:22:49.193408012 CEST53531281.1.1.1192.168.2.4
              Apr 17, 2024 23:22:49.222712040 CEST6344353192.168.2.48.8.8.8
              Apr 17, 2024 23:22:49.222965956 CEST5637653192.168.2.41.1.1.1
              Apr 17, 2024 23:22:49.327892065 CEST53563761.1.1.1192.168.2.4
              Apr 17, 2024 23:22:49.329278946 CEST53634438.8.8.8192.168.2.4
              Apr 17, 2024 23:22:50.225044012 CEST5590753192.168.2.41.1.1.1
              Apr 17, 2024 23:22:50.225522995 CEST6441853192.168.2.41.1.1.1
              Apr 17, 2024 23:22:50.332561016 CEST53559071.1.1.1192.168.2.4
              Apr 17, 2024 23:22:50.357856989 CEST53644181.1.1.1192.168.2.4
              Apr 17, 2024 23:22:50.964693069 CEST6288953192.168.2.41.1.1.1
              Apr 17, 2024 23:22:50.964982986 CEST5521553192.168.2.41.1.1.1
              Apr 17, 2024 23:22:51.070090055 CEST53628891.1.1.1192.168.2.4
              Apr 17, 2024 23:22:51.070367098 CEST53552151.1.1.1192.168.2.4
              Apr 17, 2024 23:22:55.382551908 CEST5687853192.168.2.41.1.1.1
              Apr 17, 2024 23:22:55.382937908 CEST6205453192.168.2.41.1.1.1
              Apr 17, 2024 23:22:55.516450882 CEST53620541.1.1.1192.168.2.4
              Apr 17, 2024 23:22:55.560635090 CEST53568781.1.1.1192.168.2.4
              Apr 17, 2024 23:22:55.561433077 CEST5177453192.168.2.41.1.1.1
              Apr 17, 2024 23:22:55.693952084 CEST53517741.1.1.1192.168.2.4
              Apr 17, 2024 23:23:04.586267948 CEST53612671.1.1.1192.168.2.4
              Apr 17, 2024 23:23:06.186470032 CEST138138192.168.2.4192.168.2.255
              Apr 17, 2024 23:23:23.303760052 CEST53626021.1.1.1192.168.2.4
              Apr 17, 2024 23:23:25.704560041 CEST6529753192.168.2.41.1.1.1
              Apr 17, 2024 23:23:25.705046892 CEST5260953192.168.2.41.1.1.1
              Apr 17, 2024 23:23:25.838251114 CEST53652971.1.1.1192.168.2.4
              Apr 17, 2024 23:23:25.838397026 CEST53526091.1.1.1192.168.2.4
              Apr 17, 2024 23:23:25.839178085 CEST6549253192.168.2.41.1.1.1
              Apr 17, 2024 23:23:25.947457075 CEST53654921.1.1.1192.168.2.4
              Apr 17, 2024 23:23:38.353424072 CEST6454153192.168.2.41.1.1.1
              Apr 17, 2024 23:23:38.485963106 CEST53645411.1.1.1192.168.2.4
              Apr 17, 2024 23:23:45.970933914 CEST53653411.1.1.1192.168.2.4
              Apr 17, 2024 23:23:46.362248898 CEST53529691.1.1.1192.168.2.4
              Apr 17, 2024 23:23:58.963027000 CEST6270753192.168.2.41.1.1.1
              Apr 17, 2024 23:23:59.068666935 CEST53627071.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 17, 2024 23:22:48.476463079 CEST192.168.2.41.1.1.10x7dd6Standard query (0)noblehosted.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:48.476820946 CEST192.168.2.41.1.1.10xd723Standard query (0)noblehosted.com65IN (0x0001)false
              Apr 17, 2024 23:22:48.949680090 CEST192.168.2.41.1.1.10xb2f0Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:48.949810028 CEST192.168.2.41.1.1.10xe3c7Standard query (0)noblesys.com65IN (0x0001)false
              Apr 17, 2024 23:22:49.086962938 CEST192.168.2.41.1.1.10x6969Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.222712040 CEST192.168.2.48.8.8.80x5c46Standard query (0)google.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.222965956 CEST192.168.2.41.1.1.10xa415Standard query (0)google.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:50.225044012 CEST192.168.2.41.1.1.10x913dStandard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:50.225522995 CEST192.168.2.41.1.1.10xc557Standard query (0)noblesys.com65IN (0x0001)false
              Apr 17, 2024 23:22:50.964693069 CEST192.168.2.41.1.1.10xf581Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:50.964982986 CEST192.168.2.41.1.1.10xf4c4Standard query (0)www.google.com65IN (0x0001)false
              Apr 17, 2024 23:22:55.382551908 CEST192.168.2.41.1.1.10xdf6bStandard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:55.382937908 CEST192.168.2.41.1.1.10x2a01Standard query (0)noblesys.com65IN (0x0001)false
              Apr 17, 2024 23:22:55.561433077 CEST192.168.2.41.1.1.10xb0b9Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:23:25.704560041 CEST192.168.2.41.1.1.10xef42Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:23:25.705046892 CEST192.168.2.41.1.1.10x2a9bStandard query (0)noblesys.com65IN (0x0001)false
              Apr 17, 2024 23:23:25.839178085 CEST192.168.2.41.1.1.10x3a35Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:23:38.353424072 CEST192.168.2.41.1.1.10xa77bStandard query (0)noblesys.comA (IP address)IN (0x0001)false
              Apr 17, 2024 23:23:58.963027000 CEST192.168.2.41.1.1.10x5630Standard query (0)noblesys.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 17, 2024 23:22:48.623980999 CEST1.1.1.1192.168.2.40x7dd6No error (0)noblehosted.com185.169.253.175A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.139A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.138A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.102A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.101A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.113A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.327892065 CEST1.1.1.1192.168.2.40xa415No error (0)google.com64.233.177.100A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.138A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.139A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.113A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.101A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.100A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:49.329278946 CEST8.8.8.8192.168.2.40x5c46No error (0)google.com64.233.177.102A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070090055 CEST1.1.1.1192.168.2.40xf581No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
              Apr 17, 2024 23:22:51.070367098 CEST1.1.1.1192.168.2.40xf4c4No error (0)www.google.com65IN (0x0001)false
              Apr 17, 2024 23:23:03.403429985 CEST1.1.1.1192.168.2.40x4475No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 17, 2024 23:23:03.403429985 CEST1.1.1.1192.168.2.40x4475No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 17, 2024 23:23:19.683258057 CEST1.1.1.1192.168.2.40xdacNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 17, 2024 23:23:19.683258057 CEST1.1.1.1192.168.2.40xdacNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • noblehosted.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735185.169.253.175804820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Apr 17, 2024 23:22:48.741396904 CEST430OUTGET / HTTP/1.1
              Host: noblehosted.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Apr 17, 2024 23:22:48.946764946 CEST203INHTTP/1.1 302 Found
              Server: nginx
              Date: Wed, 17 Apr 2024 21:22:48 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              Location: https://noblesys.com
              Data Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44974023.201.212.130443
              TimestampBytes transferredDirectionData
              2024-04-17 21:22:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-17 21:22:51 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/079C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus2-z1
              Cache-Control: public, max-age=34798
              Date: Wed, 17 Apr 2024 21:22:51 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44974123.201.212.130443
              TimestampBytes transferredDirectionData
              2024-04-17 21:22:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-17 21:22:52 UTC530INHTTP/1.1 200 OK
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Content-Type: application/octet-stream
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=34840
              Date: Wed, 17 Apr 2024 21:22:52 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-17 21:22:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:23:22:41
              Start date:17/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:23:22:45
              Start date:17/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,14326913562955734517,12799581139658555057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:23:22:47
              Start date:17/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://noblehosted.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly