Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p

Overview

General Information

Sample URL:https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p
Analysis ID:1428431
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,14578197844755016100,4803895863617814784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: chromecache_40.2.drString found in binary or memory: setTimeout(function(){ navigateTo(window.parent, window, "https://www.linkedin.com/jobs/view/3897766599?trk=li_appcast_Global_careers_jobsgtm_a0160782-10a6-4092-96d2-54d99e41d665_job-dist&utm_medium=jobdist&mcid=6849804387301376001&utm_source=appcast&ePP=CwEAAAGO7dAdUZj5vznnvaJugOP9AfXctjBATNETdtuqYJ8d7psa4L2WdPGi629HmTHZqgTayBT50bh-qbfmKUQIajNI_Qa0ihsek4fcTw&ccuid=53263894685"); }, timeout); equals www.linkedin.com (Linkedin)
Source: unknownDNS traffic detected: queries for: click.appcast.io
Source: chromecache_40.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_40.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_40.2.drString found in binary or memory: https://www.linkedin.com/jobs/view/3897766599?trk=li_appcast_Global_careers_jobsgtm_a0160782-10a6-40
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/2@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,14578197844755016100,4803895863617814784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,14578197844755016100,4803895863617814784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
https://s.go-mpulse.net/boomerang/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.176.147
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      www.linkedin.com
      unknown
      unknownfalse
        high
        click.appcast.io
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://s2.go-mpulse.net/boomerang/chromecache_40.2.drfalse
          • URL Reputation: safe
          unknown
          https://s.go-mpulse.net/boomerang/chromecache_40.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.linkedin.com/jobs/view/3897766599?trk=li_appcast_Global_careers_jobsgtm_a0160782-10a6-40chromecache_40.2.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            64.233.176.147
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428431
            Start date and time:2024-04-18 23:19:46 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 20s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@18/2@6/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 64.233.185.94, 142.250.105.101, 142.250.105.113, 142.250.105.100, 142.250.105.139, 142.250.105.102, 142.250.105.138, 172.217.215.84, 34.104.35.123, 23.50.120.133, 23.50.120.210, 13.107.42.14, 13.85.23.86, 72.21.81.240, 20.242.39.171, 192.229.211.108, 13.95.31.18, 172.253.124.94
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, click.appcast.io-v1.edgesuite.net, clients.l.google.com, a1333.r.akamai.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (4298)
            Category:downloaded
            Size (bytes):5848
            Entropy (8bit):5.662005896005093
            Encrypted:false
            SSDEEP:96:T2JuLGLMGxWafMwq8mog2R9vRMRiC0npYxWLZqSU/EqejCnfd04CIuq:SJB9WaGT2R9Z5C0npYxWLZ9V2fm4Buq
            MD5:61BAE07B2A537A91A8792976A6209807
            SHA1:38644A1B9DF3EC74BD6FB355960BC5B90E937FAB
            SHA-256:C5A3309966239F11D7830A530C964D23EC2A8D992F96666D91AE01F1557AAF14
            SHA-512:B3FDC44867AEBEF72AA6A195C5876D8E4B3553A3A43C765062BF2248C66CA9FAA3A6E6AB39CB840ABF9F4BD514FE1EBEC4FE61AD0E5321D5AD300439EDC56C2B
            Malicious:false
            Reputation:low
            URL:https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p
            Preview:<!DOCTYPE html><html lang="en"><head><title>Redirecting...</title><script type="text/javascript">function navigateTo(browser, window, url) {. if (browser != window) {. browser.location.href = url;. window.location.replace("about:blank");. } else {. window.location.replace(url);. }.}..function placeQuantcastImagePixel(window, pixelUrl) {. var existingOnload = window.onload;. window.onload = function() {. if (existingOnload). existingOnload();.. var img = window.document.createElement('img');. img.src = pixelUrl;. img.style.display = 'none';. window.document.body.appendChild(img);. }.}..var quantcastImagePixelUrl = "", timeout = quantcastImagePixelUrl ? 300 : 0;..if(quantcastImagePixelUrl) {. placeQuantcastImagePixel(window, quantcastImagePixelUrl);.}..setTimeout(function(){ navigateTo(window.parent, window, "https://www.linkedin.com/jobs/view/3897766599?trk=li_appcast_Global_careers_jobsgtm_a0160782-10a6-4092-96d2-54d99e41d665_job-dist&utm_medium=jobd
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:20:33.524801016 CEST49675443192.168.2.4173.222.162.32
            Apr 18, 2024 23:20:43.133492947 CEST49675443192.168.2.4173.222.162.32
            Apr 18, 2024 23:20:43.699373960 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:43.699453115 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:43.699541092 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:43.700014114 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:43.700145006 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:43.916264057 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:43.916481018 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:43.916538954 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:43.917424917 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:43.917598963 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:44.288017988 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:44.288249016 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:44.336522102 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:44.336580038 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:44.383383989 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:44.486671925 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.486757994 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.486850977 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.488957882 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.488990068 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.719284058 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.719373941 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.725490093 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.725517035 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.725991964 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.773911953 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.789777040 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.836118937 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.914763927 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.914880037 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.915015936 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.915123940 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.915123940 CEST49742443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.915163994 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.915194035 CEST4434974223.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.960176945 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.960254908 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:44.960567951 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.982352018 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:44.982387066 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.203306913 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.203406096 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.205199003 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.205225945 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.205564976 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.206739902 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.252115965 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.408871889 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.409039021 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.409205914 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.409750938 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.409750938 CEST49743443192.168.2.423.220.189.216
            Apr 18, 2024 23:20:45.409790993 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:45.409820080 CEST4434974323.220.189.216192.168.2.4
            Apr 18, 2024 23:20:53.915170908 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:53.915290117 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:20:53.915765047 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:54.166989088 CEST49741443192.168.2.464.233.176.147
            Apr 18, 2024 23:20:54.167051077 CEST4434974164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.633701086 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:43.633790970 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.633905888 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:43.634624958 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:43.634660006 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.854585886 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.868365049 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:43.868405104 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.869558096 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.870973110 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:43.871153116 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:43.914901018 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:53.884746075 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:53.884891033 CEST4434975164.233.176.147192.168.2.4
            Apr 18, 2024 23:21:53.884957075 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:54.207559109 CEST49751443192.168.2.464.233.176.147
            Apr 18, 2024 23:21:54.207618952 CEST4434975164.233.176.147192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:20:39.683975935 CEST53525281.1.1.1192.168.2.4
            Apr 18, 2024 23:20:39.719088078 CEST53617141.1.1.1192.168.2.4
            Apr 18, 2024 23:20:40.393701077 CEST53643281.1.1.1192.168.2.4
            Apr 18, 2024 23:20:41.527012110 CEST6426453192.168.2.41.1.1.1
            Apr 18, 2024 23:20:41.527252913 CEST4920953192.168.2.41.1.1.1
            Apr 18, 2024 23:20:42.168226004 CEST5979553192.168.2.41.1.1.1
            Apr 18, 2024 23:20:42.168338060 CEST5214053192.168.2.41.1.1.1
            Apr 18, 2024 23:20:42.273530960 CEST53521401.1.1.1192.168.2.4
            Apr 18, 2024 23:20:43.592458010 CEST5855953192.168.2.41.1.1.1
            Apr 18, 2024 23:20:43.592952967 CEST5574353192.168.2.41.1.1.1
            Apr 18, 2024 23:20:43.697590113 CEST53585591.1.1.1192.168.2.4
            Apr 18, 2024 23:20:43.697658062 CEST53557431.1.1.1192.168.2.4
            Apr 18, 2024 23:20:57.584253073 CEST53517921.1.1.1192.168.2.4
            Apr 18, 2024 23:21:00.092457056 CEST138138192.168.2.4192.168.2.255
            Apr 18, 2024 23:21:16.348356962 CEST53639701.1.1.1192.168.2.4
            Apr 18, 2024 23:21:39.117695093 CEST53559531.1.1.1192.168.2.4
            Apr 18, 2024 23:21:39.178828955 CEST53646211.1.1.1192.168.2.4
            Apr 18, 2024 23:22:06.442833900 CEST53551401.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 18, 2024 23:20:41.527012110 CEST192.168.2.41.1.1.10x62Standard query (0)click.appcast.ioA (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:41.527252913 CEST192.168.2.41.1.1.10xeedbStandard query (0)click.appcast.io65IN (0x0001)false
            Apr 18, 2024 23:20:42.168226004 CEST192.168.2.41.1.1.10xdc03Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:42.168338060 CEST192.168.2.41.1.1.10xd5c5Standard query (0)www.linkedin.com65IN (0x0001)false
            Apr 18, 2024 23:20:43.592458010 CEST192.168.2.41.1.1.10xe3f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.592952967 CEST192.168.2.41.1.1.10x9614Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 18, 2024 23:20:41.632560015 CEST1.1.1.1192.168.2.40xeedbNo error (0)click.appcast.ioclick.appcast.io-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:20:41.632622957 CEST1.1.1.1192.168.2.40x62No error (0)click.appcast.ioclick.appcast.io-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:20:42.273530960 CEST1.1.1.1192.168.2.40xd5c5No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:20:42.273583889 CEST1.1.1.1192.168.2.40xdc03No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697590113 CEST1.1.1.1192.168.2.40xe3f8No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
            Apr 18, 2024 23:20:43.697658062 CEST1.1.1.1192.168.2.40x9614No error (0)www.google.com65IN (0x0001)false
            Apr 18, 2024 23:20:57.943490982 CEST1.1.1.1192.168.2.40x3228No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:20:57.943490982 CEST1.1.1.1192.168.2.40x3228No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:21:12.693825960 CEST1.1.1.1192.168.2.40xcf95No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:21:12.693825960 CEST1.1.1.1192.168.2.40xcf95No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:21:31.523027897 CEST1.1.1.1192.168.2.40xed3cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:21:31.523027897 CEST1.1.1.1192.168.2.40xed3cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:21:51.859380007 CEST1.1.1.1192.168.2.40x890dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:21:51.859380007 CEST1.1.1.1192.168.2.40x890dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974223.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 21:20:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:20:44 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=207748
            Date: Thu, 18 Apr 2024 21:20:44 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974323.220.189.216443
            TimestampBytes transferredDirectionData
            2024-04-18 21:20:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:20:45 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=207724
            Date: Thu, 18 Apr 2024 21:20:45 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 21:20:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:20:36
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:23:20:38
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1992,i,14578197844755016100,4803895863617814784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:23:20:40
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.appcast.io/track/j797pdc?cs=n46&exch=4s&jg=7tqa&bid=q4vrqYs61qv7kasNeA5Aeg==&ob=jobdsUPpDeXCWhVrhVAD8w==&fg=sc4o8p"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly