Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iglooseats.com/

Overview

General Information

Sample URL:https://iglooseats.com/
Analysis ID:1428475
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=1188,i,10018613013007792393,7884544723136580367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iglooseats.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.104.130
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: iglooseats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: iglooseats.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.104.130:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=1188,i,10018613013007792393,7884544723136580367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iglooseats.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=1188,i,10018613013007792393,7884544723136580367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iglooseats.com/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    iglooseats.com
    96.43.101.245
    truefalse
      unknown
      www.google.com
      108.177.122.105
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://iglooseats.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            96.43.101.245
            iglooseats.comUnited States
            64050BCPL-SGBGPNETGlobalASNSGfalse
            108.177.122.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428475
            Start date and time:2024-04-19 01:26:42 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 22s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://iglooseats.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@20/0@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 74.125.136.94, 64.233.185.102, 64.233.185.139, 64.233.185.113, 64.233.185.138, 64.233.185.100, 64.233.185.101, 64.233.185.84, 34.104.35.123, 40.68.123.157, 199.232.214.172, 20.3.187.198, 192.229.211.108, 13.95.31.18, 74.125.138.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://iglooseats.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:27:30.820317984 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:27:40.438961029 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:27:40.882740021 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.882791042 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:40.882966995 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.883232117 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.883297920 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:40.883359909 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.883668900 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.883688927 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:40.883816957 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:40.883835077 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.680717945 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.680998087 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.681025028 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.682655096 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.682732105 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.683675051 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.683831930 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.683837891 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.683929920 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.689244032 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.689459085 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.689491987 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.691128969 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.691200972 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.691947937 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.692215919 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.731292009 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.731302977 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.746907949 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.746917009 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:27:41.777302027 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:41.792860031 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:42.455753088 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:42.455948114 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:42.456013918 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:42.458926916 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:42.458957911 CEST4434973696.43.101.245192.168.2.4
            Apr 19, 2024 01:27:42.458985090 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:42.459003925 CEST49736443192.168.2.496.43.101.245
            Apr 19, 2024 01:27:43.719779968 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.719831944 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:43.719942093 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.725752115 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.725769997 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:43.952508926 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:43.954885960 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.954910994 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:43.956608057 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:43.956692934 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.965883017 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:43.966187000 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:44.006164074 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:44.006176949 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:44.058085918 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:44.130300999 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.130390882 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.130472898 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.133223057 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.133260965 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.369208097 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.369293928 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.375852108 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.375874043 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.376430035 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.427727938 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.470184088 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.516155958 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.591460943 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.591609955 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.591669083 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.591746092 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.591780901 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.591780901 CEST49744443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.591823101 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.591844082 CEST4434974423.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.634716988 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.634816885 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.634891033 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.635170937 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.635198116 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.856029034 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.856127024 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.857374907 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.857393980 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.857887983 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:44.858978987 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:44.904125929 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:45.068037987 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:45.068144083 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:45.068202972 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:45.168409109 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:45.168472052 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:45.168504000 CEST49745443192.168.2.423.44.104.130
            Apr 19, 2024 01:27:45.168521881 CEST4434974523.44.104.130192.168.2.4
            Apr 19, 2024 01:27:53.943340063 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:53.943447113 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:27:53.948143959 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:55.185841084 CEST804972369.164.42.0192.168.2.4
            Apr 19, 2024 01:27:55.186002016 CEST4972380192.168.2.469.164.42.0
            Apr 19, 2024 01:27:55.241955996 CEST4972380192.168.2.469.164.42.0
            Apr 19, 2024 01:27:55.345889091 CEST804972369.164.42.0192.168.2.4
            Apr 19, 2024 01:27:55.478116989 CEST49743443192.168.2.4108.177.122.105
            Apr 19, 2024 01:27:55.478142023 CEST44349743108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:09.550612926 CEST804972469.164.42.0192.168.2.4
            Apr 19, 2024 01:28:09.550806999 CEST4972480192.168.2.469.164.42.0
            Apr 19, 2024 01:28:09.551254988 CEST4972480192.168.2.469.164.42.0
            Apr 19, 2024 01:28:09.655457020 CEST804972469.164.42.0192.168.2.4
            Apr 19, 2024 01:28:26.756268024 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:28:26.756294012 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:28:41.738084078 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:28:41.738173962 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:28:41.738226891 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:28:43.482681990 CEST49735443192.168.2.496.43.101.245
            Apr 19, 2024 01:28:43.482705116 CEST4434973596.43.101.245192.168.2.4
            Apr 19, 2024 01:28:43.659713984 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:43.659744978 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.659813881 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:43.660207033 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:43.660219908 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.912604094 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.913285017 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:43.913305044 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.913990974 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.914753914 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:43.914990902 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:43.977884054 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:53.877763033 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:53.877902031 CEST44349771108.177.122.105192.168.2.4
            Apr 19, 2024 01:28:53.877954960 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:55.476821899 CEST49771443192.168.2.4108.177.122.105
            Apr 19, 2024 01:28:55.476855993 CEST44349771108.177.122.105192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:27:39.343451977 CEST53621511.1.1.1192.168.2.4
            Apr 19, 2024 01:27:39.379961967 CEST53612871.1.1.1192.168.2.4
            Apr 19, 2024 01:27:39.991359949 CEST53545851.1.1.1192.168.2.4
            Apr 19, 2024 01:27:40.393361092 CEST5479853192.168.2.41.1.1.1
            Apr 19, 2024 01:27:40.393485069 CEST6320853192.168.2.41.1.1.1
            Apr 19, 2024 01:27:40.820035934 CEST53547981.1.1.1192.168.2.4
            Apr 19, 2024 01:27:42.762768030 CEST53632081.1.1.1192.168.2.4
            Apr 19, 2024 01:27:43.610081911 CEST6320253192.168.2.41.1.1.1
            Apr 19, 2024 01:27:43.610341072 CEST5772153192.168.2.41.1.1.1
            Apr 19, 2024 01:27:43.715220928 CEST53577211.1.1.1192.168.2.4
            Apr 19, 2024 01:27:43.715286016 CEST53632021.1.1.1192.168.2.4
            Apr 19, 2024 01:27:56.284801006 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 01:27:57.207092047 CEST53608321.1.1.1192.168.2.4
            Apr 19, 2024 01:28:16.192126989 CEST53602211.1.1.1192.168.2.4
            Apr 19, 2024 01:28:38.965954065 CEST53574361.1.1.1192.168.2.4
            Apr 19, 2024 01:28:39.081888914 CEST53634541.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 01:27:42.762845993 CEST192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 01:27:40.393361092 CEST192.168.2.41.1.1.10xcdc6Standard query (0)iglooseats.comA (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:40.393485069 CEST192.168.2.41.1.1.10xb72bStandard query (0)iglooseats.com65IN (0x0001)false
            Apr 19, 2024 01:27:43.610081911 CEST192.168.2.41.1.1.10xde1fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.610341072 CEST192.168.2.41.1.1.10x8f3bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 01:27:40.820035934 CEST1.1.1.1192.168.2.40xcdc6No error (0)iglooseats.com96.43.101.245A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:42.762768030 CEST1.1.1.1192.168.2.40xb72bServer failure (2)iglooseats.comnonenone65IN (0x0001)false
            Apr 19, 2024 01:27:43.715220928 CEST1.1.1.1192.168.2.40x8f3bNo error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:43.715286016 CEST1.1.1.1192.168.2.40xde1fNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:54.687210083 CEST1.1.1.1192.168.2.40x412No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:54.687210083 CEST1.1.1.1192.168.2.40x412No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 19, 2024 01:27:55.960896969 CEST1.1.1.1192.168.2.40x2a33No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:27:55.960896969 CEST1.1.1.1192.168.2.40x2a33No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:28:12.293808937 CEST1.1.1.1192.168.2.40x6ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:28:12.293808937 CEST1.1.1.1192.168.2.40x6ddNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:28:31.315614939 CEST1.1.1.1192.168.2.40x9f91No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:28:31.315614939 CEST1.1.1.1192.168.2.40x9f91No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:28:51.739218950 CEST1.1.1.1192.168.2.40x7829No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:28:51.739218950 CEST1.1.1.1192.168.2.40x7829No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • iglooseats.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973696.43.101.2454433668C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 23:27:41 UTC657OUTGET / HTTP/1.1
            Host: iglooseats.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 23:27:42 UTC403INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 18 Apr 2024 23:27:42 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: PHPSESSID=v3559g6oq4ta59rdfpujlmdsmk; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: http://localhost/
            Strict-Transport-Security: max-age=31536000
            2024-04-18 23:27:42 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974423.44.104.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:27:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:27:44 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=200193
            Date: Thu, 18 Apr 2024 23:27:44 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974523.44.104.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:27:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:27:45 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=200173
            Date: Thu, 18 Apr 2024 23:27:45 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 23:27:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:27:33
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:27:37
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=1188,i,10018613013007792393,7884544723136580367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:27:39
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iglooseats.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly