Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com

Overview

General Information

Sample URL:http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
Analysis ID:1430833
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,16794554053473142248,9013567992189451841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,16794554053473142248,9013567992189451841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,16794554053473142248,9013567992189451841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com0%Avira URL Cloudsafe
http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.com
54.77.139.23
truefalse
    high
    www.google.com
    142.250.141.106
    truefalse
      high
      wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.77.139.23
          PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.comUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.141.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430833
          Start date and time:2024-04-24 09:36:34 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 27s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/5@8/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 68.142.107.4, 74.125.137.94, 142.251.2.84, 142.251.2.102, 142.251.2.100, 142.251.2.113, 142.251.2.139, 142.251.2.138, 142.251.2.101, 34.104.35.123, 20.12.23.50, 13.95.31.18, 23.1.234.24, 23.1.234.57, 142.250.101.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):61
          Entropy (8bit):4.67452110013517
          Encrypted:false
          SSDEEP:3:qVZqUPx+IW69wDgcj:qzl9WUpcj
          MD5:8907B940A1FEAF33EA1D775409DE278E
          SHA1:59294B8E2AB8F6A6C22E45E2FFE7E1662B88845F
          SHA-256:10C618576187A9F465F48B2E5F27A1FED109B8196BBD3FC8FC9844F630339193
          SHA-512:08375965DDFFC9251649DD83A2F6C9295D9D2FEECC956B29542A1C5F215603A6606E92BE880C3CCA790811E0CEEF2DD50045B288A34C9B80930A13D915889D7D
          Malicious:false
          Reputation:low
          URL:http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/
          Preview:<html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):96
          Entropy (8bit):4.694235677759418
          Encrypted:false
          SSDEEP:3:qVZqUPx+IW69wDJfKPx+IW69wDgcj:qzl9WUp9WUpcj
          MD5:B7D3D4A53498BC30CB06BA8AEB0DC239
          SHA1:185369B16E3E8EEC7F22A30EB73B080EA59399F6
          SHA-256:FF6299CC056BDA7D815D90FA07684ECFABBA25A289B0CD54A376E11751D83D40
          SHA-512:0AE54216ECC287F21984363C981801B11967F9753D29F684D7311F851D7043A5F5E8EF1A9E644E0FA3FAA7BF506FF46CD90674E4A633AA4E14C6432AFFE0563A
          Malicious:false
          Reputation:low
          URL:http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/favicon.ico
          Preview:<html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgzunvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:dropped
          Size (bytes):61
          Entropy (8bit):4.67452110013517
          Encrypted:false
          SSDEEP:3:qVZqUPx+IW69wDgcj:qzl9WUpcj
          MD5:8907B940A1FEAF33EA1D775409DE278E
          SHA1:59294B8E2AB8F6A6C22E45E2FFE7E1662B88845F
          SHA-256:10C618576187A9F465F48B2E5F27A1FED109B8196BBD3FC8FC9844F630339193
          SHA-512:08375965DDFFC9251649DD83A2F6C9295D9D2FEECC956B29542A1C5F215603A6606E92BE880C3CCA790811E0CEEF2DD50045B288A34C9B80930A13D915889D7D
          Malicious:false
          Reputation:low
          Preview:<html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 09:37:20.113585949 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 09:37:29.724045992 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 09:37:31.359293938 CEST4974080192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.359885931 CEST4974180192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.582942009 CEST4974280192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.656433105 CEST804974054.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.656588078 CEST4974080192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.656863928 CEST4974080192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.656923056 CEST804974154.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.657027006 CEST4974180192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.880441904 CEST804974254.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.880640030 CEST4974280192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.952883959 CEST804974054.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.952965975 CEST804974054.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.953011990 CEST804974054.77.139.23192.168.2.4
          Apr 24, 2024 09:37:31.953080893 CEST4974080192.168.2.454.77.139.23
          Apr 24, 2024 09:37:31.954066992 CEST4974080192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.014641047 CEST4974180192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.250442982 CEST804974054.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.311337948 CEST804974154.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.311651945 CEST804974154.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.311697960 CEST804974154.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.311759949 CEST4974180192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.312489033 CEST4974180192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.474287987 CEST4974580192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.584633112 CEST4974680192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.608665943 CEST804974154.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.773346901 CEST804974554.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.773439884 CEST4974580192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.773895025 CEST4974580192.168.2.454.77.139.23
          Apr 24, 2024 09:37:32.881712914 CEST804974654.77.139.23192.168.2.4
          Apr 24, 2024 09:37:32.881783009 CEST4974680192.168.2.454.77.139.23
          Apr 24, 2024 09:37:33.071958065 CEST804974554.77.139.23192.168.2.4
          Apr 24, 2024 09:37:33.072010994 CEST804974554.77.139.23192.168.2.4
          Apr 24, 2024 09:37:33.072067976 CEST804974554.77.139.23192.168.2.4
          Apr 24, 2024 09:37:33.072150946 CEST4974580192.168.2.454.77.139.23
          Apr 24, 2024 09:37:33.084445953 CEST4974580192.168.2.454.77.139.23
          Apr 24, 2024 09:37:33.382530928 CEST804974554.77.139.23192.168.2.4
          Apr 24, 2024 09:37:34.310029984 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.310085058 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.310161114 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.310688972 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.310702085 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.675749063 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.680280924 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.680305958 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.681989908 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.682104111 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.684540033 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.684621096 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.737723112 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.737788916 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:34.784307003 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:34.835391998 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:34.835436106 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:34.835661888 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:34.839263916 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:34.839273930 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.187988997 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.188074112 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.203655958 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.203675985 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.204638958 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.253027916 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.303422928 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.348119974 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.530330896 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.530458927 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.530514956 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.530556917 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.530574083 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.530587912 CEST49749443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.530594110 CEST4434974923.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.574594975 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.574641943 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.574728012 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.578396082 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.578413963 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.921365023 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.921709061 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.977596045 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:35.977621078 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:35.978338957 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:36.015587091 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:36.056132078 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:36.332292080 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:36.332356930 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:36.332472086 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:36.335186958 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:36.335206985 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:36.335246086 CEST49750443192.168.2.423.206.6.29
          Apr 24, 2024 09:37:36.335253000 CEST4434975023.206.6.29192.168.2.4
          Apr 24, 2024 09:37:42.185296059 CEST804974254.77.139.23192.168.2.4
          Apr 24, 2024 09:37:42.185358047 CEST4974280192.168.2.454.77.139.23
          Apr 24, 2024 09:37:42.290721893 CEST4974280192.168.2.454.77.139.23
          Apr 24, 2024 09:37:42.587275028 CEST804974254.77.139.23192.168.2.4
          Apr 24, 2024 09:37:43.186691046 CEST804974654.77.139.23192.168.2.4
          Apr 24, 2024 09:37:43.186791897 CEST4974680192.168.2.454.77.139.23
          Apr 24, 2024 09:37:44.182948112 CEST4974680192.168.2.454.77.139.23
          Apr 24, 2024 09:37:44.479114056 CEST804974654.77.139.23192.168.2.4
          Apr 24, 2024 09:37:44.731842995 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:44.731916904 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:37:44.731957912 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:46.186201096 CEST49748443192.168.2.4142.250.141.106
          Apr 24, 2024 09:37:46.186224937 CEST44349748142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:17.515544891 CEST4972380192.168.2.4199.232.214.172
          Apr 24, 2024 09:38:17.675276995 CEST8049723199.232.214.172192.168.2.4
          Apr 24, 2024 09:38:17.675298929 CEST8049723199.232.214.172192.168.2.4
          Apr 24, 2024 09:38:17.675373077 CEST4972380192.168.2.4199.232.214.172
          Apr 24, 2024 09:38:34.499516010 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:34.499593973 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.499672890 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:34.500140905 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:34.500176907 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.858576059 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.859091043 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:34.859124899 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.859591961 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.860491037 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:34.860583067 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:34.912611008 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:35.631728888 CEST4973380192.168.2.4192.229.211.108
          Apr 24, 2024 09:38:35.631876945 CEST4973280192.168.2.472.21.81.240
          Apr 24, 2024 09:38:35.791414976 CEST8049733192.229.211.108192.168.2.4
          Apr 24, 2024 09:38:35.791430950 CEST804973272.21.81.240192.168.2.4
          Apr 24, 2024 09:38:35.791543007 CEST4973280192.168.2.472.21.81.240
          Apr 24, 2024 09:38:35.791595936 CEST4973380192.168.2.4192.229.211.108
          Apr 24, 2024 09:38:44.879517078 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:44.879657030 CEST44349755142.250.141.106192.168.2.4
          Apr 24, 2024 09:38:44.879868984 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:46.177357912 CEST49755443192.168.2.4142.250.141.106
          Apr 24, 2024 09:38:46.177419901 CEST44349755142.250.141.106192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 09:37:30.108751059 CEST53618021.1.1.1192.168.2.4
          Apr 24, 2024 09:37:30.118933916 CEST53654941.1.1.1192.168.2.4
          Apr 24, 2024 09:37:31.050704956 CEST5371453192.168.2.41.1.1.1
          Apr 24, 2024 09:37:31.051024914 CEST6170653192.168.2.41.1.1.1
          Apr 24, 2024 09:37:31.075943947 CEST53608161.1.1.1192.168.2.4
          Apr 24, 2024 09:37:31.358091116 CEST53537141.1.1.1192.168.2.4
          Apr 24, 2024 09:37:31.358421087 CEST53617061.1.1.1192.168.2.4
          Apr 24, 2024 09:37:32.315987110 CEST6173653192.168.2.41.1.1.1
          Apr 24, 2024 09:37:32.316145897 CEST4948753192.168.2.41.1.1.1
          Apr 24, 2024 09:37:32.469844103 CEST53494871.1.1.1192.168.2.4
          Apr 24, 2024 09:37:32.470504999 CEST53617361.1.1.1192.168.2.4
          Apr 24, 2024 09:37:34.039505005 CEST5196453192.168.2.41.1.1.1
          Apr 24, 2024 09:37:34.039671898 CEST6503953192.168.2.41.1.1.1
          Apr 24, 2024 09:37:34.193078041 CEST53519641.1.1.1192.168.2.4
          Apr 24, 2024 09:37:34.193356037 CEST53650391.1.1.1192.168.2.4
          Apr 24, 2024 09:37:47.200489998 CEST138138192.168.2.4192.168.2.255
          Apr 24, 2024 09:37:48.162856102 CEST53611421.1.1.1192.168.2.4
          Apr 24, 2024 09:38:07.162287951 CEST53643491.1.1.1192.168.2.4
          Apr 24, 2024 09:38:29.644366980 CEST53507201.1.1.1192.168.2.4
          Apr 24, 2024 09:38:30.001085043 CEST53504801.1.1.1192.168.2.4
          Apr 24, 2024 09:38:34.342570066 CEST6094353192.168.2.41.1.1.1
          Apr 24, 2024 09:38:34.343000889 CEST6281453192.168.2.41.1.1.1
          Apr 24, 2024 09:38:34.496189117 CEST53609431.1.1.1192.168.2.4
          Apr 24, 2024 09:38:34.496205091 CEST53628141.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 09:37:31.050704956 CEST192.168.2.41.1.1.10xdd29Standard query (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comA (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:31.051024914 CEST192.168.2.41.1.1.10x4b93Standard query (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com65IN (0x0001)false
          Apr 24, 2024 09:37:32.315987110 CEST192.168.2.41.1.1.10xe8bfStandard query (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comA (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:32.316145897 CEST192.168.2.41.1.1.10x892cStandard query (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com65IN (0x0001)false
          Apr 24, 2024 09:37:34.039505005 CEST192.168.2.41.1.1.10x5296Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.039671898 CEST192.168.2.41.1.1.10x9ae6Standard query (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 09:38:34.342570066 CEST192.168.2.41.1.1.10xdb7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.343000889 CEST192.168.2.41.1.1.10x2b5dStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 09:37:31.358091116 CEST1.1.1.1192.168.2.40xdd29No error (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comPublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 09:37:31.358091116 CEST1.1.1.1192.168.2.40xdd29No error (0)PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.com54.77.139.23A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:31.358091116 CEST1.1.1.1192.168.2.40xdd29No error (0)PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.com3.248.33.252A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:31.358421087 CEST1.1.1.1192.168.2.40x4b93No error (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comPublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 09:37:32.469844103 CEST1.1.1.1192.168.2.40x892cNo error (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comPublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 09:37:32.470504999 CEST1.1.1.1192.168.2.40xe8bfNo error (0)wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.comPublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 09:37:32.470504999 CEST1.1.1.1192.168.2.40xe8bfNo error (0)PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.com54.77.139.23A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:32.470504999 CEST1.1.1.1192.168.2.40xe8bfNo error (0)PublicInteractionNLB-3bddf5ff6abb91b6.elb.eu-west-1.amazonaws.com3.248.33.252A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193078041 CEST1.1.1.1192.168.2.40x5296No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 09:37:34.193356037 CEST1.1.1.1192.168.2.40x9ae6No error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496189117 CEST1.1.1.1192.168.2.40xdb7dNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 09:38:34.496205091 CEST1.1.1.1192.168.2.40x2b5dNo error (0)www.google.com65IN (0x0001)false
          • fs.microsoft.com
          • wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974054.77.139.2380916C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 24, 2024 09:37:31.656863928 CEST465OUTGET / HTTP/1.1
          Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 09:37:31.952965975 CEST209INHTTP/1.1 200 OK
          Server: Burp Collaborator https://burpcollaborator.net/
          X-Collaborator-Version: 4
          Content-Type: text/html
          Content-Length: 61
          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 75 6e 76 6c 74 36 34 6b 6e 6a 39 65 38 32 31 6d 77 61 32 66 6f 65 7a 6a 6c 67 71 67 6c 67 6b 66 6a 67 7a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
          Data Ascii: <html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974154.77.139.2380916C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 24, 2024 09:37:32.014641047 CEST444OUTGET /favicon.ico HTTP/1.1
          Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 09:37:32.311651945 CEST244INHTTP/1.1 200 OK
          Server: Burp Collaborator https://burpcollaborator.net/
          X-Collaborator-Version: 4
          Content-Type: text/html
          Content-Length: 96
          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 75 6e 76 6c 74 36 34 6b 6e 6a 39 65 38 32 31 6d 77 61 32 66 6f 65 7a 6a 6c 67 71 67 6c 67 6b 66 6a 67 7a 75 6e 76 6c 74 36 34 6b 6e 6a 39 65 38 32 31 6d 77 61 32 66 6f 65 7a 6a 6c 67 71 67 6c 67 6b 66 6a 67 7a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
          Data Ascii: <html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgzunvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974554.77.139.2380916C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 24, 2024 09:37:32.773895025 CEST314OUTGET /favicon.ico HTTP/1.1
          Host: wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 09:37:33.072010994 CEST209INHTTP/1.1 200 OK
          Server: Burp Collaborator https://burpcollaborator.net/
          X-Collaborator-Version: 4
          Content-Type: text/html
          Content-Length: 61
          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 75 6e 76 6c 74 36 34 6b 6e 6a 39 65 38 32 31 6d 77 61 32 66 6f 65 7a 6a 6c 67 71 67 6c 67 6b 66 6a 67 7a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
          Data Ascii: <html><body>unvlt64knj9e821mwa2foezjlgqglgkfjgz</body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974923.206.6.29443
          TimestampBytes transferredDirectionData
          2024-04-24 07:37:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 07:37:35 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=257173
          Date: Wed, 24 Apr 2024 07:37:35 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44975023.206.6.29443
          TimestampBytes transferredDirectionData
          2024-04-24 07:37:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 07:37:36 UTC531INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Content-Type: application/octet-stream
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=257165
          Date: Wed, 24 Apr 2024 07:37:36 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-24 07:37:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:37:24
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:37:28
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,16794554053473142248,9013567992189451841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:37:30
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wppyk1d2rej9aqw66f0jit5prgx9l790xskj88.oastify.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly