Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://185.172.128.63/v8sjh3hs8/index.php

Overview

General Information

Sample URL:http://185.172.128.63/v8sjh3hs8/index.php
Analysis ID:1431574
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1632,i,17041921570998728111,15712182096847018809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.172.128.63/v8sjh3hs8/index.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://185.172.128.63/v8sjh3hs8/index.phpAvira URL Cloud: detection malicious, Label: malware
Source: http://185.172.128.63/v8sjh3hs8/index.phpVirustotal: Detection: 19%Perma Link
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1632,i,17041921570998728111,15712182096847018809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.172.128.63/v8sjh3hs8/index.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1632,i,17041921570998728111,15712182096847018809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://185.172.128.63/v8sjh3hs8/index.php100%Avira URL Cloudmalware
http://185.172.128.63/v8sjh3hs8/index.php20%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.105.106
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    69.164.42.0
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    185.172.128.63
    unknownRussian Federation
    50916NADYMSS-ASRUfalse
    142.250.105.106
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1431574
    Start date and time:2024-04-25 13:26:22 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 8s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://185.172.128.63/v8sjh3hs8/index.php
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.win@18/0@2/4
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.251.15.94, 64.233.185.84, 74.125.136.138, 74.125.136.102, 74.125.136.139, 74.125.136.113, 74.125.136.100, 74.125.136.101, 34.104.35.123, 20.12.23.50, 69.164.42.0, 192.229.211.108, 20.242.39.171, 13.95.31.18
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 25, 2024 13:27:04.942226887 CEST49678443192.168.2.4104.46.162.224
    Apr 25, 2024 13:27:06.989137888 CEST49675443192.168.2.4173.222.162.32
    Apr 25, 2024 13:27:16.171610117 CEST4973580192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:16.171788931 CEST4973680192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:16.427455902 CEST4973780192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:16.612467051 CEST49675443192.168.2.4173.222.162.32
    Apr 25, 2024 13:27:17.179908991 CEST4973580192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:17.179924965 CEST4973680192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:17.431374073 CEST4973780192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:18.287832975 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.287888050 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.287982941 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.288182020 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.288196087 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.516750097 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.517379999 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.517416954 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.518445015 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.518512011 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.522857904 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.522933960 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.565758944 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:18.565772057 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:18.612713099 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:19.190504074 CEST4973580192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:19.190517902 CEST4973680192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:19.440009117 CEST4973780192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:19.784753084 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:19.784784079 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:19.784862041 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:19.786876917 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:19.786891937 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.018383980 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.018469095 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.024671078 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.024687052 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.025141954 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.067639112 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.151278019 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.192121029 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.261687994 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.261781931 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.262001038 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.263319016 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.263334990 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.263389111 CEST49741443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.263394117 CEST4434974123.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.312338114 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.312449932 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.312580109 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.313083887 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.313119888 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.545258999 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.545334101 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.548475981 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.548486948 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.548811913 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.551554918 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.596118927 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.763757944 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.763938904 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:20.764003992 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.766360998 CEST49742443192.168.2.423.63.206.91
    Apr 25, 2024 13:27:20.766386986 CEST4434974223.63.206.91192.168.2.4
    Apr 25, 2024 13:27:23.195063114 CEST4973680192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:23.196150064 CEST4973580192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:23.440834999 CEST4973780192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:28.509849072 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:28.509942055 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:28.511743069 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:29.230834961 CEST49740443192.168.2.4142.250.105.106
    Apr 25, 2024 13:27:29.230869055 CEST44349740142.250.105.106192.168.2.4
    Apr 25, 2024 13:27:31.210309029 CEST4973580192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:31.210325956 CEST4973680192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:31.442806005 CEST4973780192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:38.260667086 CEST4974980192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:38.260961056 CEST4975080192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:38.520889044 CEST4975180192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:39.260628939 CEST4974980192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:39.260634899 CEST4975080192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:39.536154032 CEST4975180192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:41.274123907 CEST4974980192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:41.274133921 CEST4975080192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:41.544631958 CEST4975180192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:45.284532070 CEST4974980192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:45.284594059 CEST4975080192.168.2.4185.172.128.63
    Apr 25, 2024 13:27:45.551481009 CEST4975180192.168.2.4185.172.128.63
    TimestampSource PortDest PortSource IPDest IP
    Apr 25, 2024 13:27:15.159518003 CEST53534621.1.1.1192.168.2.4
    Apr 25, 2024 13:27:15.179960012 CEST53565961.1.1.1192.168.2.4
    Apr 25, 2024 13:27:15.806313038 CEST53600811.1.1.1192.168.2.4
    Apr 25, 2024 13:27:18.176450014 CEST6003853192.168.2.41.1.1.1
    Apr 25, 2024 13:27:18.176592112 CEST5433053192.168.2.41.1.1.1
    Apr 25, 2024 13:27:18.286381006 CEST53543301.1.1.1192.168.2.4
    Apr 25, 2024 13:27:18.286494017 CEST53600381.1.1.1192.168.2.4
    Apr 25, 2024 13:27:32.876951933 CEST53522151.1.1.1192.168.2.4
    Apr 25, 2024 13:27:35.465784073 CEST138138192.168.2.4192.168.2.255
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 25, 2024 13:27:18.176450014 CEST192.168.2.41.1.1.10xe89eStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.176592112 CEST192.168.2.41.1.1.10x4ca6Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 25, 2024 13:27:18.286381006 CEST1.1.1.1192.168.2.40x4ca6No error (0)www.google.com65IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:18.286494017 CEST1.1.1.1192.168.2.40xe89eNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:29.769829988 CEST1.1.1.1192.168.2.40x795cNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:30.198698997 CEST1.1.1.1192.168.2.40x8c29No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 25, 2024 13:27:30.198698997 CEST1.1.1.1192.168.2.40x8c29No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 25, 2024 13:27:43.559469938 CEST1.1.1.1192.168.2.40xe4ebNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 25, 2024 13:27:43.559469938 CEST1.1.1.1192.168.2.40xe4ebNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44974123.63.206.91443
    TimestampBytes transferredDirectionData
    2024-04-25 11:27:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-25 11:27:20 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=156975
    Date: Thu, 25 Apr 2024 11:27:20 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974223.63.206.91443
    TimestampBytes transferredDirectionData
    2024-04-25 11:27:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-25 11:27:20 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=156988
    Date: Thu, 25 Apr 2024 11:27:20 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-25 11:27:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:13:27:09
    Start date:25/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:13:27:12
    Start date:25/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1632,i,17041921570998728111,15712182096847018809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:13:27:14
    Start date:25/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.172.128.63/v8sjh3hs8/index.php"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly