Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://107.126.130.70/favicon.ico

Overview

General Information

Sample URL:http://107.126.130.70/favicon.ico
Analysis ID:1431914
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,6574189812707770867,13748855464644535458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://107.126.130.70/favicon.ico" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.40
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.40
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: unknownTCP traffic detected without corresponding DNS query: 107.126.130.70
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,6574189812707770867,13748855464644535458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://107.126.130.70/favicon.ico"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,6574189812707770867,13748855464644535458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://107.126.130.70/favicon.ico0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.36
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.178.50.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      107.126.130.70
      unknownUnited States
      20057ATT-MOBILITY-LLC-AS20057USfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431914
      Start date and time:2024-04-26 00:44:08 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://107.126.130.70/favicon.ico
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.165.195, 192.178.50.46, 74.125.26.84, 34.104.35.123, 20.114.59.183, 72.21.81.240, 13.85.23.206, 192.229.211.108
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: http://107.126.130.70/favicon.ico
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 00:44:52.089842081 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 00:45:00.356215954 CEST4973580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:00.356364965 CEST4973680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:00.514336109 CEST8049735107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:00.515372992 CEST8049736107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:00.609148026 CEST4973780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:00.769610882 CEST8049737107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:01.014652014 CEST4973580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:01.014738083 CEST4973680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:01.280563116 CEST4973780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:01.697695971 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 00:45:02.050684929 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.050767899 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.050839901 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.051398039 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.051434040 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.442148924 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.443217993 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.443252087 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.444308043 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.444381952 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.446211100 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.446283102 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.486597061 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.486635923 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:02.532967091 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:02.961472988 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:02.961505890 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:02.961612940 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:02.987344027 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:02.987355947 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.025922060 CEST4973580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:03.025933981 CEST4973680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:03.246561050 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.246752024 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.272887945 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.272902012 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.273122072 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.290338039 CEST4973780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:03.322299004 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.454262018 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.496121883 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.586884975 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.586951017 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.587002039 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.587229967 CEST49741443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.587249994 CEST4434974123.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.629725933 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.629827023 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.629914045 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.630608082 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.630640984 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.884850025 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.884926081 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.890408993 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.890431881 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.890687943 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:03.892944098 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:03.940115929 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:04.172842979 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:04.173006058 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:04.173065901 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:04.173645973 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:04.173645973 CEST49742443192.168.2.423.202.106.101
      Apr 26, 2024 00:45:04.173691988 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:04.173718929 CEST4434974223.202.106.101192.168.2.4
      Apr 26, 2024 00:45:07.028358936 CEST4973580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:07.028369904 CEST4973680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:07.189002991 CEST8049735107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:07.189075947 CEST8049736107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:07.296964884 CEST4973780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:07.461657047 CEST8049737107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:07.698230028 CEST4973580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:07.698635101 CEST4973680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:07.967006922 CEST4973780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:12.427438021 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:12.427566051 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:12.427764893 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:12.722825050 CEST49740443192.168.2.4192.178.50.36
      Apr 26, 2024 00:45:12.722882032 CEST44349740192.178.50.36192.168.2.4
      Apr 26, 2024 00:45:15.459804058 CEST4974580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:15.465723038 CEST4974680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:15.618361950 CEST8049745107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:15.625036001 CEST8049746107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:15.738306046 CEST4974780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:15.897169113 CEST8049747107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:16.131444931 CEST4974580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:16.131556034 CEST4974680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:16.397690058 CEST4974780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:18.132165909 CEST4974580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:18.132251978 CEST4974680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:18.413062096 CEST4974780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:19.680811882 CEST8049723162.222.107.40192.168.2.4
      Apr 26, 2024 00:45:19.680939913 CEST4972380192.168.2.4162.222.107.40
      Apr 26, 2024 00:45:19.680964947 CEST4972380192.168.2.4162.222.107.40
      Apr 26, 2024 00:45:19.806015968 CEST8049723162.222.107.40192.168.2.4
      Apr 26, 2024 00:45:22.143186092 CEST4974680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:22.143188953 CEST4974580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:22.301992893 CEST8049745107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:22.302647114 CEST8049746107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:22.416244030 CEST4974780192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:22.575237036 CEST8049747107.126.130.70192.168.2.4
      Apr 26, 2024 00:45:22.807631016 CEST4974580192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:22.807640076 CEST4974680192.168.2.4107.126.130.70
      Apr 26, 2024 00:45:23.089725018 CEST4974780192.168.2.4107.126.130.70
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 00:44:58.455288887 CEST53570441.1.1.1192.168.2.4
      Apr 26, 2024 00:44:58.556258917 CEST53582121.1.1.1192.168.2.4
      Apr 26, 2024 00:44:59.397653103 CEST53504601.1.1.1192.168.2.4
      Apr 26, 2024 00:45:01.922208071 CEST5875653192.168.2.41.1.1.1
      Apr 26, 2024 00:45:01.922692060 CEST5704053192.168.2.41.1.1.1
      Apr 26, 2024 00:45:02.047494888 CEST53587561.1.1.1192.168.2.4
      Apr 26, 2024 00:45:02.047960997 CEST53570401.1.1.1192.168.2.4
      Apr 26, 2024 00:45:16.683763027 CEST53567141.1.1.1192.168.2.4
      Apr 26, 2024 00:45:20.765506029 CEST138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 26, 2024 00:45:01.922208071 CEST192.168.2.41.1.1.10x20e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 26, 2024 00:45:01.922692060 CEST192.168.2.41.1.1.10xc048Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 26, 2024 00:45:02.047494888 CEST1.1.1.1192.168.2.40x20e8No error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
      Apr 26, 2024 00:45:02.047960997 CEST1.1.1.1192.168.2.40xc048No error (0)www.google.com65IN (0x0001)false
      Apr 26, 2024 00:45:16.621306896 CEST1.1.1.1192.168.2.40x3446No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 26, 2024 00:45:16.621306896 CEST1.1.1.1192.168.2.40x3446No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974123.202.106.101443
      TimestampBytes transferredDirectionData
      2024-04-25 22:45:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 22:45:03 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/0712)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=116361
      Date: Thu, 25 Apr 2024 22:45:03 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974223.202.106.101443
      TimestampBytes transferredDirectionData
      2024-04-25 22:45:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 22:45:04 UTC487INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (dce/26AC)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=116394
      Date: Thu, 25 Apr 2024 22:45:04 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-25 22:45:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:00:44:54
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:00:44:56
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,6574189812707770867,13748855464644535458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7699e0000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:00:44:59
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://107.126.130.70/favicon.ico"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly