Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wms.bcaa.com

Overview

General Information

Sample URL:https://wms.bcaa.com
Analysis ID:1432000
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,4794108089590886733,15550695503129301592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wms.bcaa.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://wms.bcaa.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wms.bcaa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wms.bcaa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wms.bcaa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: wms.bcaa.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 06:39:00 GMTContent-Type: application/jsonContent-Length: 45Connection: closex-amzn-requestid: eb895f0c-e60c-4452-8139-eddd6c8a4019
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 06:39:01 GMTContent-Type: application/jsonContent-Length: 45Connection: closex-amzn-requestid: a4d0d927-273d-4dc1-8efe-d89a5cbf44f3
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,4794108089590886733,15550695503129301592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wms.bcaa.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,4794108089590886733,15550695503129301592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wms.bcaa.com0%VirustotalBrowse
https://wms.bcaa.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    wms.bcaa.com
    52.10.0.175
    truefalse
      high
      www.google.com
      142.250.217.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://wms.bcaa.com/favicon.icofalse
            high
            https://wms.bcaa.com/false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.217.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              52.10.0.175
              wms.bcaa.comUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1432000
              Start date and time:2024-04-26 08:38:05 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 13s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://wms.bcaa.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.64.227, 142.250.217.238, 142.251.107.84, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.211.108, 20.3.187.198, 172.217.165.195
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):45
              Entropy (8bit):3.8389521983829242
              Encrypted:false
              SSDEEP:3:jAH2ABFRbXWXcNMCJLn:AnB/QdCJL
              MD5:5F8C6F461BD385242C695578C1293363
              SHA1:1227B7496336E7529552281F50D8F6E9F88A0B01
              SHA-256:6C1C27BF0EC1A6BA9A6952572FB057028460B93F1CE630D30487C33A90F51F74
              SHA-512:D0929736A25A5E0E998130AEA561361DDAAB22989956CE8F4132BC9B238DB71FE52D1351BE78760B71DCC3DE92619CA6E1C7CC1D69436A647AE5E7D4546E8828
              Malicious:false
              Reputation:low
              URL:https://wms.bcaa.com/favicon.ico
              Preview:User is not authorized to perform this action
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):45
              Entropy (8bit):3.8389521983829242
              Encrypted:false
              SSDEEP:3:jAH2ABFRbXWXcNMCJLn:AnB/QdCJL
              MD5:5F8C6F461BD385242C695578C1293363
              SHA1:1227B7496336E7529552281F50D8F6E9F88A0B01
              SHA-256:6C1C27BF0EC1A6BA9A6952572FB057028460B93F1CE630D30487C33A90F51F74
              SHA-512:D0929736A25A5E0E998130AEA561361DDAAB22989956CE8F4132BC9B238DB71FE52D1351BE78760B71DCC3DE92619CA6E1C7CC1D69436A647AE5E7D4546E8828
              Malicious:false
              Reputation:low
              URL:https://wms.bcaa.com/
              Preview:User is not authorized to perform this action
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 08:38:51.369792938 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 08:39:00.053736925 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.053767920 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.053853989 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.054213047 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.054297924 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.054378033 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.054388046 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.054390907 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.054630041 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.054661036 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.705909967 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.706254959 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.706315041 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.707211971 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.707297087 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.708370924 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.708487034 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.708530903 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.720463037 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.720788956 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.720813036 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.722426891 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.722507000 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.723776102 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.723869085 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.748702049 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.748723984 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.763992071 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.764013052 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.794914007 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.810336113 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.926294088 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.926415920 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.926517010 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.927180052 CEST49736443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.927213907 CEST4434973652.10.0.175192.168.2.4
              Apr 26, 2024 08:39:00.976131916 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:00.979132891 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 08:39:01.020169020 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:01.099740028 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.099822998 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.099941969 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.100146055 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.100179911 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.191540956 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:01.191843033 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:01.191915035 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:01.192431927 CEST49735443192.168.2.452.10.0.175
              Apr 26, 2024 08:39:01.192454100 CEST4434973552.10.0.175192.168.2.4
              Apr 26, 2024 08:39:01.437407017 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.437787056 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.437841892 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.438749075 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.438838005 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.440649986 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.440715075 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.485080004 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:01.485106945 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:01.530806065 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:02.744503021 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:02.744534016 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:02.744611979 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:02.750104904 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:02.750118971 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.017399073 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.017632961 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.022392035 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.022397995 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.022792101 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.072781086 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.130815029 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.176112890 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.264309883 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.264452934 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.264756918 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.264877081 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.264878035 CEST49740443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.264920950 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.264946938 CEST4434974023.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.312418938 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.312490940 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.317917109 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.318392038 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.318427086 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.582910061 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.583214045 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.584983110 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.584994078 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.585760117 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.587070942 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.632119894 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.843643904 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.843806982 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.843883991 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.844516993 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.844566107 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:03.844595909 CEST49741443192.168.2.423.193.120.112
              Apr 26, 2024 08:39:03.844613075 CEST4434974123.193.120.112192.168.2.4
              Apr 26, 2024 08:39:11.413497925 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:11.413645029 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:11.413707972 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:12.315948963 CEST49739443192.168.2.4142.250.217.196
              Apr 26, 2024 08:39:12.316009998 CEST44349739142.250.217.196192.168.2.4
              Apr 26, 2024 08:39:17.205883980 CEST8049723208.111.136.128192.168.2.4
              Apr 26, 2024 08:39:17.206029892 CEST4972380192.168.2.4208.111.136.128
              Apr 26, 2024 08:39:17.206029892 CEST4972380192.168.2.4208.111.136.128
              Apr 26, 2024 08:39:17.332550049 CEST8049723208.111.136.128192.168.2.4
              Apr 26, 2024 08:39:31.602669001 CEST8049724208.111.136.128192.168.2.4
              Apr 26, 2024 08:39:31.602786064 CEST4972480192.168.2.4208.111.136.128
              Apr 26, 2024 08:39:31.602848053 CEST4972480192.168.2.4208.111.136.128
              Apr 26, 2024 08:39:31.728995085 CEST8049724208.111.136.128192.168.2.4
              Apr 26, 2024 08:40:01.013492107 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:01.013520002 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.013612032 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:01.014097929 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:01.014111042 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.405148983 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.405483007 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:01.405503988 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.406601906 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.407738924 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:01.407923937 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:01.462954998 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:11.394650936 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:11.394818068 CEST44349749142.250.217.196192.168.2.4
              Apr 26, 2024 08:40:11.394884109 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:12.303131104 CEST49749443192.168.2.4142.250.217.196
              Apr 26, 2024 08:40:12.303168058 CEST44349749142.250.217.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 08:38:58.240051031 CEST53509271.1.1.1192.168.2.4
              Apr 26, 2024 08:38:58.266180992 CEST53505181.1.1.1192.168.2.4
              Apr 26, 2024 08:38:59.146508932 CEST53545651.1.1.1192.168.2.4
              Apr 26, 2024 08:38:59.848097086 CEST5923053192.168.2.41.1.1.1
              Apr 26, 2024 08:38:59.848609924 CEST5232653192.168.2.41.1.1.1
              Apr 26, 2024 08:39:00.019578934 CEST53523261.1.1.1192.168.2.4
              Apr 26, 2024 08:39:00.053081989 CEST53592301.1.1.1192.168.2.4
              Apr 26, 2024 08:39:00.962733030 CEST5205153192.168.2.41.1.1.1
              Apr 26, 2024 08:39:00.962910891 CEST5498553192.168.2.41.1.1.1
              Apr 26, 2024 08:39:01.097039938 CEST53549851.1.1.1192.168.2.4
              Apr 26, 2024 08:39:01.098810911 CEST53520511.1.1.1192.168.2.4
              Apr 26, 2024 08:39:16.826498985 CEST53511751.1.1.1192.168.2.4
              Apr 26, 2024 08:39:18.098433971 CEST138138192.168.2.4192.168.2.255
              Apr 26, 2024 08:39:35.659101009 CEST53545251.1.1.1192.168.2.4
              Apr 26, 2024 08:39:57.032754898 CEST53541291.1.1.1192.168.2.4
              Apr 26, 2024 08:39:58.483506918 CEST53509861.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 26, 2024 08:38:59.848097086 CEST192.168.2.41.1.1.10x89c1Standard query (0)wms.bcaa.comA (IP address)IN (0x0001)false
              Apr 26, 2024 08:38:59.848609924 CEST192.168.2.41.1.1.10xe970Standard query (0)wms.bcaa.com65IN (0x0001)false
              Apr 26, 2024 08:39:00.962733030 CEST192.168.2.41.1.1.10xa68aStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:00.962910891 CEST192.168.2.41.1.1.10xe2b7Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 26, 2024 08:39:00.053081989 CEST1.1.1.1192.168.2.40x89c1No error (0)wms.bcaa.com52.10.0.175A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:01.097039938 CEST1.1.1.1192.168.2.40xe2b7No error (0)www.google.com65IN (0x0001)false
              Apr 26, 2024 08:39:01.098810911 CEST1.1.1.1192.168.2.40xa68aNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:15.124324083 CEST1.1.1.1192.168.2.40x5852No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:15.124324083 CEST1.1.1.1192.168.2.40x5852No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:17.033727884 CEST1.1.1.1192.168.2.40x7b1bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 08:39:17.033727884 CEST1.1.1.1192.168.2.40x7b1bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:31.915760994 CEST1.1.1.1192.168.2.40xfd3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 08:39:31.915760994 CEST1.1.1.1192.168.2.40xfd3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 08:39:50.747776031 CEST1.1.1.1192.168.2.40xb5a8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 08:39:50.747776031 CEST1.1.1.1192.168.2.40xb5a8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 08:40:10.231318951 CEST1.1.1.1192.168.2.40xfe35No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 08:40:10.231318951 CEST1.1.1.1192.168.2.40xfe35No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • wms.bcaa.com
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973652.10.0.1754432200C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-26 06:39:00 UTC655OUTGET / HTTP/1.1
              Host: wms.bcaa.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-26 06:39:00 UTC190INHTTP/1.1 403 Forbidden
              Date: Fri, 26 Apr 2024 06:39:00 GMT
              Content-Type: application/json
              Content-Length: 45
              Connection: close
              x-amzn-requestid: eb895f0c-e60c-4452-8139-eddd6c8a4019
              2024-04-26 06:39:00 UTC45INData Raw: 55 73 65 72 20 69 73 20 6e 6f 74 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 69 73 20 61 63 74 69 6f 6e
              Data Ascii: User is not authorized to perform this action


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44973552.10.0.1754432200C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-26 06:39:00 UTC580OUTGET /favicon.ico HTTP/1.1
              Host: wms.bcaa.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://wms.bcaa.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-26 06:39:01 UTC190INHTTP/1.1 403 Forbidden
              Date: Fri, 26 Apr 2024 06:39:01 GMT
              Content-Type: application/json
              Content-Length: 45
              Connection: close
              x-amzn-requestid: a4d0d927-273d-4dc1-8efe-d89a5cbf44f3
              2024-04-26 06:39:01 UTC45INData Raw: 55 73 65 72 20 69 73 20 6e 6f 74 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 69 73 20 61 63 74 69 6f 6e
              Data Ascii: User is not authorized to perform this action


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974023.193.120.112443
              TimestampBytes transferredDirectionData
              2024-04-26 06:39:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 06:39:03 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0712)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=87929
              Date: Fri, 26 Apr 2024 06:39:03 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974123.193.120.112443
              TimestampBytes transferredDirectionData
              2024-04-26 06:39:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 06:39:03 UTC530INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=87942
              Date: Fri, 26 Apr 2024 06:39:03 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-26 06:39:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:08:38:54
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:38:55
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,4794108089590886733,15550695503129301592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:38:59
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wms.bcaa.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly