Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gorgias.win

Overview

General Information

Sample URL:http://gorgias.win
Analysis ID:1432020
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2732 --field-trial-handle=2628,i,10194469646598770039,10656022401284505159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gorgias.win" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://gorgias.win/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gorgias.winConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gorgias.winConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gorgias.win/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: gorgias.win
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:04:03 GMTContent-Type: application/jsonContent-Length: 22Connection: closecross-origin-opener-policy: same-originreferrer-policy: strict-origin-when-cross-originstrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffx-frame-options: DENYx-xss-protection: 1; mode=blockvia: 1.1 googleCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 87a50f506f402257-MIA
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2732 --field-trial-handle=2628,i,10194469646598770039,10656022401284505159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gorgias.win"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2732 --field-trial-handle=2628,i,10194469646598770039,10656022401284505159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gorgias.win0%Avira URL Cloudsafe
http://gorgias.win1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
gorgias.win1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://gorgias.win/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gorgias.win
104.18.33.105
truefalseunknown
www.google.com
142.250.64.196
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://gorgias.win/false
      unknown
      https://gorgias.win/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.64.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      104.18.33.105
      gorgias.winUnited States
      13335CLOUDFLARENETUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1432020
      Start date and time:2024-04-26 10:03:12 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://gorgias.win
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@17/4@6/4
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.217.163, 142.250.217.174, 173.194.216.84, 34.104.35.123, 40.68.123.157, 23.45.182.85, 23.45.182.93, 192.229.211.108, 52.165.164.15, 40.127.169.103, 172.217.3.67, 20.12.23.50
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):22
      Entropy (8bit):3.82306798227366
      Encrypted:false
      SSDEEP:3:YBAvMFjJ4:YwMZJ4
      MD5:689525EE6C812E73A44B6AA1036AB53A
      SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
      SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
      SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
      Malicious:false
      Reputation:low
      URL:https://gorgias.win/favicon.ico
      Preview:{"detail":"Not Found"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):15
      Entropy (8bit):3.1068905956085184
      Encrypted:false
      SSDEEP:3:YWR4bi:YWybi
      MD5:C86A47AC0D792E37182689C73FCBF6AD
      SHA1:8FD92E4671341E79F0A3529AC5E9D59D38DB9E78
      SHA-256:0C40BAFCFDC8ADC6DB63A6A5BFDB3DD5201798E6163FC674DC2FCBDB2A4134F1
      SHA-512:827CAFE34EDC64AC15F9BB3D269D338F8161A08D174071ED415B8A9E78D0672327E09034445292F90B81F5A063C8606D36EE66B20E0FFF0446130303D598A8D3
      Malicious:false
      Reputation:low
      URL:https://gorgias.win/
      Preview:{"status":"Ok"}
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 10:03:54.750842094 CEST49678443192.168.2.4104.46.162.224
      Apr 26, 2024 10:03:55.750768900 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 10:04:02.119283915 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.119302034 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.119379997 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.119581938 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.119594097 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.379071951 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.379579067 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.379596949 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.380603075 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.380666971 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.381660938 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.381722927 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.381866932 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.428158998 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.435266972 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.435275078 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.482148886 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.722207069 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.722275972 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.722439051 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.723037004 CEST49735443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.723051071 CEST44349735104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.780774117 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.780847073 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:02.780936003 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.781255007 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:02.781290054 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.037017107 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.037297010 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.037331104 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.037674904 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.037983894 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.038055897 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.038105965 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.079231977 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.079251051 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.380412102 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.380482912 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:03.380530119 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.382365942 CEST49736443192.168.2.4104.18.33.105
      Apr 26, 2024 10:04:03.382401943 CEST44349736104.18.33.105192.168.2.4
      Apr 26, 2024 10:04:05.174658060 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.174727917 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.174806118 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.183572054 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.183609962 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.358972073 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 10:04:05.479947090 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.480011940 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.480096102 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.482260942 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.482295036 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.511639118 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.518505096 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.518556118 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.519589901 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.519685984 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.521111965 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.521189928 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.562108994 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.562130928 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:05.608971119 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:05.746484041 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.746586084 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.751569033 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.751593113 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.752001047 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.796453953 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.823369980 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.864146948 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.988588095 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.988735914 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.988744020 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.988780975 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.988789082 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.988818884 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:05.988845110 CEST49740443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:05.988857985 CEST4434974023.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.020349979 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.020384073 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.020690918 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.021071911 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.021085978 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.277518988 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.277600050 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.278856993 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.278877974 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.279336929 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.280421019 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.324161053 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.526669025 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.526809931 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.526896000 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.545115948 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.545157909 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:06.545187950 CEST49741443192.168.2.423.193.120.112
      Apr 26, 2024 10:04:06.545218945 CEST4434974123.193.120.112192.168.2.4
      Apr 26, 2024 10:04:15.500997066 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:15.501084089 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:04:15.501236916 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:16.862459898 CEST49739443192.168.2.4142.250.64.196
      Apr 26, 2024 10:04:16.862517118 CEST44349739142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.084176064 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:05.084256887 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.084330082 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:05.085048914 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:05.085086107 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.407907963 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.408505917 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:05.408539057 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.408873081 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.409931898 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:05.410013914 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:05.452600002 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:13.703001976 CEST4972380192.168.2.4199.232.210.172
      Apr 26, 2024 10:05:13.703284979 CEST4972480192.168.2.4199.232.210.172
      Apr 26, 2024 10:05:13.834467888 CEST8049723199.232.210.172192.168.2.4
      Apr 26, 2024 10:05:13.834518909 CEST8049723199.232.210.172192.168.2.4
      Apr 26, 2024 10:05:13.834552050 CEST8049724199.232.210.172192.168.2.4
      Apr 26, 2024 10:05:13.834578991 CEST4972380192.168.2.4199.232.210.172
      Apr 26, 2024 10:05:13.834585905 CEST8049724199.232.210.172192.168.2.4
      Apr 26, 2024 10:05:13.834635019 CEST4972480192.168.2.4199.232.210.172
      Apr 26, 2024 10:05:15.394490004 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:15.394560099 CEST44349750142.250.64.196192.168.2.4
      Apr 26, 2024 10:05:15.394651890 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:16.876178980 CEST49750443192.168.2.4142.250.64.196
      Apr 26, 2024 10:05:16.876250982 CEST44349750142.250.64.196192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 10:04:00.810483932 CEST53574661.1.1.1192.168.2.4
      Apr 26, 2024 10:04:00.820599079 CEST53564011.1.1.1192.168.2.4
      Apr 26, 2024 10:04:01.650708914 CEST53535801.1.1.1192.168.2.4
      Apr 26, 2024 10:04:01.863698006 CEST6069553192.168.2.41.1.1.1
      Apr 26, 2024 10:04:01.863825083 CEST5177153192.168.2.41.1.1.1
      Apr 26, 2024 10:04:01.989406109 CEST53517711.1.1.1192.168.2.4
      Apr 26, 2024 10:04:01.990305901 CEST53606951.1.1.1192.168.2.4
      Apr 26, 2024 10:04:01.991837025 CEST5715753192.168.2.41.1.1.1
      Apr 26, 2024 10:04:01.991919041 CEST4973653192.168.2.41.1.1.1
      Apr 26, 2024 10:04:02.117096901 CEST53571571.1.1.1192.168.2.4
      Apr 26, 2024 10:04:02.118742943 CEST53497361.1.1.1192.168.2.4
      Apr 26, 2024 10:04:05.032147884 CEST6035853192.168.2.41.1.1.1
      Apr 26, 2024 10:04:05.032289982 CEST5225853192.168.2.41.1.1.1
      Apr 26, 2024 10:04:05.157593012 CEST53603581.1.1.1192.168.2.4
      Apr 26, 2024 10:04:05.157608032 CEST53522581.1.1.1192.168.2.4
      Apr 26, 2024 10:04:19.954480886 CEST53581741.1.1.1192.168.2.4
      Apr 26, 2024 10:04:25.274463892 CEST138138192.168.2.4192.168.2.255
      Apr 26, 2024 10:04:39.384356976 CEST53510951.1.1.1192.168.2.4
      Apr 26, 2024 10:05:00.064831018 CEST53573631.1.1.1192.168.2.4
      Apr 26, 2024 10:05:02.126321077 CEST53572561.1.1.1192.168.2.4
      Apr 26, 2024 10:05:27.658400059 CEST53643931.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      Apr 26, 2024 10:04:01.991867065 CEST192.168.2.41.1.1.1c201(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 26, 2024 10:04:01.863698006 CEST192.168.2.41.1.1.10x527fStandard query (0)gorgias.winA (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:01.863825083 CEST192.168.2.41.1.1.10xae40Standard query (0)gorgias.win65IN (0x0001)false
      Apr 26, 2024 10:04:01.991837025 CEST192.168.2.41.1.1.10xdd86Standard query (0)gorgias.winA (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:01.991919041 CEST192.168.2.41.1.1.10xa2d9Standard query (0)gorgias.win65IN (0x0001)false
      Apr 26, 2024 10:04:05.032147884 CEST192.168.2.41.1.1.10x8ab7Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:05.032289982 CEST192.168.2.41.1.1.10x8340Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 26, 2024 10:04:01.989406109 CEST1.1.1.1192.168.2.40xae40No error (0)gorgias.win65IN (0x0001)false
      Apr 26, 2024 10:04:01.990305901 CEST1.1.1.1192.168.2.40x527fNo error (0)gorgias.win104.18.33.105A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:01.990305901 CEST1.1.1.1192.168.2.40x527fNo error (0)gorgias.win172.64.154.151A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:02.117096901 CEST1.1.1.1192.168.2.40xdd86No error (0)gorgias.win104.18.33.105A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:02.117096901 CEST1.1.1.1192.168.2.40xdd86No error (0)gorgias.win172.64.154.151A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:02.118742943 CEST1.1.1.1192.168.2.40xa2d9No error (0)gorgias.win65IN (0x0001)false
      Apr 26, 2024 10:04:05.157593012 CEST1.1.1.1192.168.2.40x8ab7No error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:05.157608032 CEST1.1.1.1192.168.2.40x8340No error (0)www.google.com65IN (0x0001)false
      Apr 26, 2024 10:04:19.089529991 CEST1.1.1.1192.168.2.40xe210No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 26, 2024 10:04:19.089529991 CEST1.1.1.1192.168.2.40xe210No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:32.000704050 CEST1.1.1.1192.168.2.40xd519No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 26, 2024 10:04:32.000704050 CEST1.1.1.1192.168.2.40xd519No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 26, 2024 10:04:54.491537094 CEST1.1.1.1192.168.2.40xe4c0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 26, 2024 10:04:54.491537094 CEST1.1.1.1192.168.2.40xe4c0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      • gorgias.win
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449735104.18.33.1054434460C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-26 08:04:02 UTC654OUTGET / HTTP/1.1
      Host: gorgias.win
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-26 08:04:02 UTC464INHTTP/1.1 200 OK
      Date: Fri, 26 Apr 2024 08:04:02 GMT
      Content-Type: application/json
      Content-Length: 15
      Connection: close
      cross-origin-opener-policy: same-origin
      referrer-policy: strict-origin-when-cross-origin
      strict-transport-security: max-age=31536000; includeSubDomains
      x-content-type-options: nosniff
      x-frame-options: DENY
      x-xss-protection: 1; mode=block
      via: 1.1 google
      CF-Cache-Status: DYNAMIC
      Server: cloudflare
      CF-RAY: 87a50f4c4ac6a658-MIA
      2024-04-26 08:04:02 UTC15INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 4f 6b 22 7d
      Data Ascii: {"status":"Ok"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449736104.18.33.1054434460C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-26 08:04:03 UTC578OUTGET /favicon.ico HTTP/1.1
      Host: gorgias.win
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://gorgias.win/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-26 08:04:03 UTC471INHTTP/1.1 404 Not Found
      Date: Fri, 26 Apr 2024 08:04:03 GMT
      Content-Type: application/json
      Content-Length: 22
      Connection: close
      cross-origin-opener-policy: same-origin
      referrer-policy: strict-origin-when-cross-origin
      strict-transport-security: max-age=31536000; includeSubDomains
      x-content-type-options: nosniff
      x-frame-options: DENY
      x-xss-protection: 1; mode=block
      via: 1.1 google
      CF-Cache-Status: EXPIRED
      Server: cloudflare
      CF-RAY: 87a50f506f402257-MIA
      2024-04-26 08:04:03 UTC22INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
      Data Ascii: {"detail":"Not Found"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974023.193.120.112443
      TimestampBytes transferredDirectionData
      2024-04-26 08:04:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-26 08:04:05 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/0712)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=82827
      Date: Fri, 26 Apr 2024 08:04:05 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.44974123.193.120.112443
      TimestampBytes transferredDirectionData
      2024-04-26 08:04:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-26 08:04:06 UTC530INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=82839
      Date: Fri, 26 Apr 2024 08:04:06 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-26 08:04:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:10:03:56
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:10:03:59
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2732 --field-trial-handle=2628,i,10194469646598770039,10656022401284505159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:10:04:01
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gorgias.win"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly