Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug

Overview

General Information

Sample URL:https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug
Analysis ID:1432173
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2256,i,10432040181542781284,8604243590359661374,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBugHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.85
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.85
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2256,i,10432040181542781284,8604243590359661374,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2256,i,10432040181542781284,8604243590359661374,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432173 URL: https://gs039d0s1mx1.blob.c... Startdate: 26/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49561 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 192.178.50.36, 443, 49739, 49751 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug0%Avira URL Cloudsafe
https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
192.178.50.36
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    192.178.50.36
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1432173
    Start date and time:2024-04-26 16:25:49 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 3s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@16/4@2/3
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.217.174, 142.251.107.84, 192.178.50.35, 34.104.35.123, 20.209.59.1, 20.114.59.183, 199.232.210.172, 192.229.211.108, 20.3.187.198, 142.250.217.227
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, blob.dub26prdstr01c.store.core.windows.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, gs039d0s1mx1.blob.core.windows.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    Category:downloaded
    Size (bytes):226
    Entropy (8bit):5.285437070928857
    Encrypted:false
    SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV12I2/WRQNRInNdQ5g6n:MMHdVBMHgWdzR05tBRQMDQ+6
    MD5:9AFB9A898F856990F10C0D784C47FD2E
    SHA1:62F4FFAF880CACB1C0FDA5FE8C69C68FA2071071
    SHA-256:B630F05AFAEADAAC93FCF214CA2B2662E60D0ABD7699AD07853B7DBFBA93BC9A
    SHA-512:5FBB318F4500666AF79F60A5D92A81CB77B2DDC9D8202E5D56F49CD678C7D81E039DDD79A53E355B66D72D67CBEEBF80F535CFAF65453F2A76B81461D0785FD9
    Malicious:false
    Reputation:low
    URL:https://gs039d0s1mx1.blob.core.windows.net/favicon.ico
    Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:39760290-e01e-0031-51e5-977934000000.Time:2024-04-26T14:26:47.7938323Z</Message></Error>
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 367 x 823
    Category:downloaded
    Size (bytes):388639
    Entropy (8bit):7.846050961088398
    Encrypted:false
    SSDEEP:6144:ODLHzq77Y0pPALFZS2bCOMSVfzvnXfdePMHG5ihNXRmhml/m+lMC5cE3V3OO+eMg:ODLeM0pP082zz/XfdekHhchv+MIV3OrG
    MD5:E766CF2B30F60F6891A2979FB36C5761
    SHA1:E22F52187755A06FF786B14E3EC4AB535EDF498C
    SHA-256:2DE30115D09010482ADD52544165248DBF4CA89B7D2B4863A0FAC5C7D8803386
    SHA-512:9BD9CBF8CF753A1D2A799CD7AC0A29280FB5425DC2C2B89FDC5E9A8C0118D75F0E8F75C5A6C85E921AB08C365906122A2496CB8F1CAF6D25DBB1E55079537690
    Malicious:false
    Reputation:low
    URL:https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug
    Preview:GIF89ao.7.x..!..NETSCAPE2.0.....!...i...,....o.7................................................. .!"!## %%.&'"()&)*'++',-)./&01*34/35024.11/00000803U09Y17`22D556894897:;9;<:=><@@?BCADEDGHHKLKNPKQRFOQAKM>GI;DG:BE6;G04O)8F!;D.?G.CL.KR.RW.UZ.[`.ag.ek.hn.lr.nu.qx.sz.u|.w..y..{..|..~............................................|.*w.4s./n.'h..^..P..N..N..N..N..M..M..M..L..J..G..E..A..>..@..I..P.&Q./P.3M.1I.7B.L4|W1{T4{Y>.aK.eP.eV.dh.gu.oy|mtvhpqgkmdhi]deW^`UZ[bRS{GM.H@.A4.K0.b8.{?..W.....................n..b..]..Y..Y..j..{..................................{......................................................................................................................................................................................................................................................{........H........wN.-a..1TH..E...Q.E-.. CVd.L..."S..(q..^.'....!...e...s%C..3..j0...u.%J.$.K[.....M.B.j.....3.r...g._...3..W..}KwdW.u}2<J6..O....m`.vo.E..../.Ez8.A.s-/$<.f.
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 16:26:31.922738075 CEST49678443192.168.2.4104.46.162.224
    Apr 26, 2024 16:26:32.016576052 CEST49675443192.168.2.4173.222.162.32
    Apr 26, 2024 16:26:41.624512911 CEST49675443192.168.2.4173.222.162.32
    Apr 26, 2024 16:26:45.279119015 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:45.279164076 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:45.279228926 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:45.279570103 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:45.279582024 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:45.620261908 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:45.662220955 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:45.705180883 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:45.705203056 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:45.706770897 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:45.706844091 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:47.518589020 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:47.518786907 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:47.525134087 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.525178909 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:47.525244951 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.533215046 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.533232927 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:47.628863096 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:47.628884077 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:47.741492987 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:47.791578054 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:47.791644096 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.798559904 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.798580885 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:47.798794031 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:47.859966040 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.937802076 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:47.980120897 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.069787979 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.069844007 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.069947004 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.069947004 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.069979906 CEST49740443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.069994926 CEST4434974023.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.252145052 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.252185106 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.252279997 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.252585888 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.252599955 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.514202118 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.514271021 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.522290945 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.522305012 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.522849083 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.524950027 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.572118044 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.764838934 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.764995098 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.765043974 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.790745020 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.790762901 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:48.790776014 CEST49741443192.168.2.423.204.76.112
    Apr 26, 2024 16:26:48.790781021 CEST4434974123.204.76.112192.168.2.4
    Apr 26, 2024 16:26:55.605109930 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:55.605174065 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:26:55.605335951 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:56.839768887 CEST49739443192.168.2.4192.178.50.36
    Apr 26, 2024 16:26:56.839798927 CEST44349739192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:45.756712914 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:45.756751060 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:45.756823063 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:45.759341955 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:45.759356976 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:46.087650061 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:46.122980118 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:46.123018026 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:46.123368979 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:46.168387890 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:46.168471098 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:46.253652096 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:50.859132051 CEST4972380192.168.2.423.45.182.85
    Apr 26, 2024 16:27:50.984613895 CEST804972323.45.182.85192.168.2.4
    Apr 26, 2024 16:27:50.984666109 CEST4972380192.168.2.423.45.182.85
    Apr 26, 2024 16:27:56.082705021 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:56.082766056 CEST44349751192.178.50.36192.168.2.4
    Apr 26, 2024 16:27:56.083003044 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:56.700866938 CEST49751443192.168.2.4192.178.50.36
    Apr 26, 2024 16:27:56.700894117 CEST44349751192.178.50.36192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 16:26:40.270461082 CEST53551021.1.1.1192.168.2.4
    Apr 26, 2024 16:26:40.350513935 CEST53529421.1.1.1192.168.2.4
    Apr 26, 2024 16:26:41.279540062 CEST53611951.1.1.1192.168.2.4
    Apr 26, 2024 16:26:45.149353981 CEST4977653192.168.2.41.1.1.1
    Apr 26, 2024 16:26:45.149722099 CEST5242853192.168.2.41.1.1.1
    Apr 26, 2024 16:26:45.276467085 CEST53497761.1.1.1192.168.2.4
    Apr 26, 2024 16:26:45.277896881 CEST53524281.1.1.1192.168.2.4
    Apr 26, 2024 16:27:02.444237947 CEST138138192.168.2.4192.168.2.255
    Apr 26, 2024 16:27:04.858865976 CEST53574881.1.1.1192.168.2.4
    Apr 26, 2024 16:27:26.414006948 CEST53641831.1.1.1192.168.2.4
    Apr 26, 2024 16:27:41.235783100 CEST53590781.1.1.1192.168.2.4
    Apr 26, 2024 16:27:50.139363050 CEST53495611.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2024 16:26:45.149353981 CEST192.168.2.41.1.1.10x3dbdStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2024 16:26:45.149722099 CEST192.168.2.41.1.1.10xfd2Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2024 16:26:45.276467085 CEST1.1.1.1192.168.2.40x3dbdNo error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
    Apr 26, 2024 16:26:45.277896881 CEST1.1.1.1192.168.2.40xfd2No error (0)www.google.com65IN (0x0001)false
    Apr 26, 2024 16:26:54.915803909 CEST1.1.1.1192.168.2.40x5bd0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Apr 26, 2024 16:26:54.915803909 CEST1.1.1.1192.168.2.40x5bd0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Apr 26, 2024 16:26:56.479813099 CEST1.1.1.1192.168.2.40x3952No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 16:26:56.479813099 CEST1.1.1.1192.168.2.40x3952No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 26, 2024 16:27:10.348455906 CEST1.1.1.1192.168.2.40x5269No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 16:27:10.348455906 CEST1.1.1.1192.168.2.40x5269No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 26, 2024 16:27:42.763998985 CEST1.1.1.1192.168.2.40x1050No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 16:27:42.763998985 CEST1.1.1.1192.168.2.40x1050No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 26, 2024 16:27:55.911362886 CEST1.1.1.1192.168.2.40xf61fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 16:27:55.911362886 CEST1.1.1.1192.168.2.40xf61fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44974023.204.76.112443
    TimestampBytes transferredDirectionData
    2024-04-26 14:26:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-26 14:26:48 UTC466INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=59817
    Date: Fri, 26 Apr 2024 14:26:48 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974123.204.76.112443
    TimestampBytes transferredDirectionData
    2024-04-26 14:26:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-26 14:26:48 UTC530INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=59811
    Date: Fri, 26 Apr 2024 14:26:48 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-26 14:26:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:16:26:34
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:16:26:39
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2256,i,10432040181542781284,8604243590359661374,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:16:26:41
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gs039d0s1mx1.blob.core.windows.net/gs039d0s1mx1/1.GIF?5sfNY61yBug"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly