Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://htceram.com/

Overview

General Information

Sample URL:https://htceram.com/
Analysis ID:1432415
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 3120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1972,i,6399600860933559557,8636700125208633585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e624332410617308804/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1952,i,6073596198325648699,870033595805851025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://htceram.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://htceram.com/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: htceram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: htceram.com
Source: global trafficDNS traffic detected: DNS query: www.aeon.co.jp
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: classification engineClassification label: mal48.win@25/0@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e624332410617308804/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1972,i,6399600860933559557,8636700125208633585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1952,i,6073596198325648699,870033595805851025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://htceram.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1972,i,6399600860933559557,8636700125208633585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1952,i,6073596198325648699,870033595805851025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1432415 URL: https://htceram.com/ Startdate: 27/04/2024 Architecture: WINDOWS Score: 48 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        process3 dnsIp4 18 192.168.2.4, 138, 443, 49723 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 13 chrome.exe 6->13         started        16 chrome.exe 9->16         started        process5 dnsIp6 22 www.google.com 142.251.40.196, 443, 49737, 49750 GOOGLEUS United States 13->22 24 htceram.com 45.192.178.254, 443, 49745, 49746 ANCHGLOBAL-AS-APAnchnetAsiaLimitedHK Seychelles 13->24 26 2 other IPs or domains 13->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://htceram.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.80.110
    truefalse
      high
      htceram.com
      45.192.178.254
      truefalse
        unknown
        www.google.com
        142.251.40.196
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            www.aeon.co.jp
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://htceram.com/true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.40.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                45.192.178.254
                htceram.comSeychelles
                137443ANCHGLOBAL-AS-APAnchnetAsiaLimitedHKfalse
                IP
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1432415
                Start date and time:2024-04-27 01:25:25 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 40s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://htceram.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:10
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@25/0@8/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.251.111.84, 142.251.35.174, 142.250.72.99, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.211.108, 20.166.126.56, 20.242.39.171, 104.105.33.64, 142.250.80.78
                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, e12374.b.akamaiedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.aeon.co.jp.edgekey.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://htceram.com/
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 27, 2024 01:26:09.724092007 CEST49675443192.168.2.4173.222.162.32
                Apr 27, 2024 01:26:23.083810091 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.083914042 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.083980083 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.084538937 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.084578991 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.350493908 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.351003885 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.351056099 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.352515936 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.352586985 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.354186058 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.354279995 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.487997055 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:23.488023996 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:23.534885883 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:24.079108000 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.079152107 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.079968929 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.081829071 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.081850052 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.274081945 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.274152994 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.277271032 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.277283907 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.277687073 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.313568115 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.356158972 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.445194006 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.445485115 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.445569038 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.445628881 CEST49738443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.445647001 CEST4434973823.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.494863033 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.494934082 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.495455980 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.496117115 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.496150970 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.679291964 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.679359913 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.681413889 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.681449890 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.681785107 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.683274984 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.728115082 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.858360052 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.858447075 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.858566999 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.861049891 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.861068964 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:24.861082077 CEST49739443192.168.2.423.51.58.94
                Apr 27, 2024 01:26:24.861089945 CEST4434973923.51.58.94192.168.2.4
                Apr 27, 2024 01:26:33.341407061 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:33.341455936 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:33.341547012 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:35.425004005 CEST49737443192.168.2.4142.251.40.196
                Apr 27, 2024 01:26:35.425061941 CEST44349737142.251.40.196192.168.2.4
                Apr 27, 2024 01:26:45.715173960 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.715214968 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:45.715302944 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.715677977 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.715774059 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:45.715920925 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.715926886 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.715936899 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:45.716170073 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:45.716207027 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.260240078 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.260555983 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:46.260595083 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.262228966 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.262300014 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:46.266642094 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:46.266741991 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.266854048 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:46.266870022 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.317744017 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:46.805619955 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.805814981 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:46.805902958 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:47.807898045 CEST49746443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:47.807988882 CEST4434974645.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.127285957 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.142733097 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:48.142750025 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.143762112 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.143814087 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:48.144680977 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:48.144747019 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.192337990 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:26:48.192348003 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:26:48.239614010 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:27:23.374412060 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:23.374515057 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.374589920 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:23.374876022 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:23.374912024 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.646898985 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.647442102 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:23.647483110 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.648623943 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.649841070 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:23.650264025 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:23.693855047 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:26.820970058 CEST4972380192.168.2.472.21.81.240
                Apr 27, 2024 01:27:26.821917057 CEST4972480192.168.2.472.21.81.240
                Apr 27, 2024 01:27:26.910070896 CEST804972472.21.81.240192.168.2.4
                Apr 27, 2024 01:27:26.910270929 CEST4972480192.168.2.472.21.81.240
                Apr 27, 2024 01:27:26.910620928 CEST804972372.21.81.240192.168.2.4
                Apr 27, 2024 01:27:26.912661076 CEST4972380192.168.2.472.21.81.240
                Apr 27, 2024 01:27:33.196429014 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:27:33.196443081 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:27:33.630547047 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:33.630721092 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:33.630804062 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:35.298705101 CEST49750443192.168.2.4142.251.40.196
                Apr 27, 2024 01:27:35.298768044 CEST44349750142.251.40.196192.168.2.4
                Apr 27, 2024 01:27:47.260961056 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:27:47.261045933 CEST4434974545.192.178.254192.168.2.4
                Apr 27, 2024 01:27:47.261094093 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:27:47.474025011 CEST49745443192.168.2.445.192.178.254
                Apr 27, 2024 01:27:47.474050045 CEST4434974545.192.178.254192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Apr 27, 2024 01:26:18.493825912 CEST53577371.1.1.1192.168.2.4
                Apr 27, 2024 01:26:18.807869911 CEST5864753192.168.2.48.8.8.8
                Apr 27, 2024 01:26:18.808505058 CEST5512553192.168.2.41.1.1.1
                Apr 27, 2024 01:26:18.896177053 CEST53551251.1.1.1192.168.2.4
                Apr 27, 2024 01:26:18.907409906 CEST53586478.8.8.8192.168.2.4
                Apr 27, 2024 01:26:19.251409054 CEST53634231.1.1.1192.168.2.4
                Apr 27, 2024 01:26:22.991785049 CEST5688953192.168.2.41.1.1.1
                Apr 27, 2024 01:26:22.992059946 CEST5289753192.168.2.41.1.1.1
                Apr 27, 2024 01:26:23.081671000 CEST53568891.1.1.1192.168.2.4
                Apr 27, 2024 01:26:23.081970930 CEST53528971.1.1.1192.168.2.4
                Apr 27, 2024 01:26:37.492166996 CEST53629871.1.1.1192.168.2.4
                Apr 27, 2024 01:26:38.344526052 CEST138138192.168.2.4192.168.2.255
                Apr 27, 2024 01:26:45.076950073 CEST5977253192.168.2.41.1.1.1
                Apr 27, 2024 01:26:45.077126980 CEST5039653192.168.2.41.1.1.1
                Apr 27, 2024 01:26:45.658323050 CEST53597721.1.1.1192.168.2.4
                Apr 27, 2024 01:26:47.814533949 CEST5966653192.168.2.41.1.1.1
                Apr 27, 2024 01:26:47.814799070 CEST5018953192.168.2.41.1.1.1
                Apr 27, 2024 01:26:56.329957008 CEST53595991.1.1.1192.168.2.4
                Apr 27, 2024 01:27:18.320228100 CEST53628201.1.1.1192.168.2.4
                Apr 27, 2024 01:27:19.360600948 CEST53589631.1.1.1192.168.2.4
                Apr 27, 2024 01:27:46.315654993 CEST53649911.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 27, 2024 01:26:18.807869911 CEST192.168.2.48.8.8.80x22eaStandard query (0)google.comA (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:18.808505058 CEST192.168.2.41.1.1.10xa07Standard query (0)google.comA (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:22.991785049 CEST192.168.2.41.1.1.10xa6deStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:22.992059946 CEST192.168.2.41.1.1.10x6a19Standard query (0)www.google.com65IN (0x0001)false
                Apr 27, 2024 01:26:45.076950073 CEST192.168.2.41.1.1.10x6c05Standard query (0)htceram.comA (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:45.077126980 CEST192.168.2.41.1.1.10x90bbStandard query (0)htceram.com65IN (0x0001)false
                Apr 27, 2024 01:26:47.814533949 CEST192.168.2.41.1.1.10x218dStandard query (0)www.aeon.co.jpA (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:47.814799070 CEST192.168.2.41.1.1.10xcde2Standard query (0)www.aeon.co.jp65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 27, 2024 01:26:18.896177053 CEST1.1.1.1192.168.2.40xa07No error (0)google.com142.250.80.110A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:18.907409906 CEST8.8.8.8192.168.2.40x22eaNo error (0)google.com142.251.40.142A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:23.081671000 CEST1.1.1.1192.168.2.40xa6deNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:23.081970930 CEST1.1.1.1192.168.2.40x6a19No error (0)www.google.com65IN (0x0001)false
                Apr 27, 2024 01:26:33.091114044 CEST1.1.1.1192.168.2.40x4144No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:33.091114044 CEST1.1.1.1192.168.2.40x4144No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:33.919895887 CEST1.1.1.1192.168.2.40xa7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:26:33.919895887 CEST1.1.1.1192.168.2.40xa7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:45.658323050 CEST1.1.1.1192.168.2.40x6c05No error (0)htceram.com45.192.178.254A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:46.158303976 CEST1.1.1.1192.168.2.40xe7c7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:26:46.158303976 CEST1.1.1.1192.168.2.40xe7c7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 27, 2024 01:26:47.916300058 CEST1.1.1.1192.168.2.40xcde2No error (0)www.aeon.co.jpwww.aeon.co.jp.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:26:47.927731991 CEST1.1.1.1192.168.2.40x218dNo error (0)www.aeon.co.jpwww.aeon.co.jp.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:27:11.461189032 CEST1.1.1.1192.168.2.40xcbc5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:27:11.461189032 CEST1.1.1.1192.168.2.40xcbc5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 27, 2024 01:27:31.063404083 CEST1.1.1.1192.168.2.40x8a32No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:27:31.063404083 CEST1.1.1.1192.168.2.40x8a32No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 27, 2024 01:28:01.406114101 CEST1.1.1.1192.168.2.40xea8dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 27, 2024 01:28:01.406114101 CEST1.1.1.1192.168.2.40xea8dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • htceram.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973823.51.58.94443
                TimestampBytes transferredDirectionData
                2024-04-26 23:26:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-26 23:26:24 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0712)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=27436
                Date: Fri, 26 Apr 2024 23:26:24 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973923.51.58.94443
                TimestampBytes transferredDirectionData
                2024-04-26 23:26:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-26 23:26:24 UTC455INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0778)
                X-CID: 11
                Cache-Control: public, max-age=27440
                Date: Fri, 26 Apr 2024 23:26:24 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-26 23:26:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974645.192.178.2544435332C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 23:26:46 UTC654OUTGET / HTTP/1.1
                Host: htceram.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 23:26:46 UTC241INHTTP/1.1 302 Found
                Server: nginx
                Date: Fri, 26 Apr 2024 23:26:49 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Location: https://www.aeon.co.jp/
                Strict-Transport-Security: max-age=31536000
                2024-04-26 23:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:01:26:11
                Start date:27/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:01:26:16
                Start date:27/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e624332410617308804/
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:3
                Start time:01:26:17
                Start date:27/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1972,i,6399600860933559557,8636700125208633585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:4
                Start time:01:26:17
                Start date:27/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1952,i,6073596198325648699,870033595805851025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:8
                Start time:01:26:44
                Start date:27/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://htceram.com/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly