Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://myplan.johnhancock.com

Overview

General Information

Sample URL:https://myplan.johnhancock.com
Analysis ID:1416050
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1792,i,13845029915145622635,6081619059724163154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myplan.johnhancock.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.71.185
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.71.185
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: myplan.johnhancock.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1792,i,13845029915145622635,6081619059724163154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myplan.johnhancock.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1792,i,13845029915145622635,6081619059724163154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myplan.johnhancock.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.122.103
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      windowsupdatebg.s.llnwi.net
      69.164.0.128
      truefalse
        unknown
        myplan.johnhancock.com
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.253.122.103
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1416050
          Start date and time:2024-03-26 19:30:38 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://myplan.johnhancock.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/0@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.167.94, 142.251.163.100, 142.251.163.138, 142.251.163.102, 142.251.163.101, 142.251.163.113, 142.251.163.139, 172.253.122.84, 34.104.35.123, 23.217.46.229, 52.165.165.26, 69.164.0.128, 192.229.211.108, 13.95.31.18, 20.166.126.56, 142.251.163.94, 142.251.16.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e3061.a.akamaiedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, myplan.johnhancock.com.edgekey.net, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://myplan.johnhancock.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 26, 2024 19:31:20.282705069 CET49678443192.168.2.4104.46.162.224
          Mar 26, 2024 19:31:21.063848972 CET49675443192.168.2.4173.222.162.32
          Mar 26, 2024 19:31:30.674546003 CET49675443192.168.2.4173.222.162.32
          Mar 26, 2024 19:31:31.210366964 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.210421085 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.210493088 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.210805893 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.210824013 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.422962904 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.453216076 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.453229904 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.454405069 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.454508066 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.462507963 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.462578058 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.516159058 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.516175032 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:31.558511019 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:31.809024096 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:31.809062958 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:31.809214115 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:31.816828966 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:31.816845894 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.016149998 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.016241074 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.021846056 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.021861076 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.022103071 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.064183950 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.148035049 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.188242912 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.243779898 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.243839979 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.243947983 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.244064093 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.244082928 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.244092941 CET49739443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.244098902 CET4434973923.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.288799047 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.288832903 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.288932085 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.289300919 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.289309978 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.484538078 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.484610081 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.486246109 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.486258984 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.486480951 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.487692118 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.532223940 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.677103996 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.677267075 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.677323103 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.678085089 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.678095102 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:32.678128004 CET49740443192.168.2.423.221.242.90
          Mar 26, 2024 19:31:32.678133011 CET4434974023.221.242.90192.168.2.4
          Mar 26, 2024 19:31:41.415950060 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:41.416033030 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:31:41.416085958 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:41.478615999 CET49738443192.168.2.4172.253.122.103
          Mar 26, 2024 19:31:41.478636026 CET44349738172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.159102917 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:31.159133911 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.159296036 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:31.159514904 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:31.159531116 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.375554085 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.375875950 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:31.375890017 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.376239061 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.376633883 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:31.376712084 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:31.424635887 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:39.224127054 CET4972480192.168.2.423.199.71.185
          Mar 26, 2024 19:32:39.381283045 CET804972423.199.71.185192.168.2.4
          Mar 26, 2024 19:32:39.381395102 CET4972480192.168.2.423.199.71.185
          Mar 26, 2024 19:32:41.397412062 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:41.397486925 CET44349750172.253.122.103192.168.2.4
          Mar 26, 2024 19:32:41.397556067 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:43.136949062 CET49750443192.168.2.4172.253.122.103
          Mar 26, 2024 19:32:43.136984110 CET44349750172.253.122.103192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Mar 26, 2024 19:31:27.027127028 CET53579801.1.1.1192.168.2.4
          Mar 26, 2024 19:31:27.039575100 CET53630451.1.1.1192.168.2.4
          Mar 26, 2024 19:31:27.751163006 CET53589941.1.1.1192.168.2.4
          Mar 26, 2024 19:31:28.100100994 CET5347853192.168.2.41.1.1.1
          Mar 26, 2024 19:31:28.100346088 CET6540353192.168.2.41.1.1.1
          Mar 26, 2024 19:31:31.096396923 CET5181953192.168.2.41.1.1.1
          Mar 26, 2024 19:31:31.096656084 CET5066053192.168.2.41.1.1.1
          Mar 26, 2024 19:31:31.192291021 CET53518191.1.1.1192.168.2.4
          Mar 26, 2024 19:31:31.192727089 CET53506601.1.1.1192.168.2.4
          Mar 26, 2024 19:31:45.754281998 CET53600681.1.1.1192.168.2.4
          Mar 26, 2024 19:31:50.810770988 CET138138192.168.2.4192.168.2.255
          Mar 26, 2024 19:31:58.203242064 CET53523771.1.1.1192.168.2.4
          Mar 26, 2024 19:32:04.649322033 CET53574071.1.1.1192.168.2.4
          Mar 26, 2024 19:32:26.451086998 CET53567691.1.1.1192.168.2.4
          Mar 26, 2024 19:32:27.225805044 CET53596861.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 26, 2024 19:31:28.100100994 CET192.168.2.41.1.1.10x1511Standard query (0)myplan.johnhancock.comA (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:28.100346088 CET192.168.2.41.1.1.10x20a9Standard query (0)myplan.johnhancock.com65IN (0x0001)false
          Mar 26, 2024 19:31:31.096396923 CET192.168.2.41.1.1.10x2e96Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.096656084 CET192.168.2.41.1.1.10x454eStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 26, 2024 19:31:28.196770906 CET1.1.1.1192.168.2.40x20a9No error (0)myplan.johnhancock.commyplan.johnhancock.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:31:28.196835041 CET1.1.1.1192.168.2.40x1511No error (0)myplan.johnhancock.commyplan.johnhancock.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192291021 CET1.1.1.1192.168.2.40x2e96No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:31.192727089 CET1.1.1.1192.168.2.40x454eNo error (0)www.google.com65IN (0x0001)false
          Mar 26, 2024 19:31:43.525119066 CET1.1.1.1192.168.2.40xa30dNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:43.869451046 CET1.1.1.1192.168.2.40xe4a5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:31:43.869451046 CET1.1.1.1192.168.2.40xe4a5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 26, 2024 19:31:56.673527956 CET1.1.1.1192.168.2.40x4b65No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:31:56.673527956 CET1.1.1.1192.168.2.40x4b65No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 26, 2024 19:32:19.727844000 CET1.1.1.1192.168.2.40x12d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:32:19.727844000 CET1.1.1.1192.168.2.40x12d3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 26, 2024 19:32:39.596848965 CET1.1.1.1192.168.2.40x4446No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 26, 2024 19:32:39.596848965 CET1.1.1.1192.168.2.40x4446No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973923.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-26 18:31:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-26 18:31:32 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=131593
          Date: Tue, 26 Mar 2024 18:31:32 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974023.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-26 18:31:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-26 18:31:32 UTC774INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-CID: 7
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=131548
          Date: Tue, 26 Mar 2024 18:31:32 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-26 18:31:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:16:31:22
          Start date:26/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:16:31:24
          Start date:26/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1792,i,13845029915145622635,6081619059724163154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:31:26
          Start date:26/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myplan.johnhancock.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly