Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mufg-real.com/

Overview

General Information

Sample URL:https://mufg-real.com/
Analysis ID:1440096
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1980,i,3783332396064076965,10386963864627121074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mufg-real.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mufg-real.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://mufg-real.com/favicon.icoAvira URL Cloud: Label: phishing
Source: mufg-real.comVirustotal: Detection: 9%Perma Link
Source: https://mufg-real.com/Virustotal: Detection: 14%Perma Link
Source: https://mufg-real.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mufg-real.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mufg-real.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mufg-real.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mufg-real.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9cvvb1cg33b4km279o5nbtinss
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: mufg-real.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal72.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1980,i,3783332396064076965,10386963864627121074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mufg-real.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1980,i,3783332396064076965,10386963864627121074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mufg-real.com/14%VirustotalBrowse
https://mufg-real.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
mufg-real.com10%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://mufg-real.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
mufg-real.com
193.143.1.205
truefalseunknown
www.google.com
142.251.33.68
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://mufg-real.com/true
      unknown
      https://mufg-real.com/favicon.icofalse
      • Avira URL Cloud: phishing
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      193.143.1.205
      mufg-real.comunknown
      57271BITWEB-ASRUfalse
      142.251.33.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1440096
      Start date and time:2024-05-12 01:20:21 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://mufg-real.com/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.win@16/2@6/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.251.33.67, 74.125.135.84, 142.250.217.78, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.211.108, 20.242.39.171, 52.165.164.15
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF, LF line terminators
      Category:downloaded
      Size (bytes):104
      Entropy (8bit):4.254249084918579
      Encrypted:false
      SSDEEP:3:cK3L4AqWsMgs0U9ClITULLP61INq1NUUN:cm0AqWDgs01lIgLP8INq1NUG
      MD5:B02B1B2C85BBA6F3849AF6EFAA40AF49
      SHA1:98B19D149A13229F8FFAF5FF8670CFDEC6B33D90
      SHA-256:1B959B84F9691CCB3D6E224AB658A61F8D3D0A875E327AEC01435E38AC506FD9
      SHA-512:D2DF73B28F56256593D61517E7D22361D0BED882CE622B10C66570351240A740225B5FF30601E52F5A1560031716180065CBA37F65AAAFF9E970C09C5674E140
      Malicious:false
      Reputation:low
      URL:https://mufg-real.com/
      Preview: ....<body>.<center><h1>403 Forbidden</h1></center>.<hr><center>nginx</center>.........</body> la1111111
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      May 12, 2024 01:21:03.173561096 CEST49675443192.168.2.4173.222.162.32
      May 12, 2024 01:21:03.782996893 CEST49678443192.168.2.4104.46.162.224
      May 12, 2024 01:21:11.481933117 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.481966019 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:11.482043982 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.482306957 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.482346058 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:11.482511044 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.482525110 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.482526064 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:11.482732058 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:11.482752085 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.204651117 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.205152035 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.205183983 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.206139088 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.206199884 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.208421946 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.208482981 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.208858967 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.208868027 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.210993052 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.211189985 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.211215019 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.212380886 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.212440968 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.212771893 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.212832928 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.253602982 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.253668070 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.253676891 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.297589064 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:12.948553085 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.951255083 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:12.951347113 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:13.213351011 CEST49736443192.168.2.4193.143.1.205
      May 12, 2024 01:21:13.213381052 CEST44349736193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.495049000 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:13.536127090 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.883716106 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.883766890 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.883775949 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.883824110 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:13.883851051 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.884486914 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:13.884533882 CEST44349735193.143.1.205192.168.2.4
      May 12, 2024 01:21:13.884581089 CEST49735443192.168.2.4193.143.1.205
      May 12, 2024 01:21:14.403299093 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.403341055 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.403450012 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.404061079 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.404073954 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.436827898 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:14.436870098 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:14.436942101 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:14.437155962 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:14.437171936 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:14.668450117 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:14.668469906 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:14.668529034 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:14.683399916 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:14.683410883 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:14.742805958 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.758956909 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.758977890 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.760294914 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.760370016 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.761884928 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.761946917 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.813026905 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:14.813040972 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:14.859890938 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:15.017447948 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.017528057 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.022566080 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.022572041 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.022902966 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.063015938 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.166050911 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.219280958 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.362901926 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.391089916 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.391129017 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.392270088 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.392297983 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.392366886 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.398428917 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.398507118 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.398861885 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.398878098 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.408128023 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.453672886 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.525935888 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.526000023 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.526137114 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.526161909 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.526171923 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.526196957 CEST49741443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.526201963 CEST4434974196.7.158.101192.168.2.4
      May 12, 2024 01:21:15.584222078 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.584263086 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:15.584333897 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.584717989 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.584729910 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:15.913984060 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.914011002 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.914020061 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.914099932 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.914132118 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.914709091 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:15.914774895 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.915905952 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.915956974 CEST44349740193.143.1.205192.168.2.4
      May 12, 2024 01:21:15.916008949 CEST49740443192.168.2.4193.143.1.205
      May 12, 2024 01:21:15.918672085 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.918682098 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:15.918956041 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:15.920207024 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:15.964126110 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:16.238200903 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:16.238308907 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:16.238398075 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:16.241533995 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:16.241547108 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:16.241559029 CEST49742443192.168.2.496.7.158.101
      May 12, 2024 01:21:16.241564989 CEST4434974296.7.158.101192.168.2.4
      May 12, 2024 01:21:24.747023106 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:24.747121096 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:21:24.747246027 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:25.929064989 CEST49739443192.168.2.4142.251.33.68
      May 12, 2024 01:21:25.929094076 CEST44349739142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.287045002 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:14.287080050 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.287319899 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:14.287533045 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:14.287542105 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.624735117 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.625016928 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:14.625027895 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.625397921 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.625735998 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:14.625799894 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:14.672758102 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:22.719696999 CEST4972380192.168.2.472.21.81.240
      May 12, 2024 01:22:22.719726086 CEST4972480192.168.2.472.21.81.240
      May 12, 2024 01:22:22.900274992 CEST804972372.21.81.240192.168.2.4
      May 12, 2024 01:22:22.900306940 CEST804972472.21.81.240192.168.2.4
      May 12, 2024 01:22:22.900470972 CEST4972380192.168.2.472.21.81.240
      May 12, 2024 01:22:22.900470972 CEST4972480192.168.2.472.21.81.240
      May 12, 2024 01:22:24.620250940 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:24.620312929 CEST44349753142.251.33.68192.168.2.4
      May 12, 2024 01:22:24.625844955 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:25.924304008 CEST49753443192.168.2.4142.251.33.68
      May 12, 2024 01:22:25.924339056 CEST44349753142.251.33.68192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      May 12, 2024 01:21:09.855313063 CEST53647081.1.1.1192.168.2.4
      May 12, 2024 01:21:09.902878046 CEST53592901.1.1.1192.168.2.4
      May 12, 2024 01:21:10.890379906 CEST53517261.1.1.1192.168.2.4
      May 12, 2024 01:21:11.282737017 CEST6420553192.168.2.41.1.1.1
      May 12, 2024 01:21:11.284143925 CEST5896053192.168.2.41.1.1.1
      May 12, 2024 01:21:11.450870991 CEST53642051.1.1.1192.168.2.4
      May 12, 2024 01:21:11.481364012 CEST53589601.1.1.1192.168.2.4
      May 12, 2024 01:21:14.238488913 CEST4953253192.168.2.41.1.1.1
      May 12, 2024 01:21:14.238707066 CEST5063953192.168.2.41.1.1.1
      May 12, 2024 01:21:14.269927979 CEST5553753192.168.2.41.1.1.1
      May 12, 2024 01:21:14.270464897 CEST6081453192.168.2.41.1.1.1
      May 12, 2024 01:21:14.401395082 CEST53495321.1.1.1192.168.2.4
      May 12, 2024 01:21:14.401501894 CEST53506391.1.1.1192.168.2.4
      May 12, 2024 01:21:14.435975075 CEST53555371.1.1.1192.168.2.4
      May 12, 2024 01:21:14.436270952 CEST53608141.1.1.1192.168.2.4
      May 12, 2024 01:21:28.978518009 CEST53605291.1.1.1192.168.2.4
      May 12, 2024 01:21:34.355514050 CEST138138192.168.2.4192.168.2.255
      May 12, 2024 01:21:47.829766035 CEST53613931.1.1.1192.168.2.4
      May 12, 2024 01:22:09.621176004 CEST53531661.1.1.1192.168.2.4
      May 12, 2024 01:22:10.759191990 CEST53499891.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      May 12, 2024 01:21:09.855371952 CEST192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 12, 2024 01:21:11.282737017 CEST192.168.2.41.1.1.10x7fd0Standard query (0)mufg-real.comA (IP address)IN (0x0001)false
      May 12, 2024 01:21:11.284143925 CEST192.168.2.41.1.1.10x5ddcStandard query (0)mufg-real.com65IN (0x0001)false
      May 12, 2024 01:21:14.238488913 CEST192.168.2.41.1.1.10x2196Standard query (0)www.google.comA (IP address)IN (0x0001)false
      May 12, 2024 01:21:14.238707066 CEST192.168.2.41.1.1.10xb26eStandard query (0)www.google.com65IN (0x0001)false
      May 12, 2024 01:21:14.269927979 CEST192.168.2.41.1.1.10xacd2Standard query (0)mufg-real.comA (IP address)IN (0x0001)false
      May 12, 2024 01:21:14.270464897 CEST192.168.2.41.1.1.10x3880Standard query (0)mufg-real.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 12, 2024 01:21:11.450870991 CEST1.1.1.1192.168.2.40x7fd0No error (0)mufg-real.com193.143.1.205A (IP address)IN (0x0001)false
      May 12, 2024 01:21:14.401395082 CEST1.1.1.1192.168.2.40x2196No error (0)www.google.com142.251.33.68A (IP address)IN (0x0001)false
      May 12, 2024 01:21:14.401501894 CEST1.1.1.1192.168.2.40xb26eNo error (0)www.google.com65IN (0x0001)false
      May 12, 2024 01:21:14.435975075 CEST1.1.1.1192.168.2.40xacd2No error (0)mufg-real.com193.143.1.205A (IP address)IN (0x0001)false
      May 12, 2024 01:21:26.406936884 CEST1.1.1.1192.168.2.40x7cfcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      May 12, 2024 01:21:26.406936884 CEST1.1.1.1192.168.2.40x7cfcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      May 12, 2024 01:21:26.916938066 CEST1.1.1.1192.168.2.40x225fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 12, 2024 01:21:26.916938066 CEST1.1.1.1192.168.2.40x225fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 12, 2024 01:21:40.166788101 CEST1.1.1.1192.168.2.40x253bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 12, 2024 01:21:40.166788101 CEST1.1.1.1192.168.2.40x253bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 12, 2024 01:22:02.899161100 CEST1.1.1.1192.168.2.40xc3dcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 12, 2024 01:22:02.899161100 CEST1.1.1.1192.168.2.40xc3dcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 12, 2024 01:22:22.727030039 CEST1.1.1.1192.168.2.40xb835No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 12, 2024 01:22:22.727030039 CEST1.1.1.1192.168.2.40xb835No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      • mufg-real.com
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449736193.143.1.2054435728C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-05-11 23:21:12 UTC656OUTGET / HTTP/1.1
      Host: mufg-real.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-05-11 23:21:12 UTC204INHTTP/1.1 200 OK
      Date: Sat, 11 May 2024 23:21:12 GMT
      Server: Apache
      Upgrade: h2
      Connection: Upgrade, close
      Vary: Accept-Encoding
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
      2024-05-11 23:21:12 UTC115INData Raw: 36 38 0d 0a 20 0d 0a 0d 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 2f 62 6f 64 79 3e 20 6c 61 31 31 31 31 31 31 31 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 68 <body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body> la11111110


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449735193.143.1.2054435728C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-05-11 23:21:13 UTC582OUTGET /favicon.ico HTTP/1.1
      Host: mufg-real.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://mufg-real.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-05-11 23:21:13 UTC357INHTTP/1.1 200 OK
      Date: Sat, 11 May 2024 23:21:13 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate
      Pragma: no-cache
      Set-Cookie: PHPSESSID=9cvvb1cg33b4km279o5nbtinss; path=/
      Upgrade: h2
      Connection: Upgrade, close
      Vary: Accept-Encoding
      Transfer-Encoding: chunked
      Content-Type: image/gif
      2024-05-11 23:21:13 UTC5520INData Raw: 31 35 38 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 37 08 02 00 00 00 c6 fe 92 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 00 11 74 45 58 74 53 6f 66 74 77 61 72 65 00 53 6e 69 70 61 73 74 65 5d 17 ce dd 00 00 15 18 49 44 41 54 78 9c ed 9d 7b 70 54 d5 19 c0 ef b9 8f bd fb 4c 16 36 c9 36 8f cd 93 cd 93 84 2d 09 a0 a8 04 62 0a 05 04 09 20 4a 1b 3b ce 48 a1 55 64 da 71 3a 5a 3b 94 5a b5 d5 8e d6 6a a7 22 d0 d6 32 2a 52 30 54 05 4c 9a 44 5e 4e 31 40 0c c2 86 10 f2 5e 42 92 25 59 42 76 37 fb b8 7b 1f a7 7f ac c6 cd dd dd b3 bb 79 80 3a fb fb 2f 77 cf e3 bb f7 7e f7 9c ef fb ce 77 4e 00 84 10 8b 12 65 aa c1 6f b7 00 51 be 9b 44 15 2b ca b4 10 55 ac 28 d3 42 54 b1 a2 4c 0b e4 e4 9b 80 2c 8b b9 5c d0
      Data Ascii: 1583PNGIHDR7pHYsttfxtEXtSoftwareSnipaste]IDATx{pTL66-b J;HUdq:Z;Zj"2*R0TLD^N1@^B%YBv7{y:/w~wNeoQD+U(BTL,\


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974196.7.158.101443
      TimestampBytes transferredDirectionData
      2024-05-11 23:21:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-11 23:21:15 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (sac/2518)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=27736
      Date: Sat, 11 May 2024 23:21:15 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449740193.143.1.2054435728C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-05-11 23:21:15 UTC394OUTGET /favicon.ico HTTP/1.1
      Host: mufg-real.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: PHPSESSID=9cvvb1cg33b4km279o5nbtinss
      2024-05-11 23:21:15 UTC299INHTTP/1.1 200 OK
      Date: Sat, 11 May 2024 23:21:15 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate
      Pragma: no-cache
      Upgrade: h2
      Connection: Upgrade, close
      Vary: Accept-Encoding
      Transfer-Encoding: chunked
      Content-Type: image/gif
      2024-05-11 23:21:15 UTC5520INData Raw: 31 35 38 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 37 08 02 00 00 00 c6 fe 92 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 00 11 74 45 58 74 53 6f 66 74 77 61 72 65 00 53 6e 69 70 61 73 74 65 5d 17 ce dd 00 00 15 18 49 44 41 54 78 9c ed 9d 7b 70 54 d5 19 c0 ef b9 8f bd fb 4c 16 36 c9 36 8f cd 93 cd 93 84 2d 09 a0 a8 04 62 0a 05 04 09 20 4a 1b 3b ce 48 a1 55 64 da 71 3a 5a 3b 94 5a b5 d5 8e d6 6a a7 22 d0 d6 32 2a 52 30 54 05 4c 9a 44 5e 4e 31 40 0c c2 86 10 f2 5e 42 92 25 59 42 76 37 fb b8 7b 1f a7 7f ac c6 cd dd dd b3 bb 79 80 3a fb fb 2f 77 cf e3 bb f7 7e f7 9c ef fb ce 77 4e 00 84 10 8b 12 65 aa c1 6f b7 00 51 be 9b 44 15 2b ca b4 10 55 ac 28 d3 42 54 b1 a2 4c 0b e4 e4 9b 80 2c 8b b9 5c d0
      Data Ascii: 1583PNGIHDR7pHYsttfxtEXtSoftwareSnipaste]IDATx{pTL66-b J;HUdq:Z;Zj"2*R0TLD^N1@^B%YBv7{y:/w~wNeoQD+U(BTL,\


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.44974296.7.158.101443
      TimestampBytes transferredDirectionData
      2024-05-11 23:21:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-11 23:21:16 UTC534INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0gZGqYgAAAAALDuImPJT0QKVHnlugaXU1UERYMzFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=27702
      Date: Sat, 11 May 2024 23:21:16 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-05-11 23:21:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:01:21:06
      Start date:12/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:01:21:08
      Start date:12/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1980,i,3783332396064076965,10386963864627121074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:01:21:10
      Start date:12/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mufg-real.com/"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly