Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://209.23.94.166

Overview

General Information

Sample URL:http://209.23.94.166
Analysis ID:1445901
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1952,i,17259692550253116144,5507937711989578917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.94.166" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.94.166
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.94.166Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.94.166Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.94.166Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.94.166Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@2/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1952,i,17259692550253116144,5507937711989578917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.94.166"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1952,i,17259692550253116144,5507937711989578917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://209.23.94.1660%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://209.23.94.166/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.68
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://209.23.94.166/false
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      209.23.94.166
      unknownUnited States
      3931LOGICALUSfalse
      IP
      192.168.2.4
      192.168.2.5
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1445901
      Start date and time:2024-05-22 18:25:34 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 55s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://209.23.94.166
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@2/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.174, 108.177.15.84, 34.104.35.123, 40.127.169.103, 173.222.108.210, 173.222.108.226, 13.85.23.206, 192.229.221.95, 20.242.39.171
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: http://209.23.94.166
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      May 22, 2024 18:26:25.514313936 CEST49675443192.168.2.4173.222.162.32
      May 22, 2024 18:26:32.477822065 CEST4973580192.168.2.4209.23.94.166
      May 22, 2024 18:26:32.477838993 CEST4973680192.168.2.4209.23.94.166
      May 22, 2024 18:26:32.485090971 CEST8049736209.23.94.166192.168.2.4
      May 22, 2024 18:26:32.485173941 CEST4973680192.168.2.4209.23.94.166
      May 22, 2024 18:26:32.489979029 CEST8049735209.23.94.166192.168.2.4
      May 22, 2024 18:26:32.490063906 CEST4973580192.168.2.4209.23.94.166
      May 22, 2024 18:26:32.490246058 CEST4973680192.168.2.4209.23.94.166
      May 22, 2024 18:26:32.547549963 CEST8049736209.23.94.166192.168.2.4
      May 22, 2024 18:26:34.837837934 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:34.837932110 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:34.838018894 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:34.838325024 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:34.838351011 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:34.848140001 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:34.848225117 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:34.848298073 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:34.850497961 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:34.850533962 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.122149944 CEST49675443192.168.2.4173.222.162.32
      May 22, 2024 18:26:35.518595934 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.518706083 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.522629023 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.522658110 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.523080111 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.530641079 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:35.532886982 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:35.532906055 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:35.534553051 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:35.534632921 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:35.547233105 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:35.547557116 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:35.577709913 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.593282938 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:35.593312979 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:35.604146004 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.639020920 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:35.646573067 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.786223888 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.820363998 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.820364952 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.820461988 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.820961952 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.821074009 CEST443497402.19.244.127192.168.2.4
      May 22, 2024 18:26:35.821131945 CEST49740443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.868910074 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.868943930 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:35.869035006 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.869301081 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:35.869323015 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.565579891 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.565779924 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.568224907 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.568255901 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.568591118 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.571729898 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.614494085 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.877603054 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.877693892 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.877868891 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.879333973 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.879381895 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:36.879412889 CEST49741443192.168.2.42.19.244.127
      May 22, 2024 18:26:36.879429102 CEST443497412.19.244.127192.168.2.4
      May 22, 2024 18:26:45.436523914 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:45.436599970 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:45.436796904 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:46.566340923 CEST49739443192.168.2.4142.250.185.68
      May 22, 2024 18:26:46.566387892 CEST44349739142.250.185.68192.168.2.4
      May 22, 2024 18:26:49.241467953 CEST4972380192.168.2.488.221.110.106
      May 22, 2024 18:26:49.258469105 CEST804972388.221.110.106192.168.2.4
      May 22, 2024 18:26:49.258732080 CEST4972380192.168.2.488.221.110.106
      May 22, 2024 18:26:53.875179052 CEST8049736209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.875241041 CEST4973680192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.899039984 CEST4973680192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.899696112 CEST4973580192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.940943956 CEST8049735209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.941123962 CEST4973580192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.942158937 CEST4973580192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.943517923 CEST4974880192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.954775095 CEST8049736209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.954788923 CEST8049735209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.969935894 CEST8049735209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.969952106 CEST8049735209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.969971895 CEST8049748209.23.94.166192.168.2.4
      May 22, 2024 18:26:53.970153093 CEST4974880192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.970650911 CEST4974880192.168.2.4209.23.94.166
      May 22, 2024 18:26:53.986289978 CEST8049748209.23.94.166192.168.2.4
      May 22, 2024 18:27:15.365453005 CEST8049748209.23.94.166192.168.2.4
      May 22, 2024 18:27:15.365546942 CEST4974880192.168.2.4209.23.94.166
      May 22, 2024 18:27:15.366034985 CEST4974880192.168.2.4209.23.94.166
      May 22, 2024 18:27:15.377166033 CEST8049748209.23.94.166192.168.2.4
      May 22, 2024 18:27:16.419385910 CEST4974980192.168.2.4209.23.94.166
      May 22, 2024 18:27:16.440114975 CEST8049749209.23.94.166192.168.2.4
      May 22, 2024 18:27:16.440320015 CEST4974980192.168.2.4209.23.94.166
      May 22, 2024 18:27:16.441176891 CEST4975080192.168.2.4209.23.94.166
      May 22, 2024 18:27:16.442042112 CEST4974980192.168.2.4209.23.94.166
      May 22, 2024 18:27:16.449505091 CEST8049750209.23.94.166192.168.2.4
      May 22, 2024 18:27:16.449521065 CEST8049749209.23.94.166192.168.2.4
      May 22, 2024 18:27:16.449600935 CEST4975080192.168.2.4209.23.94.166
      TimestampSource PortDest PortSource IPDest IP
      May 22, 2024 18:26:30.266567945 CEST53524981.1.1.1192.168.2.4
      May 22, 2024 18:26:30.266583920 CEST53601241.1.1.1192.168.2.4
      May 22, 2024 18:26:31.427454948 CEST53522281.1.1.1192.168.2.4
      May 22, 2024 18:26:34.818718910 CEST5856353192.168.2.41.1.1.1
      May 22, 2024 18:26:34.819281101 CEST5263253192.168.2.41.1.1.1
      May 22, 2024 18:26:34.829909086 CEST53585631.1.1.1192.168.2.4
      May 22, 2024 18:26:34.838440895 CEST53526321.1.1.1192.168.2.4
      May 22, 2024 18:26:47.552237034 CEST138138192.168.2.4192.168.2.255
      May 22, 2024 18:26:48.972645998 CEST53639441.1.1.1192.168.2.4
      May 22, 2024 18:27:07.992029905 CEST53604221.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      May 22, 2024 18:26:30.266836882 CEST192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
      May 22, 2024 18:26:34.838614941 CEST192.168.2.41.1.1.1c1fd(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 22, 2024 18:26:34.818718910 CEST192.168.2.41.1.1.10x5585Standard query (0)www.google.comA (IP address)IN (0x0001)false
      May 22, 2024 18:26:34.819281101 CEST192.168.2.41.1.1.10xf888Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 22, 2024 18:26:34.829909086 CEST1.1.1.1192.168.2.40x5585No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
      May 22, 2024 18:26:34.838440895 CEST1.1.1.1192.168.2.40xf888No error (0)www.google.com65IN (0x0001)false
      May 22, 2024 18:26:50.531275034 CEST1.1.1.1192.168.2.40xdc15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 22, 2024 18:26:50.531275034 CEST1.1.1.1192.168.2.40xdc15No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      May 22, 2024 18:27:04.090034008 CEST1.1.1.1192.168.2.40xf0c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 22, 2024 18:27:04.090034008 CEST1.1.1.1192.168.2.40xf0c5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      May 22, 2024 18:27:23.083894968 CEST1.1.1.1192.168.2.40x425fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 22, 2024 18:27:23.083894968 CEST1.1.1.1192.168.2.40x425fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • 209.23.94.166
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449736209.23.94.166802736C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 22, 2024 18:26:32.490246058 CEST428OUTGET / HTTP/1.1
      Host: 209.23.94.166
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449735209.23.94.166802736C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 22, 2024 18:26:53.899696112 CEST428OUTGET / HTTP/1.1
      Host: 209.23.94.166
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449748209.23.94.166802736C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 22, 2024 18:26:53.970650911 CEST428OUTGET / HTTP/1.1
      Host: 209.23.94.166
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449749209.23.94.166802736C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 22, 2024 18:27:16.442042112 CEST454OUTGET / HTTP/1.1
      Host: 209.23.94.166
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.4497402.19.244.127443
      TimestampBytes transferredDirectionData
      2024-05-22 16:26:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-22 16:26:35 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=85399
      Date: Wed, 22 May 2024 16:26:35 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.4497412.19.244.127443
      TimestampBytes transferredDirectionData
      2024-05-22 16:26:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-22 16:26:36 UTC534INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=85438
      Date: Wed, 22 May 2024 16:26:36 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-05-22 16:26:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:12:26:26
      Start date:22/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:12:26:28
      Start date:22/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1952,i,17259692550253116144,5507937711989578917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:12:26:31
      Start date:22/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.94.166"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly