Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mail.nhffurd.indianxevent.com/

Overview

General Information

Sample URL:http://mail.nhffurd.indianxevent.com/
Analysis ID:1446873
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,6833659539189583831,6710218147576855638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.nhffurd.indianxevent.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://mail.nhffurd.indianxevent.com/Avira URL Cloud: detection malicious, Label: malware
Source: http://mail.nhffurd.indianxevent.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:55896 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: mail.nhffurd.indianxevent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55904
Source: unknownNetwork traffic detected: HTTP traffic on port 55898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55901
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55899
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 55900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 55904 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal48.win@25/0@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,6833659539189583831,6710218147576855638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.nhffurd.indianxevent.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,6833659539189583831,6710218147576855638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mail.nhffurd.indianxevent.com/100%Avira URL Cloudmalware
http://mail.nhffurd.indianxevent.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mail.nhffurd.indianxevent.com
188.114.97.3
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        188.114.97.3
        mail.nhffurd.indianxevent.comEuropean Union
        13335CLOUDFLARENETUSfalse
        142.250.184.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446873
        Start date and time:2024-05-24 00:22:16 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 11s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://mail.nhffurd.indianxevent.com/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@25/0@6/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.110, 108.177.15.84, 34.104.35.123, 20.114.59.183, 93.184.221.240, 192.229.221.95, 13.95.31.18, 20.3.187.198, 142.250.186.67
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://mail.nhffurd.indianxevent.com/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 00:22:58.547981977 CEST49675443192.168.2.4173.222.162.32
        May 24, 2024 00:22:58.985466003 CEST49678443192.168.2.4104.46.162.224
        May 24, 2024 00:23:06.765398026 CEST49735443192.168.2.4188.114.97.3
        May 24, 2024 00:23:06.765431881 CEST44349735188.114.97.3192.168.2.4
        May 24, 2024 00:23:06.765491009 CEST49735443192.168.2.4188.114.97.3
        May 24, 2024 00:23:06.765687943 CEST49735443192.168.2.4188.114.97.3
        May 24, 2024 00:23:06.765701056 CEST44349735188.114.97.3192.168.2.4
        May 24, 2024 00:23:07.734905005 CEST44349735188.114.97.3192.168.2.4
        May 24, 2024 00:23:07.736913919 CEST49735443192.168.2.4188.114.97.3
        May 24, 2024 00:23:07.736932039 CEST49738443192.168.2.4188.114.97.3
        May 24, 2024 00:23:07.737016916 CEST44349738188.114.97.3192.168.2.4
        May 24, 2024 00:23:07.737098932 CEST44349735188.114.97.3192.168.2.4
        May 24, 2024 00:23:07.737210989 CEST49738443192.168.2.4188.114.97.3
        May 24, 2024 00:23:07.737226963 CEST49735443192.168.2.4188.114.97.3
        May 24, 2024 00:23:07.737598896 CEST49738443192.168.2.4188.114.97.3
        May 24, 2024 00:23:07.737637043 CEST44349738188.114.97.3192.168.2.4
        May 24, 2024 00:23:08.159221888 CEST49675443192.168.2.4173.222.162.32
        May 24, 2024 00:23:08.685847998 CEST44349738188.114.97.3192.168.2.4
        May 24, 2024 00:23:08.685872078 CEST44349738188.114.97.3192.168.2.4
        May 24, 2024 00:23:08.686048031 CEST49738443192.168.2.4188.114.97.3
        May 24, 2024 00:23:08.686275959 CEST49738443192.168.2.4188.114.97.3
        May 24, 2024 00:23:08.686316013 CEST44349738188.114.97.3192.168.2.4
        May 24, 2024 00:23:09.363181114 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:09.363210917 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:09.363318920 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:09.364012003 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:09.364022017 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:09.611655951 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:09.611687899 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:09.611767054 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:09.613763094 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:09.613775969 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.032160044 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:10.032891989 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:10.032906055 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:10.033941031 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:10.033999920 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:10.037719965 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:10.037797928 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:10.073281050 CEST49741443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.073332071 CEST44349741188.114.97.3192.168.2.4
        May 24, 2024 00:23:10.073438883 CEST49741443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.073730946 CEST49742443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.073753119 CEST44349742188.114.97.3192.168.2.4
        May 24, 2024 00:23:10.073827982 CEST49742443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.074245930 CEST49742443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.074280977 CEST44349742188.114.97.3192.168.2.4
        May 24, 2024 00:23:10.074409008 CEST49741443192.168.2.4188.114.97.3
        May 24, 2024 00:23:10.074434996 CEST44349741188.114.97.3192.168.2.4
        May 24, 2024 00:23:10.083009958 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:10.083024025 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:10.125639915 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:10.305003881 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.305191994 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.309726954 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.309741020 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.310111046 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.362498999 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.507381916 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.550499916 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.724648952 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.724822998 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.725059986 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.725195885 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.725220919 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.725265980 CEST49740443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.725272894 CEST44349740184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.767385960 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.767414093 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:10.767504930 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.768922091 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:10.768939972 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.043747902 CEST44349741188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.043781042 CEST44349741188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.043852091 CEST49741443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.044162035 CEST49741443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.044178009 CEST44349741188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.045016050 CEST49744443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.045038939 CEST44349744188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.045151949 CEST49744443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.045846939 CEST49744443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.045860052 CEST44349744188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.088906050 CEST44349742188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.089452028 CEST49742443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.089680910 CEST44349742188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.089745998 CEST49742443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.090714931 CEST49745443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.090735912 CEST44349745188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.090924025 CEST49745443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.091455936 CEST49745443192.168.2.4188.114.97.3
        May 24, 2024 00:23:11.091470003 CEST44349745188.114.97.3192.168.2.4
        May 24, 2024 00:23:11.610326052 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.610409021 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.638797045 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.638823032 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.639678955 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.644148111 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.690495968 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.885566950 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.885641098 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.885751009 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.886679888 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.886694908 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:11.886713982 CEST49743443192.168.2.4184.28.90.27
        May 24, 2024 00:23:11.886719942 CEST44349743184.28.90.27192.168.2.4
        May 24, 2024 00:23:12.315815926 CEST44349744188.114.97.3192.168.2.4
        May 24, 2024 00:23:12.315886974 CEST44349744188.114.97.3192.168.2.4
        May 24, 2024 00:23:12.316013098 CEST49744443192.168.2.4188.114.97.3
        May 24, 2024 00:23:12.316320896 CEST49744443192.168.2.4188.114.97.3
        May 24, 2024 00:23:12.316342115 CEST44349744188.114.97.3192.168.2.4
        May 24, 2024 00:23:12.450145006 CEST44349745188.114.97.3192.168.2.4
        May 24, 2024 00:23:12.450165987 CEST44349745188.114.97.3192.168.2.4
        May 24, 2024 00:23:12.450265884 CEST49745443192.168.2.4188.114.97.3
        May 24, 2024 00:23:12.490566969 CEST49745443192.168.2.4188.114.97.3
        May 24, 2024 00:23:12.490581989 CEST44349745188.114.97.3192.168.2.4
        May 24, 2024 00:23:18.362977982 CEST49746443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.362998962 CEST44349746188.114.97.3192.168.2.4
        May 24, 2024 00:23:18.363070965 CEST49746443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.366213083 CEST49747443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.366220951 CEST44349747188.114.97.3192.168.2.4
        May 24, 2024 00:23:18.366286993 CEST49747443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.369879007 CEST49746443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.369889975 CEST44349746188.114.97.3192.168.2.4
        May 24, 2024 00:23:18.370938063 CEST49747443192.168.2.4188.114.97.3
        May 24, 2024 00:23:18.370945930 CEST44349747188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.422960043 CEST44349747188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.422982931 CEST44349746188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.423230886 CEST49747443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.423428059 CEST44349747188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.423494101 CEST49747443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.423934937 CEST49748443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.423964024 CEST44349748188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.424021959 CEST49748443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424069881 CEST49746443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424252033 CEST49749443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424258947 CEST44349749188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.424280882 CEST44349746188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.424345016 CEST49746443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424408913 CEST49749443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424567938 CEST49748443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424582958 CEST44349748188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.424732924 CEST49749443192.168.2.4188.114.97.3
        May 24, 2024 00:23:19.424746037 CEST44349749188.114.97.3192.168.2.4
        May 24, 2024 00:23:19.919460058 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:19.919528008 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:19.919596910 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:20.528709888 CEST44349749188.114.97.3192.168.2.4
        May 24, 2024 00:23:20.528773069 CEST44349749188.114.97.3192.168.2.4
        May 24, 2024 00:23:20.528842926 CEST49749443192.168.2.4188.114.97.3
        May 24, 2024 00:23:20.528873920 CEST44349748188.114.97.3192.168.2.4
        May 24, 2024 00:23:20.528943062 CEST44349748188.114.97.3192.168.2.4
        May 24, 2024 00:23:20.528994083 CEST49748443192.168.2.4188.114.97.3
        May 24, 2024 00:23:20.529162884 CEST49749443192.168.2.4188.114.97.3
        May 24, 2024 00:23:20.529198885 CEST44349749188.114.97.3192.168.2.4
        May 24, 2024 00:23:20.529805899 CEST49748443192.168.2.4188.114.97.3
        May 24, 2024 00:23:20.529820919 CEST44349748188.114.97.3192.168.2.4
        May 24, 2024 00:23:21.279989004 CEST49739443192.168.2.4142.250.184.228
        May 24, 2024 00:23:21.280013084 CEST44349739142.250.184.228192.168.2.4
        May 24, 2024 00:23:46.118501902 CEST5589653192.168.2.41.1.1.1
        May 24, 2024 00:23:46.123667002 CEST53558961.1.1.1192.168.2.4
        May 24, 2024 00:23:46.123778105 CEST5589653192.168.2.41.1.1.1
        May 24, 2024 00:23:46.123878956 CEST5589653192.168.2.41.1.1.1
        May 24, 2024 00:23:46.175434113 CEST53558961.1.1.1192.168.2.4
        May 24, 2024 00:23:46.589863062 CEST53558961.1.1.1192.168.2.4
        May 24, 2024 00:23:46.590626955 CEST5589653192.168.2.41.1.1.1
        May 24, 2024 00:23:46.598526955 CEST53558961.1.1.1192.168.2.4
        May 24, 2024 00:23:46.598625898 CEST5589653192.168.2.41.1.1.1
        May 24, 2024 00:23:50.559868097 CEST55898443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.559952974 CEST44355898188.114.97.3192.168.2.4
        May 24, 2024 00:23:50.560113907 CEST55898443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.560297012 CEST55899443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.560317039 CEST44355899188.114.97.3192.168.2.4
        May 24, 2024 00:23:50.560707092 CEST55899443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.561355114 CEST55899443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.561392069 CEST44355899188.114.97.3192.168.2.4
        May 24, 2024 00:23:50.561677933 CEST55898443192.168.2.4188.114.97.3
        May 24, 2024 00:23:50.561702967 CEST44355898188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.644800901 CEST44355898188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.644829035 CEST44355898188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.645014048 CEST55898443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.645239115 CEST55898443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.645281076 CEST44355898188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.646018982 CEST55900443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.646049976 CEST44355900188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.646229982 CEST55900443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.646460056 CEST55900443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.646486998 CEST44355900188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.652369976 CEST44355899188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.652532101 CEST55899443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.652652025 CEST44355899188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.652717113 CEST55899443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.652803898 CEST55901443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.652813911 CEST44355901188.114.97.3192.168.2.4
        May 24, 2024 00:23:51.652921915 CEST55901443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.653640985 CEST55901443192.168.2.4188.114.97.3
        May 24, 2024 00:23:51.653656006 CEST44355901188.114.97.3192.168.2.4
        May 24, 2024 00:23:52.624279022 CEST44355900188.114.97.3192.168.2.4
        May 24, 2024 00:23:52.625722885 CEST55900443192.168.2.4188.114.97.3
        May 24, 2024 00:23:52.625848055 CEST44355900188.114.97.3192.168.2.4
        May 24, 2024 00:23:52.625909090 CEST55900443192.168.2.4188.114.97.3
        May 24, 2024 00:23:52.656235933 CEST44355901188.114.97.3192.168.2.4
        May 24, 2024 00:23:52.656255960 CEST44355901188.114.97.3192.168.2.4
        May 24, 2024 00:23:52.656383991 CEST55901443192.168.2.4188.114.97.3
        May 24, 2024 00:23:52.656575918 CEST55901443192.168.2.4188.114.97.3
        May 24, 2024 00:23:52.656596899 CEST44355901188.114.97.3192.168.2.4
        May 24, 2024 00:24:09.401206970 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:09.401232958 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:09.401339054 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:09.401917934 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:09.401931047 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:10.073048115 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:10.073834896 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:10.073847055 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:10.074301004 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:10.074619055 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:10.074695110 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:10.125289917 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:17.952485085 CEST4972380192.168.2.4199.232.210.172
        May 24, 2024 00:24:17.952542067 CEST4972480192.168.2.4199.232.210.172
        May 24, 2024 00:24:17.957905054 CEST8049723199.232.210.172192.168.2.4
        May 24, 2024 00:24:17.957977057 CEST4972380192.168.2.4199.232.210.172
        May 24, 2024 00:24:17.971385956 CEST8049724199.232.210.172192.168.2.4
        May 24, 2024 00:24:17.971458912 CEST4972480192.168.2.4199.232.210.172
        May 24, 2024 00:24:19.969055891 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:19.969129086 CEST44355904142.250.184.228192.168.2.4
        May 24, 2024 00:24:19.969182014 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:21.215152025 CEST55904443192.168.2.4142.250.184.228
        May 24, 2024 00:24:21.215179920 CEST44355904142.250.184.228192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 00:23:04.870843887 CEST53542841.1.1.1192.168.2.4
        May 24, 2024 00:23:04.898741007 CEST53648561.1.1.1192.168.2.4
        May 24, 2024 00:23:06.002585888 CEST53509921.1.1.1192.168.2.4
        May 24, 2024 00:23:06.720086098 CEST6006953192.168.2.41.1.1.1
        May 24, 2024 00:23:06.720228910 CEST6552053192.168.2.41.1.1.1
        May 24, 2024 00:23:06.737345934 CEST53655201.1.1.1192.168.2.4
        May 24, 2024 00:23:06.739613056 CEST6338353192.168.2.41.1.1.1
        May 24, 2024 00:23:06.739795923 CEST6155853192.168.2.41.1.1.1
        May 24, 2024 00:23:06.759865046 CEST53615581.1.1.1192.168.2.4
        May 24, 2024 00:23:06.765014887 CEST53633831.1.1.1192.168.2.4
        May 24, 2024 00:23:06.918237925 CEST53600691.1.1.1192.168.2.4
        May 24, 2024 00:23:09.350708008 CEST5427253192.168.2.41.1.1.1
        May 24, 2024 00:23:09.351145983 CEST4951453192.168.2.41.1.1.1
        May 24, 2024 00:23:09.361910105 CEST53495141.1.1.1192.168.2.4
        May 24, 2024 00:23:09.362375975 CEST53542721.1.1.1192.168.2.4
        May 24, 2024 00:23:24.110166073 CEST53559781.1.1.1192.168.2.4
        May 24, 2024 00:23:29.511607885 CEST138138192.168.2.4192.168.2.255
        May 24, 2024 00:23:43.084199905 CEST53565591.1.1.1192.168.2.4
        May 24, 2024 00:23:46.117925882 CEST53600941.1.1.1192.168.2.4
        May 24, 2024 00:24:04.930130005 CEST53497721.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        May 24, 2024 00:23:06.918312073 CEST192.168.2.41.1.1.1c213(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 24, 2024 00:23:06.720086098 CEST192.168.2.41.1.1.10x2e0cStandard query (0)mail.nhffurd.indianxevent.comA (IP address)IN (0x0001)false
        May 24, 2024 00:23:06.720228910 CEST192.168.2.41.1.1.10x783Standard query (0)mail.nhffurd.indianxevent.com65IN (0x0001)false
        May 24, 2024 00:23:06.739613056 CEST192.168.2.41.1.1.10x5e8Standard query (0)mail.nhffurd.indianxevent.comA (IP address)IN (0x0001)false
        May 24, 2024 00:23:06.739795923 CEST192.168.2.41.1.1.10x7804Standard query (0)mail.nhffurd.indianxevent.com65IN (0x0001)false
        May 24, 2024 00:23:09.350708008 CEST192.168.2.41.1.1.10x4d26Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 24, 2024 00:23:09.351145983 CEST192.168.2.41.1.1.10x8936Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 24, 2024 00:23:06.737345934 CEST1.1.1.1192.168.2.40x783No error (0)mail.nhffurd.indianxevent.com65IN (0x0001)false
        May 24, 2024 00:23:06.759865046 CEST1.1.1.1192.168.2.40x7804No error (0)mail.nhffurd.indianxevent.com65IN (0x0001)false
        May 24, 2024 00:23:06.765014887 CEST1.1.1.1192.168.2.40x5e8No error (0)mail.nhffurd.indianxevent.com188.114.97.3A (IP address)IN (0x0001)false
        May 24, 2024 00:23:06.765014887 CEST1.1.1.1192.168.2.40x5e8No error (0)mail.nhffurd.indianxevent.com188.114.96.3A (IP address)IN (0x0001)false
        May 24, 2024 00:23:06.918237925 CEST1.1.1.1192.168.2.40x2e0cNo error (0)mail.nhffurd.indianxevent.com188.114.96.3A (IP address)IN (0x0001)false
        May 24, 2024 00:23:06.918237925 CEST1.1.1.1192.168.2.40x2e0cNo error (0)mail.nhffurd.indianxevent.com188.114.97.3A (IP address)IN (0x0001)false
        May 24, 2024 00:23:09.361910105 CEST1.1.1.1192.168.2.40x8936No error (0)www.google.com65IN (0x0001)false
        May 24, 2024 00:23:09.362375975 CEST1.1.1.1192.168.2.40x4d26No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
        May 24, 2024 00:23:22.807873011 CEST1.1.1.1192.168.2.40x4425No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 00:23:22.807873011 CEST1.1.1.1192.168.2.40x4425No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 24, 2024 00:23:36.405849934 CEST1.1.1.1192.168.2.40x2739No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 00:23:36.405849934 CEST1.1.1.1192.168.2.40x2739No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 24, 2024 00:24:30.175398111 CEST1.1.1.1192.168.2.40xf25cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 00:24:30.175398111 CEST1.1.1.1192.168.2.40xf25cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449740184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-05-23 22:23:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-23 22:23:10 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/079C)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=31245
        Date: Thu, 23 May 2024 22:23:10 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449743184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-05-23 22:23:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-23 22:23:11 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=31197
        Date: Thu, 23 May 2024 22:23:11 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-05-23 22:23:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:23:01
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:23:03
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,6833659539189583831,6710218147576855638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:23:05
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.nhffurd.indianxevent.com/"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly