Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clt1522206.benchurl.com

Overview

General Information

Sample URL:https://clt1522206.benchurl.com
Analysis ID:1448029
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,11581842874115178134,16467897936780936820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clt1522206.benchurl.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://clt1522206.benchurl.comAvira URL Cloud: detection malicious, Label: malware
Source: https://clt1522206.benchurl.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://clt1522206.benchurl.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: clt1522206.benchurl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clt1522206.benchurl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clt1522206.benchurl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clt1522206.benchurl.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Mon, 27 May 2024 13:00:32 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,11581842874115178134,16467897936780936820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clt1522206.benchurl.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,11581842874115178134,16467897936780936820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://clt1522206.benchurl.com3%VirustotalBrowse
https://clt1522206.benchurl.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
prod-lb-track-204413666.us-west-2.elb.amazonaws.com0%VirustotalBrowse
clt1522206.benchurl.com4%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://clt1522206.benchurl.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
216.58.206.68
truefalseunknown
prod-lb-track-204413666.us-west-2.elb.amazonaws.com
54.70.163.223
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
clt1522206.benchurl.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://clt1522206.benchurl.com/false
    unknown
    https://clt1522206.benchurl.com/favicon.icofalse
    • Avira URL Cloud: malware
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    54.70.163.223
    prod-lb-track-204413666.us-west-2.elb.amazonaws.comUnited States
    16509AMAZON-02USfalse
    216.58.206.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1448029
    Start date and time:2024-05-27 14:59:35 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 20s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://clt1522206.benchurl.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.win@16/4@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.238, 142.251.168.84, 34.104.35.123, 40.127.169.103, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.85.23.206, 142.250.185.131
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):149
    Entropy (8bit):4.25610054828847
    Encrypted:false
    SSDEEP:3:YVEmbeJK5J9aAKGt2Sr/gwVAMZGXcpFdVtKdBhbLXSTERL:NmbWEJxdt2Sr/gw9HcB9Cg
    MD5:7D590857D895554139D611613CD669EA
    SHA1:825F336AB1AD5DC77E08B428E2FE97E4B06EF2C0
    SHA-256:B7045C4AF3F7C21DB97272F1B58CCB66698DC84888A2CD75F0319E42B3DEFEE6
    SHA-512:6DC1B5BD0D953AD83BB1496A4E0BB33508B501C3423B834093531FBC61C54AA8C0D6F715CAFCF5418DB6121E6D43AEF269DBDB71D8C7F6756E6F01F4BD9D6131
    Malicious:false
    Reputation:low
    URL:https://clt1522206.benchurl.com/favicon.ico
    Preview:The link has an error or is no longer valid. Please contact the webmaster of the site from which you were expecting to subscribe/unsubscribe/forward.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):520
    Entropy (8bit):4.639855426580243
    Encrypted:false
    SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
    MD5:2E40045EFE5134ADA9942798C090D269
    SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
    SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
    SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
    Malicious:false
    Reputation:low
    URL:https://clt1522206.benchurl.com/
    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    May 27, 2024 15:00:20.805708885 CEST49675443192.168.2.4173.222.162.32
    May 27, 2024 15:00:30.461056948 CEST49675443192.168.2.4173.222.162.32
    May 27, 2024 15:00:31.529596090 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.529634953 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:31.529716015 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.530123949 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.530183077 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:31.530373096 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.530389071 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:31.530395985 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.530561924 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:31.530577898 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.381047964 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.381398916 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.381423950 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.382467031 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.382535934 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.383972883 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.384043932 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.384164095 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.384171963 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.419270992 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.419630051 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.419647932 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.423201084 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.423299074 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.423671007 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.423832893 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.431535959 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.477376938 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.477399111 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.525206089 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.551719904 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.551803112 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.551904917 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.552666903 CEST49735443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.552683115 CEST4434973554.70.163.223192.168.2.4
    May 27, 2024 15:00:32.623929024 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.658934116 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:32.658957958 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:32.659028053 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:32.659264088 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:32.659274101 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:32.670512915 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.795344114 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.795536041 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:32.795663118 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.796312094 CEST49736443192.168.2.454.70.163.223
    May 27, 2024 15:00:32.796324968 CEST4434973654.70.163.223192.168.2.4
    May 27, 2024 15:00:33.294087887 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:33.299263954 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:33.299288988 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:33.300323009 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:33.300383091 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:33.410851002 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:33.411032915 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:33.460964918 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:33.460979939 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:33.507855892 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:34.743191004 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:34.743228912 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:34.743766069 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:34.748501062 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:34.748533010 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.417917013 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.417985916 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.426749945 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.426774025 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.427061081 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.476474047 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.516230106 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.562494993 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.707408905 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.707487106 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.707552910 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.707735062 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.707756996 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.707768917 CEST49740443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.707775116 CEST44349740184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.764054060 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.764111042 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:35.764187098 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.764796019 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:35.764807940 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.450687885 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.450761080 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:36.452369928 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:36.452377081 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.452912092 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.454485893 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:36.498497963 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.729722977 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.729892015 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:36.729954958 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:36.731236935 CEST49741443192.168.2.4184.28.90.27
    May 27, 2024 15:00:36.731252909 CEST44349741184.28.90.27192.168.2.4
    May 27, 2024 15:00:43.208133936 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:43.208194971 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:43.208287954 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:44.505883932 CEST49739443192.168.2.4216.58.206.68
    May 27, 2024 15:00:44.505956888 CEST44349739216.58.206.68192.168.2.4
    May 27, 2024 15:00:47.746737003 CEST4972380192.168.2.42.19.126.137
    May 27, 2024 15:00:47.752202034 CEST80497232.19.126.137192.168.2.4
    May 27, 2024 15:00:47.752258062 CEST4972380192.168.2.42.19.126.137
    May 27, 2024 15:01:32.700433969 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:32.700475931 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:32.700532913 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:32.701999903 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:32.702017069 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:33.414297104 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:33.415523052 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:33.415555954 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:33.415901899 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:33.417033911 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:33.417104959 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:33.464859009 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:36.746243954 CEST4972480192.168.2.4199.232.210.172
    May 27, 2024 15:01:36.760492086 CEST8049724199.232.210.172192.168.2.4
    May 27, 2024 15:01:36.760555983 CEST4972480192.168.2.4199.232.210.172
    May 27, 2024 15:01:43.260637999 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:43.260713100 CEST44349750216.58.206.68192.168.2.4
    May 27, 2024 15:01:43.260881901 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:44.252830029 CEST49750443192.168.2.4216.58.206.68
    May 27, 2024 15:01:44.252912045 CEST44349750216.58.206.68192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    May 27, 2024 15:00:29.659568071 CEST53637681.1.1.1192.168.2.4
    May 27, 2024 15:00:29.666596889 CEST53619071.1.1.1192.168.2.4
    May 27, 2024 15:00:30.774090052 CEST53611421.1.1.1192.168.2.4
    May 27, 2024 15:00:31.486428022 CEST6065153192.168.2.41.1.1.1
    May 27, 2024 15:00:31.486751080 CEST5656253192.168.2.41.1.1.1
    May 27, 2024 15:00:31.516838074 CEST53565621.1.1.1192.168.2.4
    May 27, 2024 15:00:31.525790930 CEST53606511.1.1.1192.168.2.4
    May 27, 2024 15:00:32.650497913 CEST5561153192.168.2.41.1.1.1
    May 27, 2024 15:00:32.650649071 CEST5669953192.168.2.41.1.1.1
    May 27, 2024 15:00:32.657890081 CEST53566991.1.1.1192.168.2.4
    May 27, 2024 15:00:32.658020973 CEST53556111.1.1.1192.168.2.4
    May 27, 2024 15:00:47.801791906 CEST53653261.1.1.1192.168.2.4
    May 27, 2024 15:00:48.326414108 CEST138138192.168.2.4192.168.2.255
    May 27, 2024 15:01:06.939757109 CEST53506271.1.1.1192.168.2.4
    May 27, 2024 15:01:29.549247026 CEST53553481.1.1.1192.168.2.4
    May 27, 2024 15:01:29.565187931 CEST53603341.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    May 27, 2024 15:00:31.486428022 CEST192.168.2.41.1.1.10x95a9Standard query (0)clt1522206.benchurl.comA (IP address)IN (0x0001)false
    May 27, 2024 15:00:31.486751080 CEST192.168.2.41.1.1.10x9789Standard query (0)clt1522206.benchurl.com65IN (0x0001)false
    May 27, 2024 15:00:32.650497913 CEST192.168.2.41.1.1.10xa786Standard query (0)www.google.comA (IP address)IN (0x0001)false
    May 27, 2024 15:00:32.650649071 CEST192.168.2.41.1.1.10xf191Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    May 27, 2024 15:00:31.516838074 CEST1.1.1.1192.168.2.40x9789No error (0)clt1522206.benchurl.comprod-lb-track-204413666.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:00:31.525790930 CEST1.1.1.1192.168.2.40x95a9No error (0)clt1522206.benchurl.comprod-lb-track-204413666.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:00:31.525790930 CEST1.1.1.1192.168.2.40x95a9No error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com54.70.163.223A (IP address)IN (0x0001)false
    May 27, 2024 15:00:31.525790930 CEST1.1.1.1192.168.2.40x95a9No error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com54.70.21.28A (IP address)IN (0x0001)false
    May 27, 2024 15:00:31.525790930 CEST1.1.1.1192.168.2.40x95a9No error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com44.239.32.62A (IP address)IN (0x0001)false
    May 27, 2024 15:00:31.525790930 CEST1.1.1.1192.168.2.40x95a9No error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com50.112.168.142A (IP address)IN (0x0001)false
    May 27, 2024 15:00:32.657890081 CEST1.1.1.1192.168.2.40xf191No error (0)www.google.com65IN (0x0001)false
    May 27, 2024 15:00:32.658020973 CEST1.1.1.1192.168.2.40xa786No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
    May 27, 2024 15:00:44.771977901 CEST1.1.1.1192.168.2.40x52f4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    May 27, 2024 15:00:44.771977901 CEST1.1.1.1192.168.2.40x52f4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    May 27, 2024 15:00:45.352319002 CEST1.1.1.1192.168.2.40x5e48No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:00:45.352319002 CEST1.1.1.1192.168.2.40x5e48No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    May 27, 2024 15:00:58.829577923 CEST1.1.1.1192.168.2.40x7adbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:00:58.829577923 CEST1.1.1.1192.168.2.40x7adbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    May 27, 2024 15:01:22.003631115 CEST1.1.1.1192.168.2.40xdbaaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:01:22.003631115 CEST1.1.1.1192.168.2.40xdbaaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    May 27, 2024 15:01:42.677109957 CEST1.1.1.1192.168.2.40xa3a2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    May 27, 2024 15:01:42.677109957 CEST1.1.1.1192.168.2.40xa3a2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    • clt1522206.benchurl.com
    • https:
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44973554.70.163.2234435444C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-05-27 13:00:32 UTC666OUTGET / HTTP/1.1
    Host: clt1522206.benchurl.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-05-27 13:00:32 UTC148INHTTP/1.1 403 Forbidden
    Server: awselb/2.0
    Date: Mon, 27 May 2024 13:00:32 GMT
    Content-Type: text/html
    Content-Length: 520
    Connection: close
    2024-05-27 13:00:32 UTC520INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d
    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page --><!-


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44973654.70.163.2234435444C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-05-27 13:00:32 UTC602OUTGET /favicon.ico HTTP/1.1
    Host: clt1522206.benchurl.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://clt1522206.benchurl.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-05-27 13:00:32 UTC159INHTTP/1.1 410 Gone
    Server: awselb/2.0
    Date: Mon, 27 May 2024 13:00:32 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 149
    Connection: close
    2024-05-27 13:00:32 UTC149INData Raw: 54 68 65 20 6c 69 6e 6b 20 68 61 73 20 61 6e 20 65 72 72 6f 72 20 6f 72 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 77 65 62 6d 61 73 74 65 72 20 6f 66 20 74 68 65 20 73 69 74 65 20 66 72 6f 6d 20 77 68 69 63 68 20 79 6f 75 20 77 65 72 65 20 65 78 70 65 63 74 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 2f 75 6e 73 75 62 73 63 72 69 62 65 2f 66 6f 72 77 61 72 64 2e
    Data Ascii: The link has an error or is no longer valid. Please contact the webmaster of the site from which you were expecting to subscribe/unsubscribe/forward.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449740184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-05-27 13:00:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-05-27 13:00:35 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=184119
    Date: Mon, 27 May 2024 13:00:35 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449741184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-05-27 13:00:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-05-27 13:00:36 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=184201
    Date: Mon, 27 May 2024 13:00:36 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-05-27 13:00:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:09:00:23
    Start date:27/05/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:09:00:27
    Start date:27/05/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,11581842874115178134,16467897936780936820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:09:00:30
    Start date:27/05/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clt1522206.benchurl.com"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly