Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b

Overview

General Information

Sample URL:https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b
Analysis ID:1448088
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1980,i,15171411469854218890,8313174495453145925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: pedaled.us7.list-manage.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1980,i,15171411469854218890,8313174495453145925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1980,i,15171411469854218890,8313174495453145925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b0%Avira URL Cloudsafe
https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      pedaled.us7.list-manage.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79bfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1448088
          Start date and time:2024-05-27 18:55:17 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 11s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/4@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.142, 108.177.15.84, 34.104.35.123, 104.102.49.40, 40.68.123.157, 93.184.221.240, 192.229.221.95, 13.85.23.206, 172.217.18.99
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e13829.x.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, swc.list-manage.com.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          InputOutput
          URL: https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b Model: Perplexity: mixtral-8x7b-instruct
          {
          "loginform": false,
          "reasons": [
          "No HTML code provided for analysis.",
          "Unable to verify the presence of login form elements such as input fields for username, password, and a submit button.",
          "The text 'No URL found for this tracker ID' does not contain any indicators of a login form."
          ]
          }
          No URL found for this tracker ID 
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):32
          Entropy (8bit):4.093139062229566
          Encrypted:false
          SSDEEP:3:77WaEekEZ1n:7rENW
          MD5:4E1EA5AC9D14998D4521DAA0E7F7B726
          SHA1:9FCF1FBDA39A03C3BA7D870D17AD477CB5C17CC7
          SHA-256:E58D2D3E5D6CEA0458A5C5E57AFE040AD73E5CFF58CD70FA94FB4A243DB3FF81
          SHA-512:C2539FD82C29461272BF8A6ABC683532B3D312C5FE864188F598F936292EA356E9284111B1C0400C1D86D304D3A678CFA2C255C44727BBD227BDD21ADDB0C91F
          Malicious:false
          Reputation:low
          URL:https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b
          Preview:No URL found for this tracker ID
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):213
          Entropy (8bit):5.128122014523752
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzKNLMGfcKqD:J0+oxBgsozR4F0+dgKKT
          MD5:7F16047EE610C5B19406CF8FD532DAA2
          SHA1:B0B77DFBCAF3A5140B08E50A4F8CC6DCEF376763
          SHA-256:1CD2ADC93DC1AB708AB5B7918153CAE5F953B437F70BC621C9527C1EF288E331
          SHA-512:712F205ACDBA38CA2BF7DD443E56F478D3EF5AF86EB1ED62C3EB825DBEE2B4F5C7E7625872BFD72595F0D40033C6E49348FDAB3FD191EA417141ACE9B8994B8A
          Malicious:false
          Reputation:low
          URL:https://pedaled.us7.list-manage.com/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access /favicon.ico.on this server.</p>.</body></html>.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 18:56:00.093401909 CEST49675443192.168.2.4173.222.162.32
          May 27, 2024 18:56:00.655780077 CEST49678443192.168.2.4104.46.162.224
          May 27, 2024 18:56:09.696208000 CEST49675443192.168.2.4173.222.162.32
          May 27, 2024 18:56:11.277292013 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.277370930 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:11.277453899 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.278450966 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.278544903 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:11.516469955 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:11.516546011 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:11.516635895 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:11.519309044 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:11.519381046 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:11.983165026 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:11.983552933 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.983608961 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:11.985241890 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:11.985428095 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.987653017 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:11.987761974 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:12.029817104 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:12.029834032 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:12.076704979 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:12.171506882 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.171673059 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.174055099 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.174105883 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.174346924 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.209678888 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.250540018 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.470433950 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.470490932 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.470602989 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.470757008 CEST49740443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.470793962 CEST44349740184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.506146908 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.506222963 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:12.506405115 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.507118940 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:12.507164001 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.548091888 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.548201084 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.549469948 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.549499035 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.549843073 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.550957918 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.594497919 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.826425076 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.826597929 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.826687098 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.828013897 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.828057051 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:13.828088045 CEST49741443192.168.2.4184.28.90.27
          May 27, 2024 18:56:13.828104019 CEST44349741184.28.90.27192.168.2.4
          May 27, 2024 18:56:21.864984989 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:21.865150928 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:56:21.865348101 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:23.173468113 CEST49739443192.168.2.4216.58.206.68
          May 27, 2024 18:56:23.173563004 CEST44349739216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.235908031 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:11.235953093 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.236032009 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:11.236257076 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:11.236273050 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.879241943 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.910219908 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:11.910249949 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.910824060 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.911211967 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:11.911362886 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:11.952080011 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:19.608685017 CEST4972380192.168.2.4199.232.210.172
          May 27, 2024 18:57:19.615027905 CEST8049723199.232.210.172192.168.2.4
          May 27, 2024 18:57:19.615196943 CEST4972380192.168.2.4199.232.210.172
          May 27, 2024 18:57:21.795393944 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:21.795452118 CEST44349750216.58.206.68192.168.2.4
          May 27, 2024 18:57:21.795607090 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:23.173729897 CEST49750443192.168.2.4216.58.206.68
          May 27, 2024 18:57:23.173795938 CEST44349750216.58.206.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 18:56:06.991297007 CEST53530261.1.1.1192.168.2.4
          May 27, 2024 18:56:07.005659103 CEST53607421.1.1.1192.168.2.4
          May 27, 2024 18:56:08.014364958 CEST53524791.1.1.1192.168.2.4
          May 27, 2024 18:56:08.393404961 CEST5052253192.168.2.41.1.1.1
          May 27, 2024 18:56:08.394565105 CEST6540753192.168.2.41.1.1.1
          May 27, 2024 18:56:11.185924053 CEST5391253192.168.2.41.1.1.1
          May 27, 2024 18:56:11.186418056 CEST4989253192.168.2.41.1.1.1
          May 27, 2024 18:56:11.194124937 CEST53498921.1.1.1192.168.2.4
          May 27, 2024 18:56:11.203455925 CEST53539121.1.1.1192.168.2.4
          May 27, 2024 18:56:25.838139057 CEST53560991.1.1.1192.168.2.4
          May 27, 2024 18:56:31.183022022 CEST138138192.168.2.4192.168.2.255
          May 27, 2024 18:56:44.657814026 CEST53622231.1.1.1192.168.2.4
          May 27, 2024 18:57:06.582073927 CEST53583681.1.1.1192.168.2.4
          May 27, 2024 18:57:07.454539061 CEST53607311.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 27, 2024 18:56:08.393404961 CEST192.168.2.41.1.1.10xa7c7Standard query (0)pedaled.us7.list-manage.comA (IP address)IN (0x0001)false
          May 27, 2024 18:56:08.394565105 CEST192.168.2.41.1.1.10xd2b2Standard query (0)pedaled.us7.list-manage.com65IN (0x0001)false
          May 27, 2024 18:56:11.185924053 CEST192.168.2.41.1.1.10x44c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 27, 2024 18:56:11.186418056 CEST192.168.2.41.1.1.10x2a86Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 27, 2024 18:56:08.415791035 CEST1.1.1.1192.168.2.40xd2b2No error (0)pedaled.us7.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:56:08.427275896 CEST1.1.1.1192.168.2.40xa7c7No error (0)pedaled.us7.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:56:11.194124937 CEST1.1.1.1192.168.2.40x2a86No error (0)www.google.com65IN (0x0001)false
          May 27, 2024 18:56:11.203455925 CEST1.1.1.1192.168.2.40x44c3No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          May 27, 2024 18:56:23.890413046 CEST1.1.1.1192.168.2.40x5a3eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:56:23.890413046 CEST1.1.1.1192.168.2.40x5a3eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 27, 2024 18:56:37.306031942 CEST1.1.1.1192.168.2.40x38cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:56:37.306031942 CEST1.1.1.1192.168.2.40x38cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 27, 2024 18:56:59.746017933 CEST1.1.1.1192.168.2.40xb8f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:56:59.746017933 CEST1.1.1.1192.168.2.40xb8f7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          May 27, 2024 18:57:19.700645924 CEST1.1.1.1192.168.2.40x1f5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 18:57:19.700645924 CEST1.1.1.1192.168.2.40x1f5aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-27 16:56:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-27 16:56:12 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=169982
          Date: Mon, 27 May 2024 16:56:12 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-27 16:56:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-27 16:56:13 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=170064
          Date: Mon, 27 May 2024 16:56:13 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-27 16:56:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:56:03
          Start date:27/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:56:05
          Start date:27/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1980,i,15171411469854218890,8313174495453145925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:56:07
          Start date:27/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pedaled.us7.list-manage.com/track/click?u=4d73515132aed79dc6dce28db&id=ccd851f856&e=05d2f2e79b"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly