Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fonts.googleapis.com/css?family=Montserrat

Overview

General Information

Sample URL:https://fonts.googleapis.com/css?family=Montserrat
Analysis ID:1466689
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2060,i,13644522504492670872,11413937711151182480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fonts.googleapis.com/css?family=Montserrat" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fonts.googleapis.com/css?family=MontserratHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_40.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_40.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_40.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_40.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_40.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2060,i,13644522504492670872,11413937711151182480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fonts.googleapis.com/css?family=Montserrat"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2060,i,13644522504492670872,11413937711151182480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1466689 URL: https://fonts.googleapis.co... Startdate: 03/07/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.186.132, 443, 49740, 49751 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://fonts.googleapis.com/css?family=Montserrat0%Avira URL Cloudsafe
https://fonts.googleapis.com/css?family=Montserrat1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.186.132
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.186.132
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.4
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1466689
Start date and time:2024-07-03 09:29:54 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://fonts.googleapis.com/css?family=Montserrat
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean0.win@16/2@2/3
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 216.58.206.46, 108.177.15.84, 34.104.35.123, 216.58.206.42, 142.250.186.131, 13.85.23.86, 199.232.214.172, 13.95.31.18, 192.229.221.95
  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:downloaded
Size (bytes):1809
Entropy (8bit):5.4639917773378075
Encrypted:false
SSDEEP:48:AOOL6wOOL/8FZOhOOLt7OOL9RVc+udOOLEN0oD:AOOL6wOOL/8FZOhOOLlOOL3Vc+udOOLk
MD5:041A47896C77C2040DC1FD157D7D9946
SHA1:6ED6B6B2F5A21E0BD9A061F3DB267689C953A029
SHA-256:11F0F33F9711CA7551B10CDFF821A5C9B8AB7D74055C1D84ADF61708991774A4
SHA-512:947F4C9D69B684729617FFF2A76410288033FC4B3A43D77E82E4EA0954F16AAFBD5271F9240CBBCA3DDCEF06BCF9FA8BABAD2D9745E7CF93365597B87BC711E4
Malicious:false
Reputation:low
URL:https://fonts.googleapis.com/css?family=Montserrat
Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
No static file info
TimestampSource PortDest PortSource IPDest IP
Jul 3, 2024 09:30:39.251336098 CEST49675443192.168.2.4173.222.162.32
Jul 3, 2024 09:30:49.000413895 CEST49675443192.168.2.4173.222.162.32
Jul 3, 2024 09:30:52.148204088 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.148255110 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.148320913 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.148832083 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.148844957 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.793261051 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.818943024 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.818981886 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.819976091 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.820044041 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.857510090 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.857623100 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.905951977 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:52.905961990 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:30:52.952833891 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:30:53.239468098 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:53.239495039 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:53.239598036 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:53.243180037 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:53.243195057 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:53.883410931 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:53.883476973 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:53.903341055 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:53.903361082 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:53.904402971 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:53.952841043 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.042829037 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.088500023 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.224350929 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.224663973 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.224694967 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.224706888 CEST49741443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.224719048 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.224737883 CEST443497412.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.276065111 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.276093006 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.276159048 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.276634932 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.276648998 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.937068939 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.937156916 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.938420057 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.938435078 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.938779116 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:54.939946890 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:54.980514050 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:55.235559940 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:55.235646009 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:55.235826015 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:55.236653090 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:55.236676931 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:30:55.236692905 CEST49742443192.168.2.42.18.97.153
Jul 3, 2024 09:30:55.236697912 CEST443497422.18.97.153192.168.2.4
Jul 3, 2024 09:31:02.697936058 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:31:02.698002100 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:31:02.698065996 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:03.884968042 CEST49740443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:03.884989023 CEST44349740142.250.186.132192.168.2.4
Jul 3, 2024 09:31:52.418411016 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:52.418546915 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:52.418623924 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:52.419198036 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:52.419225931 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:53.077352047 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:53.077686071 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:53.077755928 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:53.078057051 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:53.078409910 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:53.078484058 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:31:53.132088900 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:31:55.319760084 CEST4972380192.168.2.493.184.221.240
Jul 3, 2024 09:31:55.319844961 CEST4972480192.168.2.493.184.221.240
Jul 3, 2024 09:31:55.324975967 CEST804972393.184.221.240192.168.2.4
Jul 3, 2024 09:31:55.325062990 CEST4972380192.168.2.493.184.221.240
Jul 3, 2024 09:31:55.325391054 CEST804972493.184.221.240192.168.2.4
Jul 3, 2024 09:31:55.325617075 CEST4972480192.168.2.493.184.221.240
Jul 3, 2024 09:32:03.033955097 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:32:03.034017086 CEST44349751142.250.186.132192.168.2.4
Jul 3, 2024 09:32:03.034085989 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:32:03.862683058 CEST49751443192.168.2.4142.250.186.132
Jul 3, 2024 09:32:03.862754107 CEST44349751142.250.186.132192.168.2.4
TimestampSource PortDest PortSource IPDest IP
Jul 3, 2024 09:30:47.526856899 CEST53527961.1.1.1192.168.2.4
Jul 3, 2024 09:30:47.687845945 CEST53554341.1.1.1192.168.2.4
Jul 3, 2024 09:30:48.684124947 CEST53576011.1.1.1192.168.2.4
Jul 3, 2024 09:30:49.530354023 CEST53601981.1.1.1192.168.2.4
Jul 3, 2024 09:30:50.616962910 CEST53595101.1.1.1192.168.2.4
Jul 3, 2024 09:30:52.102999926 CEST5369653192.168.2.41.1.1.1
Jul 3, 2024 09:30:52.103765011 CEST5743753192.168.2.41.1.1.1
Jul 3, 2024 09:30:52.111422062 CEST53574371.1.1.1192.168.2.4
Jul 3, 2024 09:30:52.111732960 CEST53536961.1.1.1192.168.2.4
Jul 3, 2024 09:31:05.655225039 CEST53605661.1.1.1192.168.2.4
Jul 3, 2024 09:31:07.161220074 CEST138138192.168.2.4192.168.2.255
Jul 3, 2024 09:31:24.806351900 CEST53596451.1.1.1192.168.2.4
Jul 3, 2024 09:31:47.019134045 CEST53628131.1.1.1192.168.2.4
Jul 3, 2024 09:31:47.306855917 CEST53554381.1.1.1192.168.2.4
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Jul 3, 2024 09:30:52.102999926 CEST192.168.2.41.1.1.10xfc66Standard query (0)www.google.comA (IP address)IN (0x0001)false
Jul 3, 2024 09:30:52.103765011 CEST192.168.2.41.1.1.10xc53aStandard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Jul 3, 2024 09:30:52.111422062 CEST1.1.1.1192.168.2.40xc53aNo error (0)www.google.com65IN (0x0001)false
Jul 3, 2024 09:30:52.111732960 CEST1.1.1.1192.168.2.40xfc66No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
Jul 3, 2024 09:31:02.176093102 CEST1.1.1.1192.168.2.40x8d8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Jul 3, 2024 09:31:02.176093102 CEST1.1.1.1192.168.2.40x8d8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Jul 3, 2024 09:31:03.889277935 CEST1.1.1.1192.168.2.40x73a3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 09:31:03.889277935 CEST1.1.1.1192.168.2.40x73a3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 3, 2024 09:31:20.787374020 CEST1.1.1.1192.168.2.40x3b2bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 09:31:20.787374020 CEST1.1.1.1192.168.2.40x3b2bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 3, 2024 09:31:39.727636099 CEST1.1.1.1192.168.2.40xc747No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 09:31:39.727636099 CEST1.1.1.1192.168.2.40xc747No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 3, 2024 09:32:00.656321049 CEST1.1.1.1192.168.2.40xea0dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 09:32:00.656321049 CEST1.1.1.1192.168.2.40xea0dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • fs.microsoft.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.4497412.18.97.153443
TimestampBytes transferredDirectionData
2024-07-03 07:30:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-03 07:30:54 UTC467INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-neu-z1
Cache-Control: public, max-age=117543
Date: Wed, 03 Jul 2024 07:30:54 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.4497422.18.97.153443
TimestampBytes transferredDirectionData
2024-07-03 07:30:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-03 07:30:55 UTC535INHTTP/1.1 200 OK
Content-Type: application/octet-stream
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
Cache-Control: public, max-age=117463
Date: Wed, 03 Jul 2024 07:30:55 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-07-03 07:30:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:03:30:41
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:03:30:46
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2060,i,13644522504492670872,11413937711151182480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:03:30:48
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fonts.googleapis.com/css?family=Montserrat"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly