Edit tour

Windows Analysis Report
http://files.oaiusercontent.com

Overview

General Information

Sample URL:http://files.oaiusercontent.com
Analysis ID:1467524
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12128332632628577865,12214659068620353341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://files.oaiusercontent.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: files.oaiusercontent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: files.oaiusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.oaiusercontent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DQ9IggZE7jUpZpXtbmfrXJ0Zj5iOOCX.8qlVZuUlNwQ-1720086921-1.0.1.1-8xn1LXJRfuL1xL1s17jqcUnfNscJVRPA6fN5OZS8gncaNEPcxzi9vdhp3QFQZTPXe942jaO7I3HnmBj.5OqGzA; _cfuvid=FNR_jg1LdGZHRA.ezNk0yX6GbUMIFuB4hQnl61.m00Q-1720086921525-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: files.oaiusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12128332632628577865,12214659068620353341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://files.oaiusercontent.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12128332632628577865,12214659068620353341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1467524 URL: http://files.oaiusercontent.com Startdate: 04/07/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49191 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.68, 443, 49739, 49750 GOOGLEUS United States 10->17 19 files.oaiusercontent.com 104.18.26.242, 443, 49735, 49738 CLOUDFLARENETUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://files.oaiusercontent.com0%Avira URL Cloudsafe
http://files.oaiusercontent.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
files.oaiusercontent.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://files.oaiusercontent.com/favicon.ico0%Avira URL Cloudsafe
https://files.oaiusercontent.com/0%Avira URL Cloudsafe
https://files.oaiusercontent.com/0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
files.oaiusercontent.com
104.18.26.242
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://files.oaiusercontent.com/false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://files.oaiusercontent.com/favicon.icofalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
104.18.26.242
files.oaiusercontent.comUnited States
13335CLOUDFLARENETUSfalse
142.250.185.68
www.google.comUnited States
15169GOOGLEUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
IP
192.168.2.4
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467524
Start date and time:2024-07-04 11:54:19 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://files.oaiusercontent.com
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean0.win@17/4@6/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.74.206, 64.233.167.84, 34.104.35.123, 20.114.59.183, 199.232.210.172, 192.229.221.95, 52.165.164.15, 20.242.39.171, 142.250.186.67
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
Category:downloaded
Size (bytes):223
Entropy (8bit):5.247816407604381
Encrypted:false
SSDEEP:6:JiMVBdgqZj8FWtkwgRTH1GJlQI+ZiRIEug6n:MMHdVBKW/UTrnZQv6
MD5:E8FAABA86AFBCE22BBBF1A772B3ED6E9
SHA1:92D22ABD2B3576984938DF6CFAFFBE575E0F37EC
SHA-256:15C466645AE5E951192B2EAB6F073A95CE019DCE0901D3C4D9FAD29C798977F8
SHA-512:62F2F6AB5AB0D192288A207869FD5A5CD7D12AB31B0C1A1EC802DE0CDECA5F96B4DCBBE0018D3B222BA6852A031FEF02AE399F78B4AD46CE4041EB1CBA5CAF84
Malicious:false
Reputation:low
URL:https://files.oaiusercontent.com/
Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist..RequestId:c46f5b68-c01e-0009-3ff8-cdf61c000000.Time:2024-07-04T09:55:21.4956162Z</Message></Error>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
Category:downloaded
Size (bytes):223
Entropy (8bit):5.240062034555904
Encrypted:false
SSDEEP:6:JiMVBdgqZj8FWtkwgRTH1nIQSRI4mRZWg6n:MMHdVBKW/UTx8mn6
MD5:22888A6AB5FAD47B63DD3F68262BF2B3
SHA1:46C1D2B27CC2390DA89567AA12A83F32874A1E3E
SHA-256:41EA759ED5C2D38E708AD5627BA50F24A5B10D38A2B1E49D8C193A66B86788B9
SHA-512:DE2C661E146F37A592039510B9A4A0D7464DAD2E01249051BA24B8B43B2191277279A7EA0675315E1D7578B7E29B51C8FF2FEF21BE91F6315982AF0DA578760F
Malicious:false
Reputation:low
URL:https://files.oaiusercontent.com/favicon.ico
Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist..RequestId:b6e615e2-301e-0053-58f8-cdf09d000000.Time:2024-07-04T09:54:47.3710468Z</Message></Error>
No static file info

Download Network PCAP: filteredfull

  • Total Packets: 67
  • 443 (HTTPS)
  • 80 (HTTP)
  • 53 (DNS)
TimestampSource PortDest PortSource IPDest IP
Jul 4, 2024 11:55:11.972135067 CEST49675443192.168.2.4173.222.162.32
Jul 4, 2024 11:55:20.732758999 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:20.732824087 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:20.732912064 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:20.733107090 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:20.733124971 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.210218906 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.210560083 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.210593939 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.211582899 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.211663961 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.212728977 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.212825060 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.212961912 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.212976933 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.254395962 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.573610067 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.573684931 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.574270010 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.574851990 CEST49735443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.574876070 CEST44349735104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.576596022 CEST49675443192.168.2.4173.222.162.32
Jul 4, 2024 11:55:21.654854059 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.654918909 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:21.655014992 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.655275106 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:21.655289888 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.126806021 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.180721998 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.200424910 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.200448990 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.201004028 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.208478928 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.208648920 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.226186037 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.272506952 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.334842920 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.334928036 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:22.335140944 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.362596989 CEST49738443192.168.2.4104.18.26.242
Jul 4, 2024 11:55:22.362631083 CEST44349738104.18.26.242192.168.2.4
Jul 4, 2024 11:55:23.491126060 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:23.491172075 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:23.491230011 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:23.492717028 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:23.492742062 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:23.965188026 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:23.965239048 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:23.965347052 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:23.967386961 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:23.967401981 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.149950027 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:24.150517941 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:24.150543928 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:24.151563883 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:24.152004004 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:24.153933048 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:24.153990984 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:24.200550079 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:24.200562000 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:24.247426033 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:24.621248960 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.621422052 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.624583960 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.624596119 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.624826908 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.665102005 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.712502003 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.925782919 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.925853014 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.925903082 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.930871964 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.930898905 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:24.930912018 CEST49740443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:24.930918932 CEST44349740184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.210208893 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.210258007 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.210325003 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.211683989 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.211715937 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.871150970 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.871237040 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.873754978 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.873771906 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.873986959 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:25.876183987 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:25.920506001 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:26.179773092 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:26.179848909 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:26.180185080 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:26.180892944 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:26.180915117 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:26.180938005 CEST49741443192.168.2.4184.28.90.27
Jul 4, 2024 11:55:26.180944920 CEST44349741184.28.90.27192.168.2.4
Jul 4, 2024 11:55:34.072745085 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:34.072815895 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:55:34.073050022 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:35.335393906 CEST4972380192.168.2.42.19.126.163
Jul 4, 2024 11:55:35.340759039 CEST80497232.19.126.163192.168.2.4
Jul 4, 2024 11:55:35.340810061 CEST4972380192.168.2.42.19.126.163
Jul 4, 2024 11:55:35.503694057 CEST49739443192.168.2.4142.250.185.68
Jul 4, 2024 11:55:35.503726959 CEST44349739142.250.185.68192.168.2.4
Jul 4, 2024 11:56:20.971400023 CEST4972480192.168.2.42.16.100.168
Jul 4, 2024 11:56:20.978298903 CEST80497242.16.100.168192.168.2.4
Jul 4, 2024 11:56:20.978389978 CEST4972480192.168.2.42.16.100.168
Jul 4, 2024 11:56:23.534869909 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:23.534924030 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:23.535024881 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:23.535260916 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:23.535279036 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:24.202899933 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:24.203224897 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:24.203242064 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:24.203557968 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:24.204072952 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:24.204133034 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:24.252361059 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:34.107064962 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:34.107127905 CEST44349750142.250.185.68192.168.2.4
Jul 4, 2024 11:56:34.107167006 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:35.504221916 CEST49750443192.168.2.4142.250.185.68
Jul 4, 2024 11:56:35.504242897 CEST44349750142.250.185.68192.168.2.4
TimestampSource PortDest PortSource IPDest IP
Jul 4, 2024 11:55:18.966397047 CEST53564941.1.1.1192.168.2.4
Jul 4, 2024 11:55:19.091104984 CEST53568731.1.1.1192.168.2.4
Jul 4, 2024 11:55:20.105448008 CEST53554911.1.1.1192.168.2.4
Jul 4, 2024 11:55:20.700331926 CEST4919153192.168.2.41.1.1.1
Jul 4, 2024 11:55:20.700508118 CEST5256153192.168.2.41.1.1.1
Jul 4, 2024 11:55:20.707549095 CEST53525611.1.1.1192.168.2.4
Jul 4, 2024 11:55:20.708914042 CEST53491911.1.1.1192.168.2.4
Jul 4, 2024 11:55:20.716178894 CEST5984553192.168.2.41.1.1.1
Jul 4, 2024 11:55:20.716314077 CEST5493853192.168.2.41.1.1.1
Jul 4, 2024 11:55:20.730463028 CEST53549381.1.1.1192.168.2.4
Jul 4, 2024 11:55:20.732131004 CEST53598451.1.1.1192.168.2.4
Jul 4, 2024 11:55:23.480619907 CEST5576053192.168.2.41.1.1.1
Jul 4, 2024 11:55:23.480619907 CEST4925853192.168.2.41.1.1.1
Jul 4, 2024 11:55:23.488204002 CEST53492581.1.1.1192.168.2.4
Jul 4, 2024 11:55:23.488377094 CEST53557601.1.1.1192.168.2.4
Jul 4, 2024 11:55:32.399744034 CEST138138192.168.2.4192.168.2.255
Jul 4, 2024 11:55:37.173624992 CEST53558531.1.1.1192.168.2.4
Jul 4, 2024 11:55:56.437602043 CEST53582061.1.1.1192.168.2.4
Jul 4, 2024 11:56:18.823170900 CEST53647001.1.1.1192.168.2.4
Jul 4, 2024 11:56:18.996083975 CEST53527211.1.1.1192.168.2.4
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Jul 4, 2024 11:55:20.700331926 CEST192.168.2.41.1.1.10x54f6Standard query (0)files.oaiusercontent.comA (IP address)IN (0x0001)false
Jul 4, 2024 11:55:20.700508118 CEST192.168.2.41.1.1.10xb290Standard query (0)files.oaiusercontent.com65IN (0x0001)false
Jul 4, 2024 11:55:20.716178894 CEST192.168.2.41.1.1.10xb515Standard query (0)files.oaiusercontent.comA (IP address)IN (0x0001)false
Jul 4, 2024 11:55:20.716314077 CEST192.168.2.41.1.1.10xe944Standard query (0)files.oaiusercontent.com65IN (0x0001)false
Jul 4, 2024 11:55:23.480619907 CEST192.168.2.41.1.1.10xd073Standard query (0)www.google.comA (IP address)IN (0x0001)false
Jul 4, 2024 11:55:23.480619907 CEST192.168.2.41.1.1.10x4f0dStandard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Jul 4, 2024 11:55:20.707549095 CEST1.1.1.1192.168.2.40xb290No error (0)files.oaiusercontent.com65IN (0x0001)false
Jul 4, 2024 11:55:20.708914042 CEST1.1.1.1192.168.2.40x54f6No error (0)files.oaiusercontent.com104.18.26.242A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:20.708914042 CEST1.1.1.1192.168.2.40x54f6No error (0)files.oaiusercontent.com104.18.27.242A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:20.730463028 CEST1.1.1.1192.168.2.40xe944No error (0)files.oaiusercontent.com65IN (0x0001)false
Jul 4, 2024 11:55:20.732131004 CEST1.1.1.1192.168.2.40xb515No error (0)files.oaiusercontent.com104.18.26.242A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:20.732131004 CEST1.1.1.1192.168.2.40xb515No error (0)files.oaiusercontent.com104.18.27.242A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:23.488204002 CEST1.1.1.1192.168.2.40x4f0dNo error (0)www.google.com65IN (0x0001)false
Jul 4, 2024 11:55:23.488377094 CEST1.1.1.1192.168.2.40xd073No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:34.841353893 CEST1.1.1.1192.168.2.40x288No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:34.841353893 CEST1.1.1.1192.168.2.40x288No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:36.459485054 CEST1.1.1.1192.168.2.40xb7bcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 4, 2024 11:55:36.459485054 CEST1.1.1.1192.168.2.40xb7bcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 4, 2024 11:55:48.621737003 CEST1.1.1.1192.168.2.40xf771No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 4, 2024 11:55:48.621737003 CEST1.1.1.1192.168.2.40xf771No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 4, 2024 11:56:11.276299953 CEST1.1.1.1192.168.2.40x9ce8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 4, 2024 11:56:11.276299953 CEST1.1.1.1192.168.2.40x9ce8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 4, 2024 11:56:32.328295946 CEST1.1.1.1192.168.2.40x9081No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 4, 2024 11:56:32.328295946 CEST1.1.1.1192.168.2.40x9081No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • files.oaiusercontent.com
  • https:
  • fs.microsoft.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.449735104.18.26.2424432504C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-07-04 09:55:21 UTC667OUTGET / HTTP/1.1
Host: files.oaiusercontent.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-07-04 09:55:21 UTC872INHTTP/1.1 404 The specified resource does not exist.
Date: Thu, 04 Jul 2024 09:55:21 GMT
Content-Type: application/xml
Content-Length: 223
Connection: close
x-ms-request-id: c46f5b68-c01e-0009-3ff8-cdf61c000000
x-ms-version: 2014-02-14
Access-Control-Expose-Headers: content-length
Access-Control-Allow-Origin: *
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=DQ9IggZE7jUpZpXtbmfrXJ0Zj5iOOCX.8qlVZuUlNwQ-1720086921-1.0.1.1-8xn1LXJRfuL1xL1s17jqcUnfNscJVRPA6fN5OZS8gncaNEPcxzi9vdhp3QFQZTPXe942jaO7I3HnmBj.5OqGzA; path=/; expires=Thu, 04-Jul-24 10:25:21 GMT; domain=.oaiusercontent.com; HttpOnly; Secure; SameSite=None
Set-Cookie: _cfuvid=FNR_jg1LdGZHRA.ezNk0yX6GbUMIFuB4hQnl61.m00Q-1720086921525-0.0.1.1-604800000; path=/; domain=.oaiusercontent.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 89de3d3a1a294201-EWR
alt-svc: h3=":443"; ma=86400
2024-07-04 09:55:21 UTC223INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 52 65 73 6f 75 72 63 65 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 73 6f 75 72 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 63 34 36 66 35 62 36 38 2d 63 30 31 65 2d 30 30 30 39 2d 33 66 66 38 2d 63 64 66 36 31 63 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 30 37 2d 30 34 54 30 39 3a 35 35 3a 32 31 2e 34 39 35 36 31 36 32 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist.RequestId:c46f5b68-c01e-0009-3ff8-cdf61c000000Time:2024-07-04T09:55:21.4956162Z</Message></Error>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.449738104.18.26.2424432504C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-07-04 09:55:22 UTC856OUTGET /favicon.ico HTTP/1.1
Host: files.oaiusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://files.oaiusercontent.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=DQ9IggZE7jUpZpXtbmfrXJ0Zj5iOOCX.8qlVZuUlNwQ-1720086921-1.0.1.1-8xn1LXJRfuL1xL1s17jqcUnfNscJVRPA6fN5OZS8gncaNEPcxzi9vdhp3QFQZTPXe942jaO7I3HnmBj.5OqGzA; _cfuvid=FNR_jg1LdGZHRA.ezNk0yX6GbUMIFuB4hQnl61.m00Q-1720086921525-0.0.1.1-604800000
2024-07-04 09:55:22 UTC512INHTTP/1.1 404 The specified resource does not exist.
Date: Thu, 04 Jul 2024 09:55:22 GMT
Content-Type: application/xml
Content-Length: 223
Connection: close
x-ms-request-id: b6e615e2-301e-0053-58f8-cdf09d000000
x-ms-version: 2014-02-14
Access-Control-Expose-Headers: content-length
Access-Control-Allow-Origin: *
CF-Cache-Status: HIT
Age: 35
Expires: Thu, 04 Jul 2024 13:55:22 GMT
Cache-Control: public, max-age=14400
Server: cloudflare
CF-RAY: 89de3d403de58c83-EWR
alt-svc: h3=":443"; ma=86400
2024-07-04 09:55:22 UTC223INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 52 65 73 6f 75 72 63 65 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 73 6f 75 72 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 62 36 65 36 31 35 65 32 2d 33 30 31 65 2d 30 30 35 33 2d 35 38 66 38 2d 63 64 66 30 39 64 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 30 37 2d 30 34 54 30 39 3a 35 34 3a 34 37 2e 33 37 31 30 34 36 38 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist.RequestId:b6e615e2-301e-0053-58f8-cdf09d000000Time:2024-07-04T09:54:47.3710468Z</Message></Error>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.449740184.28.90.27443
TimestampBytes transferredDirectionData
2024-07-04 09:55:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-04 09:55:24 UTC466INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-neu-z1
Cache-Control: public, max-age=22524
Date: Thu, 04 Jul 2024 09:55:24 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.449741184.28.90.27443
TimestampBytes transferredDirectionData
2024-07-04 09:55:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-07-04 09:55:26 UTC514INHTTP/1.1 200 OK
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=22535
Date: Thu, 04 Jul 2024 09:55:26 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-07-04 09:55:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


020406080s020406080100

Click to jump to process

020406080s0.0020406080100MB

Click to jump to process

Target ID:0
Start time:05:55:15
Start date:04/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:05:55:17
Start date:04/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12128332632628577865,12214659068620353341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:05:55:20
Start date:04/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://files.oaiusercontent.com"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

No disassembly