Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://13.91.231.123

Overview

General Information

Sample URL:http://13.91.231.123
Analysis ID:1467813
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,11379992805870400841,8865871481031054937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.91.231.123" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownTCP traffic detected without corresponding DNS query: 13.91.231.123
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 13.91.231.123Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 13.91.231.123Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 13.91.231.123Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,11379992805870400841,8865871481031054937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.91.231.123"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,11379992805870400841,8865871481031054937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://13.91.231.1230%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://13.91.231.123/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://13.91.231.123/false
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        13.91.231.123
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1467813
        Start date and time:2024-07-04 20:13:29 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 32s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://13.91.231.123
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@18/0@2/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.238, 64.233.167.84, 34.104.35.123, 52.165.165.26, 199.232.210.172, 20.3.187.198, 192.229.221.95, 52.165.164.15
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://13.91.231.123
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jul 4, 2024 20:14:15.957689047 CEST49675443192.168.2.4173.222.162.32
        Jul 4, 2024 20:14:23.218965054 CEST4973580192.168.2.413.91.231.123
        Jul 4, 2024 20:14:23.219111919 CEST4973680192.168.2.413.91.231.123
        Jul 4, 2024 20:14:23.223771095 CEST804973513.91.231.123192.168.2.4
        Jul 4, 2024 20:14:23.223853111 CEST4973580192.168.2.413.91.231.123
        Jul 4, 2024 20:14:23.223889112 CEST804973613.91.231.123192.168.2.4
        Jul 4, 2024 20:14:23.223937988 CEST4973680192.168.2.413.91.231.123
        Jul 4, 2024 20:14:23.230513096 CEST4973580192.168.2.413.91.231.123
        Jul 4, 2024 20:14:23.235356092 CEST804973513.91.231.123192.168.2.4
        Jul 4, 2024 20:14:24.856565952 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:24.856580019 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:24.856661081 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:24.857134104 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:24.857146025 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.508032084 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.518172026 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:25.518182993 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.519187927 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.519270897 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:25.521110058 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:25.521172047 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.562072992 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:25.562081099 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:25.562078953 CEST49675443192.168.2.4173.222.162.32
        Jul 4, 2024 20:14:25.614120007 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:26.957621098 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:26.957663059 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:26.957721949 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:26.959470034 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:26.959484100 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.602919102 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.603055954 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.613614082 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.613636017 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.613826036 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.660799026 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.748317003 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.788502932 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.940031052 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.940221071 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:27.940278053 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.940888882 CEST49740443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:27.940912008 CEST443497402.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.046710014 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.046734095 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.047003031 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.048163891 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.048173904 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.721247911 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.721313000 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.722738028 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.722745895 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.722968102 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:28.724262953 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:28.764503002 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:29.023035049 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:29.023103952 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:29.023616076 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:29.036423922 CEST49741443192.168.2.42.18.97.153
        Jul 4, 2024 20:14:29.036434889 CEST443497412.18.97.153192.168.2.4
        Jul 4, 2024 20:14:35.405500889 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:35.405566931 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:35.405788898 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:36.590164900 CEST49739443192.168.2.4142.250.185.196
        Jul 4, 2024 20:14:36.590199947 CEST44349739142.250.185.196192.168.2.4
        Jul 4, 2024 20:14:42.141932011 CEST4972380192.168.2.42.19.126.163
        Jul 4, 2024 20:14:42.147106886 CEST80497232.19.126.163192.168.2.4
        Jul 4, 2024 20:14:42.147164106 CEST4972380192.168.2.42.19.126.163
        Jul 4, 2024 20:14:44.603035927 CEST804973513.91.231.123192.168.2.4
        Jul 4, 2024 20:14:44.603131056 CEST4973580192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.604810953 CEST804973613.91.231.123192.168.2.4
        Jul 4, 2024 20:14:44.604971886 CEST4973680192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.632800102 CEST4973580192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.633208036 CEST4973680192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.634852886 CEST4974880192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.637665033 CEST804973513.91.231.123192.168.2.4
        Jul 4, 2024 20:14:44.637940884 CEST804973613.91.231.123192.168.2.4
        Jul 4, 2024 20:14:44.639687061 CEST804974813.91.231.123192.168.2.4
        Jul 4, 2024 20:14:44.639759064 CEST4974880192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.640196085 CEST4974880192.168.2.413.91.231.123
        Jul 4, 2024 20:14:44.644977093 CEST804974813.91.231.123192.168.2.4
        Jul 4, 2024 20:15:06.024847031 CEST804974813.91.231.123192.168.2.4
        Jul 4, 2024 20:15:06.024975061 CEST4974880192.168.2.413.91.231.123
        Jul 4, 2024 20:15:06.037751913 CEST4974880192.168.2.413.91.231.123
        Jul 4, 2024 20:15:06.042606115 CEST804974813.91.231.123192.168.2.4
        Jul 4, 2024 20:15:07.080622911 CEST4974980192.168.2.413.91.231.123
        Jul 4, 2024 20:15:07.080790997 CEST4975080192.168.2.413.91.231.123
        Jul 4, 2024 20:15:07.085540056 CEST804974913.91.231.123192.168.2.4
        Jul 4, 2024 20:15:07.085558891 CEST804975013.91.231.123192.168.2.4
        Jul 4, 2024 20:15:07.085652113 CEST4974980192.168.2.413.91.231.123
        Jul 4, 2024 20:15:07.085652113 CEST4975080192.168.2.413.91.231.123
        Jul 4, 2024 20:15:07.092628956 CEST4975080192.168.2.413.91.231.123
        Jul 4, 2024 20:15:07.097446918 CEST804975013.91.231.123192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Jul 4, 2024 20:14:21.348413944 CEST53531551.1.1.1192.168.2.4
        Jul 4, 2024 20:14:21.410657883 CEST53546461.1.1.1192.168.2.4
        Jul 4, 2024 20:14:22.652285099 CEST53627501.1.1.1192.168.2.4
        Jul 4, 2024 20:14:24.848517895 CEST5843853192.168.2.41.1.1.1
        Jul 4, 2024 20:14:24.848707914 CEST5856353192.168.2.41.1.1.1
        Jul 4, 2024 20:14:24.855201006 CEST53584381.1.1.1192.168.2.4
        Jul 4, 2024 20:14:24.855792046 CEST53585631.1.1.1192.168.2.4
        Jul 4, 2024 20:14:39.649091959 CEST53576081.1.1.1192.168.2.4
        Jul 4, 2024 20:14:42.309779882 CEST138138192.168.2.4192.168.2.255
        Jul 4, 2024 20:14:58.402573109 CEST53615181.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 4, 2024 20:14:24.848517895 CEST192.168.2.41.1.1.10x6ca1Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 4, 2024 20:14:24.848707914 CEST192.168.2.41.1.1.10xe763Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 4, 2024 20:14:24.855201006 CEST1.1.1.1192.168.2.40x6ca1No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Jul 4, 2024 20:14:24.855792046 CEST1.1.1.1192.168.2.40xe763No error (0)www.google.com65IN (0x0001)false
        Jul 4, 2024 20:14:39.674940109 CEST1.1.1.1192.168.2.40x4588No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Jul 4, 2024 20:14:39.674940109 CEST1.1.1.1192.168.2.40x4588No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Jul 4, 2024 20:14:41.107373953 CEST1.1.1.1192.168.2.40x79c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 4, 2024 20:14:41.107373953 CEST1.1.1.1192.168.2.40x79c3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 4, 2024 20:14:54.764595985 CEST1.1.1.1192.168.2.40xab66No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 4, 2024 20:14:54.764595985 CEST1.1.1.1192.168.2.40xab66No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 4, 2024 20:15:13.496635914 CEST1.1.1.1192.168.2.40x1140No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 4, 2024 20:15:13.496635914 CEST1.1.1.1192.168.2.40x1140No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • fs.microsoft.com
        • 13.91.231.123
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973513.91.231.123805428C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 4, 2024 20:14:23.230513096 CEST428OUTGET / HTTP/1.1
        Host: 13.91.231.123
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974813.91.231.123805428C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 4, 2024 20:14:44.640196085 CEST428OUTGET / HTTP/1.1
        Host: 13.91.231.123
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44975013.91.231.123805428C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 4, 2024 20:15:07.092628956 CEST454OUTGET / HTTP/1.1
        Host: 13.91.231.123
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.4497402.18.97.153443
        TimestampBytes transferredDirectionData
        2024-07-04 18:14:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-04 18:14:27 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/079C)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=46210
        Date: Thu, 04 Jul 2024 18:14:27 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.4497412.18.97.153443
        TimestampBytes transferredDirectionData
        2024-07-04 18:14:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-04 18:14:29 UTC534INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=46145
        Date: Thu, 04 Jul 2024 18:14:28 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-07-04 18:14:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:14:18
        Start date:04/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:14:14:19
        Start date:04/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,11379992805870400841,8865871481031054937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:14:14:22
        Start date:04/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.91.231.123"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly