Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount

Overview

General Information

Sample URL:https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
Analysis ID:1467897
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1724,i,16786304813663373299,589578652712355923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountAvira URL Cloud: detection malicious, Label: phishing
Source: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: mail.support-xfinity.152-42-227-61.cprapid.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1724,i,16786304813663373299,589578652712355923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1724,i,16786304813663373299,589578652712355923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount100%Avira URL Cloudphishing
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    mail.support-xfinity.152-42-227-61.cprapid.com
    152.42.227.61
    truefalse
      unknown
      www.google.com
      216.58.212.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          152.42.227.61
          mail.support-xfinity.152-42-227-61.cprapid.comUnited States
          81NCRENUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467897
          Start date and time:2024-07-05 00:41:36 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.142, 142.251.5.84, 34.104.35.123, 40.127.169.103, 199.232.214.172, 192.229.221.95, 13.85.23.206, 142.250.181.227
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:42:20.456132889 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:42:27.417932987 CEST4973053192.168.2.41.1.1.1
          Jul 5, 2024 00:42:27.422866106 CEST53497301.1.1.1192.168.2.4
          Jul 5, 2024 00:42:27.422923088 CEST4973053192.168.2.41.1.1.1
          Jul 5, 2024 00:42:27.425729036 CEST4973053192.168.2.41.1.1.1
          Jul 5, 2024 00:42:27.430592060 CEST53497301.1.1.1192.168.2.4
          Jul 5, 2024 00:42:27.430656910 CEST4973053192.168.2.41.1.1.1
          Jul 5, 2024 00:42:29.083472967 CEST49736443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.083550930 CEST44349736152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:29.083750963 CEST49736443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.084033012 CEST49737443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.084093094 CEST44349737152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:29.084151030 CEST49737443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.084292889 CEST49736443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.084309101 CEST44349736152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:29.084495068 CEST49737443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:29.084517956 CEST44349737152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:30.070502996 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:42:30.835338116 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:30.835391045 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:30.835447073 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:30.836020947 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:30.836036921 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.504677057 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.505678892 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:31.505711079 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.506675959 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.506742954 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:31.509826899 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:31.509902000 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.554291010 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:31.554306984 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:31.599639893 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:32.307594061 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:32.307660103 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:32.307770967 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:32.312354088 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:32.312383890 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.095120907 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.095204115 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.105573893 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.105592012 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.105968952 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.157356024 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.183499098 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.228497982 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.389880896 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.390039921 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.390108109 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.390147924 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.390162945 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.390162945 CEST49741443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.390178919 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.390187025 CEST44349741184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.431453943 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.431480885 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:33.431629896 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.431967974 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:33.431981087 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.113008022 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.113087893 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.115142107 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.115161896 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.116221905 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.138407946 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.180511951 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.388801098 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.388878107 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.389296055 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.413769960 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.413814068 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:34.413844109 CEST49742443192.168.2.4184.28.90.27
          Jul 5, 2024 00:42:34.413851976 CEST44349742184.28.90.27192.168.2.4
          Jul 5, 2024 00:42:41.406625032 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:41.406697989 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:41.406755924 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:41.803476095 CEST49740443192.168.2.4216.58.212.132
          Jul 5, 2024 00:42:41.803522110 CEST44349740216.58.212.132192.168.2.4
          Jul 5, 2024 00:42:59.096200943 CEST49736443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:59.096358061 CEST44349736152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:59.096410036 CEST49736443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:59.096535921 CEST49737443192.168.2.4152.42.227.61
          Jul 5, 2024 00:42:59.096683025 CEST44349737152.42.227.61192.168.2.4
          Jul 5, 2024 00:42:59.096733093 CEST49737443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.626341105 CEST49750443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.626386881 CEST44349750152.42.227.61192.168.2.4
          Jul 5, 2024 00:43:00.626442909 CEST49750443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.626595974 CEST49751443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.626631021 CEST44349751152.42.227.61192.168.2.4
          Jul 5, 2024 00:43:00.626848936 CEST49751443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.629723072 CEST49751443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.629739046 CEST44349751152.42.227.61192.168.2.4
          Jul 5, 2024 00:43:00.630331039 CEST49750443192.168.2.4152.42.227.61
          Jul 5, 2024 00:43:00.630343914 CEST44349750152.42.227.61192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:42:27.412554979 CEST53539201.1.1.1192.168.2.4
          Jul 5, 2024 00:42:27.421592951 CEST53624351.1.1.1192.168.2.4
          Jul 5, 2024 00:42:28.454772949 CEST53605931.1.1.1192.168.2.4
          Jul 5, 2024 00:42:28.993757010 CEST5226253192.168.2.41.1.1.1
          Jul 5, 2024 00:42:28.993973970 CEST5144253192.168.2.41.1.1.1
          Jul 5, 2024 00:42:29.060013056 CEST53522621.1.1.1192.168.2.4
          Jul 5, 2024 00:42:29.086324930 CEST53514421.1.1.1192.168.2.4
          Jul 5, 2024 00:42:30.821877003 CEST5306653192.168.2.41.1.1.1
          Jul 5, 2024 00:42:30.822429895 CEST6394753192.168.2.41.1.1.1
          Jul 5, 2024 00:42:30.828833103 CEST53530661.1.1.1192.168.2.4
          Jul 5, 2024 00:42:30.830687046 CEST53639471.1.1.1192.168.2.4
          Jul 5, 2024 00:42:45.433496952 CEST53539511.1.1.1192.168.2.4
          Jul 5, 2024 00:42:49.021368027 CEST138138192.168.2.4192.168.2.255
          Jul 5, 2024 00:42:59.009870052 CEST53586431.1.1.1192.168.2.4
          Jul 5, 2024 00:43:04.370400906 CEST53578371.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Jul 5, 2024 00:42:29.086426973 CEST192.168.2.41.1.1.1c246(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:42:28.993757010 CEST192.168.2.41.1.1.10xe565Standard query (0)mail.support-xfinity.152-42-227-61.cprapid.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:28.993973970 CEST192.168.2.41.1.1.10xcc3fStandard query (0)mail.support-xfinity.152-42-227-61.cprapid.com65IN (0x0001)false
          Jul 5, 2024 00:42:30.821877003 CEST192.168.2.41.1.1.10x9322Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:30.822429895 CEST192.168.2.41.1.1.10x3c1aStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:42:29.060013056 CEST1.1.1.1192.168.2.40xe565No error (0)mail.support-xfinity.152-42-227-61.cprapid.com152.42.227.61A (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:30.828833103 CEST1.1.1.1192.168.2.40x9322No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:30.830687046 CEST1.1.1.1192.168.2.40x3c1aNo error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:42:43.728909969 CEST1.1.1.1192.168.2.40xb36eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:43.728909969 CEST1.1.1.1192.168.2.40xb36eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:44.587729931 CEST1.1.1.1192.168.2.40xfac8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:42:44.587729931 CEST1.1.1.1192.168.2.40xfac8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 5, 2024 00:42:57.569538116 CEST1.1.1.1192.168.2.40x4797No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:42:57.569538116 CEST1.1.1.1192.168.2.40x4797No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-04 22:42:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-04 22:42:33 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=30089
          Date: Thu, 04 Jul 2024 22:42:33 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449742184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-04 22:42:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-04 22:42:34 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=30109
          Date: Thu, 04 Jul 2024 22:42:34 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-04 22:42:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:42:22
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:42:24
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1724,i,16786304813663373299,589578652712355923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:42:27
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly