Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp

Overview

General Information

Sample URL:http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp
Analysis ID:1467946
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2052,i,12142555347073644702,2905550365901237075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 40.119.148.38
Source: unknownUDP traffic detected without corresponding DNS query: 40.119.148.38
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdn.education.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2052,i,12142555347073644702,2905550365901237075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2052,i,12142555347073644702,2905550365901237075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1467946 URL: http://cdn.education.com/cd... Startdate: 05/07/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.7, 123, 138, 443 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.186.132, 443, 49707, 49717 GOOGLEUS United States 10->17 19 cdn.education.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
217.20.57.34
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      cdn.education.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webpfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467946
          Start date and time:2024-07-05 06:02:35 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:17
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@17/2@6/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.212.174, 142.250.110.84, 104.18.42.23, 172.64.145.233, 34.104.35.123, 52.165.165.26, 93.184.221.240, 13.85.23.206, 88.221.110.91, 2.16.100.168, 142.250.184.227, 95.101.54.105, 95.101.54.128
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, cdn.education.com.cdn.cloudflare.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 184x184, components 3
          Category:downloaded
          Size (bytes):9749
          Entropy (8bit):7.947579790273819
          Encrypted:false
          SSDEEP:192:mNl172whyChNfBBw7k4HE/VdMvRgSDxhVwb+QLCjNiTnm:mNyGVZOWdMv2SDxP+lQP
          MD5:D58E65D29506626BD4EFDF62BB944117
          SHA1:3237B6B5E134156E6E5B3B54FD00A92B2AF19D2E
          SHA-256:A94D7BF016204C60553B44DBA74301EFC93E3A0EA9FB2D0ED903AACB65CF19EC
          SHA-512:827098CECA81C586B5A7F68669435F242A3550F0EF332179E5C087ED10B0392D213600B9236068F100ABA66ADB1DC726762521C73F80BC63E53B2732B4F80E9A
          Malicious:false
          Reputation:low
          URL:https://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp
          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........0.............................................................V5..'...'@6s.j.>.8^..P06'@U.Q..EY....4......'..\'..1b.g/.NQ.N..k.eD.....\.....($.X]...?>/w.+>..@.A....t...8.:...^.p|.a..1.......8.-=.k..(o+.:.{6......pi.@-$i#d.c>6.G..Z."<.].5q.2.5.mD..W'.....V..5.9.n...k8.f.f9.o(......y6..7.[.A..D..2...2.....R..8c.iC5z.:..<..1...@..CE....00.g..7FY....OAQ.|.9.=.9.....>....&.Vd.2..A.v....@....7((.......F...M.3.\.....E..D=0fM..(.*.H.}..$.......C...C...9..`..GD...7.V.3...(.d.E&..O....O....OIF...+.6.2...*.. ...Y...j.....!'L.z.i/$.....!`Gp..:....@....y...P....;............................!".1ST#$%2AQRt.5BU. 34Ca0Ebdq..........7....z..0.....6..rz.kl..&Id.&....*..1U..9.R.}.6.JZ./......O_k..z.....c.HH...>.=o..t..g......O[..]=\...ZkVl.......9s.n..R...1tj.N7..g.7.....V.b...".{1/.....Ex.GV.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 06:03:22.314048052 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:22.626303911 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:23.235702991 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:23.641931057 CEST49674443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:23.642138958 CEST49675443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:23.813806057 CEST49672443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:24.438822031 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:26.845087051 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:30.864643097 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:31.239401102 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:31.657114983 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:31.986041069 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:32.594172955 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:32.594216108 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:32.594281912 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:32.611501932 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:32.611535072 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.255315065 CEST49674443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:33.257786036 CEST49675443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:33.270446062 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.317812920 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:33.427175045 CEST49672443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:33.462213039 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:33.462260008 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.463561058 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.463630915 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:33.489660025 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:33.528963089 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:33.529086113 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.583417892 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:33.583434105 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:33.630295992 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:34.371761084 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:34.371814966 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:34.371929884 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:34.374748945 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:34.374769926 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.022547007 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.022622108 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.029941082 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.029957056 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.030173063 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.083414078 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.137784958 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.180505037 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.326637983 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.326800108 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.326888084 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.326922894 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.326934099 CEST49708443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.326941013 CEST443497082.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.368999958 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.369045973 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:35.369117022 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.369538069 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:35.369554043 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.029113054 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.029176950 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:36.030338049 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:36.030348063 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.030611038 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.031645060 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:36.076493025 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.300821066 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.300900936 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.300970078 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:36.340269089 CEST49709443192.168.2.72.19.104.72
          Jul 5, 2024 06:03:36.340296030 CEST443497092.19.104.72192.168.2.7
          Jul 5, 2024 06:03:36.470061064 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:41.267404079 CEST49671443192.168.2.7204.79.197.203
          Jul 5, 2024 06:03:42.423671007 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:03:43.176197052 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:43.176268101 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:43.176350117 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:43.291924000 CEST49707443192.168.2.7142.250.186.132
          Jul 5, 2024 06:03:43.291964054 CEST44349707142.250.186.132192.168.2.7
          Jul 5, 2024 06:03:44.359658003 CEST49698443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:44.360330105 CEST49711443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:44.360372066 CEST44349711104.98.116.138192.168.2.7
          Jul 5, 2024 06:03:44.360584974 CEST49711443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:44.363210917 CEST49711443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:44.363224030 CEST44349711104.98.116.138192.168.2.7
          Jul 5, 2024 06:03:44.364636898 CEST44349698104.98.116.138192.168.2.7
          Jul 5, 2024 06:03:45.601783037 CEST44349711104.98.116.138192.168.2.7
          Jul 5, 2024 06:03:45.601792097 CEST44349711104.98.116.138192.168.2.7
          Jul 5, 2024 06:03:45.601860046 CEST49711443192.168.2.7104.98.116.138
          Jul 5, 2024 06:03:54.330056906 CEST49677443192.168.2.720.50.201.200
          Jul 5, 2024 06:04:32.535904884 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:32.535953999 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:32.536014080 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:32.536631107 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:32.536648035 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:33.198331118 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:33.251266956 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:33.300375938 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:33.300394058 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:33.300997972 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:33.345017910 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:33.477442026 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:33.477648973 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:33.532517910 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:43.117408037 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:43.117497921 CEST44349717142.250.186.132192.168.2.7
          Jul 5, 2024 06:04:43.117652893 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:46.224725962 CEST49717443192.168.2.7142.250.186.132
          Jul 5, 2024 06:04:46.224761009 CEST44349717142.250.186.132192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 06:03:28.512046099 CEST53541851.1.1.1192.168.2.7
          Jul 5, 2024 06:03:28.594679117 CEST53610461.1.1.1192.168.2.7
          Jul 5, 2024 06:03:29.917243004 CEST6061253192.168.2.71.1.1.1
          Jul 5, 2024 06:03:29.918607950 CEST6085453192.168.2.71.1.1.1
          Jul 5, 2024 06:03:30.492636919 CEST6324953192.168.2.71.1.1.1
          Jul 5, 2024 06:03:30.492789030 CEST5995153192.168.2.71.1.1.1
          Jul 5, 2024 06:03:30.533636093 CEST53521201.1.1.1192.168.2.7
          Jul 5, 2024 06:03:32.545865059 CEST5152653192.168.2.71.1.1.1
          Jul 5, 2024 06:03:32.553368092 CEST53515261.1.1.1192.168.2.7
          Jul 5, 2024 06:03:32.565829992 CEST5587953192.168.2.71.1.1.1
          Jul 5, 2024 06:03:32.572830915 CEST53558791.1.1.1192.168.2.7
          Jul 5, 2024 06:03:35.789552927 CEST123123192.168.2.740.119.148.38
          Jul 5, 2024 06:03:36.332046986 CEST12312340.119.148.38192.168.2.7
          Jul 5, 2024 06:03:37.315320969 CEST123123192.168.2.740.119.148.38
          Jul 5, 2024 06:03:37.513485909 CEST12312340.119.148.38192.168.2.7
          Jul 5, 2024 06:03:47.728116989 CEST53519771.1.1.1192.168.2.7
          Jul 5, 2024 06:04:06.643568039 CEST53509501.1.1.1192.168.2.7
          Jul 5, 2024 06:04:28.215722084 CEST53544081.1.1.1192.168.2.7
          Jul 5, 2024 06:04:29.198204994 CEST53565891.1.1.1192.168.2.7
          Jul 5, 2024 06:04:31.354650021 CEST138138192.168.2.7192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Jul 5, 2024 06:03:30.511635065 CEST192.168.2.71.1.1.1c265(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 06:03:29.917243004 CEST192.168.2.71.1.1.10xf374Standard query (0)cdn.education.comA (IP address)IN (0x0001)false
          Jul 5, 2024 06:03:29.918607950 CEST192.168.2.71.1.1.10x23a3Standard query (0)cdn.education.com65IN (0x0001)false
          Jul 5, 2024 06:03:30.492636919 CEST192.168.2.71.1.1.10x2f72Standard query (0)cdn.education.comA (IP address)IN (0x0001)false
          Jul 5, 2024 06:03:30.492789030 CEST192.168.2.71.1.1.10xfdc8Standard query (0)cdn.education.com65IN (0x0001)false
          Jul 5, 2024 06:03:32.545865059 CEST192.168.2.71.1.1.10x37e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 06:03:32.565829992 CEST192.168.2.71.1.1.10x711Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 06:03:30.465898037 CEST1.1.1.1192.168.2.70xf374No error (0)cdn.education.comcdn.education.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 06:03:30.476526022 CEST1.1.1.1192.168.2.70x23a3No error (0)cdn.education.comcdn.education.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 06:03:30.499847889 CEST1.1.1.1192.168.2.70x2f72No error (0)cdn.education.comcdn.education.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 06:03:30.511558056 CEST1.1.1.1192.168.2.70xfdc8No error (0)cdn.education.comcdn.education.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 06:03:32.553368092 CEST1.1.1.1192.168.2.70x37e0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
          Jul 5, 2024 06:03:32.572830915 CEST1.1.1.1192.168.2.70x711No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 06:04:21.808011055 CEST1.1.1.1192.168.2.70xb2b1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
          Jul 5, 2024 06:04:21.808011055 CEST1.1.1.1192.168.2.70xb2b1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.7497082.19.104.72443
          TimestampBytes transferredDirectionData
          2024-07-05 04:03:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-05 04:03:35 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=216365
          Date: Fri, 05 Jul 2024 04:03:35 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.7497092.19.104.72443
          TimestampBytes transferredDirectionData
          2024-07-05 04:03:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-05 04:03:36 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=216288
          Date: Fri, 05 Jul 2024 04:03:36 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-05 04:03:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:00:03:24
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:00:03:27
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2052,i,12142555347073644702,2905550365901237075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:00:03:29
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.education.com/cdn-cgi/image/width=184/files/1137001_1138000/1137549/file_1137549.webp"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly