Edit tour

Windows Analysis Report
http://icioud-ios.com/

Overview

General Information

Sample URL:http://icioud-ios.com/
Analysis ID:1477065
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=2020,i,7241292385557223442,4702592625862804287,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icioud-ios.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://icioud-ios.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://icioud-ios.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://icioud-ios.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icioud-ios.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: icioud-ios.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://icioud-ios.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: icioud-ios.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 19 Jul 2024 22:30:20 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 19 Jul 2024 22:30:21 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/4@5/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=2020,i,7241292385557223442,4702592625862804287,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icioud-ios.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=2020,i,7241292385557223442,4702592625862804287,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1477065 URL: http://icioud-ios.com/ Startdate: 20/07/2024 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16 unknown unknown 6->14 16 192.168.2.4, 138, 443, 49386 unknown unknown 6->16 18 2 other IPs or domains 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 icioud-ios.com 43.134.58.153, 49735, 49736, 80 LILLY-ASUS Japan 11->20 22 www.google.com 142.250.185.100, 443, 49739, 49750 GOOGLEUS United States 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://icioud-ios.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://icioud-ios.com/favicon.ico100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        icioud-ios.com
        43.134.58.153
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://icioud-ios.com/true
            unknown
            http://icioud-ios.com/favicon.icotrue
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            43.134.58.153
            icioud-ios.comJapan4249LILLY-ASUSfalse
            IP
            192.168.2.16
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1477065
            Start date and time:2024-07-20 00:29:21 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 10s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://icioud-ios.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/4@5/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.46, 74.125.71.84, 34.104.35.123, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.166.126.56, 13.85.23.206, 142.250.185.195
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://icioud-ios.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.660801881684815
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
            MD5:4B074B0B59693FA9F94FB71B175FB187
            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
            Malicious:false
            Reputation:low
            URL:http://icioud-ios.com/favicon.ico
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.660801881684815
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
            MD5:4B074B0B59693FA9F94FB71B175FB187
            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
            Malicious:false
            Reputation:low
            URL:http://icioud-ios.com/
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 59
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Jul 20, 2024 00:30:06.526637077 CEST49675443192.168.2.4173.222.162.32
            Jul 20, 2024 00:30:16.136039972 CEST49675443192.168.2.4173.222.162.32
            Jul 20, 2024 00:30:19.654675961 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:19.655515909 CEST4973680192.168.2.443.134.58.153
            Jul 20, 2024 00:30:19.661199093 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:30:19.661657095 CEST804973643.134.58.153192.168.2.4
            Jul 20, 2024 00:30:19.661765099 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:19.661765099 CEST4973680192.168.2.443.134.58.153
            Jul 20, 2024 00:30:19.662043095 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:19.668442965 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:30:20.578083038 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:30:20.624247074 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:20.974847078 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:20.982059956 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:30:21.305540085 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:30:21.355310917 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:30:21.903645039 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:21.903707027 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:21.903779984 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:21.904434919 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:21.904449940 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.566819906 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.589138031 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:22.589168072 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.590342045 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.590409994 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:22.592088938 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:22.592164040 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.615607977 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:22.615664005 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:22.615731955 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:22.618674994 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:22.618705988 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:22.642049074 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:22.642062902 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:22.688937902 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:23.260899067 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.260987997 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.283940077 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.284012079 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.284245968 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.329566956 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.437146902 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.480503082 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.622912884 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.622977018 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.623049021 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.654951096 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.654977083 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.654997110 CEST49740443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.655004978 CEST44349740184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.821618080 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.821670055 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:23.821840048 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.822658062 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:23.822670937 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.490809917 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.490911007 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.492635965 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.492657900 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.492868900 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.494091988 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.540501118 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.771215916 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.771296978 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.771362066 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.773189068 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.773207903 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:24.773216009 CEST49741443192.168.2.4184.28.90.27
            Jul 20, 2024 00:30:24.773221970 CEST44349741184.28.90.27192.168.2.4
            Jul 20, 2024 00:30:33.512748003 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:33.512912035 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:30:33.512980938 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:33.766149044 CEST49739443192.168.2.4142.250.185.100
            Jul 20, 2024 00:30:33.766216993 CEST44349739142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:04.666112900 CEST4973680192.168.2.443.134.58.153
            Jul 20, 2024 00:31:04.792669058 CEST804973643.134.58.153192.168.2.4
            Jul 20, 2024 00:31:06.306802988 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:31:06.410979033 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:31:19.748326063 CEST4973680192.168.2.443.134.58.153
            Jul 20, 2024 00:31:19.891067982 CEST804973643.134.58.153192.168.2.4
            Jul 20, 2024 00:31:19.892426014 CEST4973680192.168.2.443.134.58.153
            Jul 20, 2024 00:31:21.520081043 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:31:21.520133972 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:31:22.034822941 CEST4973580192.168.2.443.134.58.153
            Jul 20, 2024 00:31:22.035108089 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.035137892 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.035197973 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.035561085 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.035571098 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.040280104 CEST804973543.134.58.153192.168.2.4
            Jul 20, 2024 00:31:22.679286003 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.720330000 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.789819002 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.789848089 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.790332079 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.791264057 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:22.791665077 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:22.838690996 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:32.582381010 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:32.582565069 CEST44349750142.250.185.100192.168.2.4
            Jul 20, 2024 00:31:32.582776070 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:33.746953964 CEST49750443192.168.2.4142.250.185.100
            Jul 20, 2024 00:31:33.746962070 CEST44349750142.250.185.100192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jul 20, 2024 00:30:17.555974007 CEST53575501.1.1.1192.168.2.4
            Jul 20, 2024 00:30:17.595937967 CEST53508121.1.1.1192.168.2.4
            Jul 20, 2024 00:30:18.651030064 CEST53493861.1.1.1192.168.2.4
            Jul 20, 2024 00:30:19.247097015 CEST5133253192.168.2.41.1.1.1
            Jul 20, 2024 00:30:19.250619888 CEST5465853192.168.2.41.1.1.1
            Jul 20, 2024 00:30:19.598480940 CEST53546581.1.1.1192.168.2.4
            Jul 20, 2024 00:30:19.598824024 CEST53513321.1.1.1192.168.2.4
            Jul 20, 2024 00:30:19.599318981 CEST6099753192.168.2.41.1.1.1
            Jul 20, 2024 00:30:19.929084063 CEST53609971.1.1.1192.168.2.4
            Jul 20, 2024 00:30:21.824244022 CEST5942753192.168.2.41.1.1.1
            Jul 20, 2024 00:30:21.832026005 CEST53594271.1.1.1192.168.2.4
            Jul 20, 2024 00:30:21.832101107 CEST5397553192.168.2.41.1.1.1
            Jul 20, 2024 00:30:21.838906050 CEST53539751.1.1.1192.168.2.4
            Jul 20, 2024 00:30:34.156678915 CEST138138192.168.2.4192.168.2.255
            Jul 20, 2024 00:30:35.612473011 CEST53614411.1.1.1192.168.2.4
            Jul 20, 2024 00:30:54.823203087 CEST53632631.1.1.1192.168.2.4
            Jul 20, 2024 00:31:17.041588068 CEST53626481.1.1.1192.168.2.4
            Jul 20, 2024 00:31:17.145164967 CEST53649461.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Jul 20, 2024 00:30:19.929177999 CEST192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 20, 2024 00:30:19.247097015 CEST192.168.2.41.1.1.10x7d7Standard query (0)icioud-ios.comA (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:19.250619888 CEST192.168.2.41.1.1.10xfc74Standard query (0)icioud-ios.com65IN (0x0001)false
            Jul 20, 2024 00:30:19.599318981 CEST192.168.2.41.1.1.10x107fStandard query (0)icioud-ios.com65IN (0x0001)false
            Jul 20, 2024 00:30:21.824244022 CEST192.168.2.41.1.1.10x200fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:21.832101107 CEST192.168.2.41.1.1.10x2824Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 20, 2024 00:30:19.598480940 CEST1.1.1.1192.168.2.40xfc74Server failure (2)icioud-ios.comnonenone65IN (0x0001)false
            Jul 20, 2024 00:30:19.598824024 CEST1.1.1.1192.168.2.40x7d7No error (0)icioud-ios.com43.134.58.153A (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:19.929084063 CEST1.1.1.1192.168.2.40x107fServer failure (2)icioud-ios.comnonenone65IN (0x0001)false
            Jul 20, 2024 00:30:21.832026005 CEST1.1.1.1192.168.2.40x200fNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:21.838906050 CEST1.1.1.1192.168.2.40x2824No error (0)www.google.com65IN (0x0001)false
            Jul 20, 2024 00:30:30.577213049 CEST1.1.1.1192.168.2.40x4840No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:30.577213049 CEST1.1.1.1192.168.2.40x4840No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:32.262331963 CEST1.1.1.1192.168.2.40x58f9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 20, 2024 00:30:32.262331963 CEST1.1.1.1192.168.2.40x58f9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 20, 2024 00:30:44.894983053 CEST1.1.1.1192.168.2.40x7277No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 20, 2024 00:30:44.894983053 CEST1.1.1.1192.168.2.40x7277No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 20, 2024 00:31:09.910624027 CEST1.1.1.1192.168.2.40xec09No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 20, 2024 00:31:09.910624027 CEST1.1.1.1192.168.2.40xec09No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 20, 2024 00:31:30.129834890 CEST1.1.1.1192.168.2.40xb172No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 20, 2024 00:31:30.129834890 CEST1.1.1.1192.168.2.40xb172No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • icioud-ios.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973543.134.58.153805236C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 20, 2024 00:30:19.662043095 CEST429OUTGET / HTTP/1.1
            Host: icioud-ios.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jul 20, 2024 00:30:20.578083038 CEST696INHTTP/1.1 403 Forbidden
            Server: nginx
            Date: Fri, 19 Jul 2024 22:30:20 GMT
            Content-Type: text/html
            Content-Length: 548
            Connection: keep-alive
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
            Jul 20, 2024 00:30:20.974847078 CEST372OUTGET /favicon.ico HTTP/1.1
            Host: icioud-ios.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://icioud-ios.com/
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jul 20, 2024 00:30:21.305540085 CEST696INHTTP/1.1 403 Forbidden
            Server: nginx
            Date: Fri, 19 Jul 2024 22:30:21 GMT
            Content-Type: text/html
            Content-Length: 548
            Connection: keep-alive
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
            Jul 20, 2024 00:31:06.306802988 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973643.134.58.153805236C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jul 20, 2024 00:31:04.666112900 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449740184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-19 22:30:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-19 22:30:23 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=236371
            Date: Fri, 19 Jul 2024 22:30:23 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-19 22:30:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-19 22:30:24 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=236333
            Date: Fri, 19 Jul 2024 22:30:24 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-19 22:30:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:18:30:09
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:30:15
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=2020,i,7241292385557223442,4702592625862804287,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:30:17
            Start date:19/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icioud-ios.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly