Edit tour

Windows Analysis Report
http://tpc.googlesyndication.wiki.

Overview

General Information

Sample URL:http://tpc.googlesyndication.wiki.
Analysis ID:1496544
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,13023662549292102023,4186355349926436822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tpc.googlesyndication.wiki." MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://tpc.googlesyndication.wiki./HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tpc.googlesyndication.wiki.Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tpc.googlesyndication.wiki.Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tpc.googlesyndication.wiki./Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tpc.googlesyndication.wiki.Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tpc.googlesyndication.wiki
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,13023662549292102023,4186355349926436822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tpc.googlesyndication.wiki."
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,13023662549292102023,4186355349926436822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1496544 URL: http://tpc.googlesyndicatio... Startdate: 21/08/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.7, 123, 138, 443 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.100, 443, 49709, 49736 GOOGLEUS United States 10->17 19 tpc.googlesyndication.wiki 34.90.60.144, 49704, 49705, 49707 GOOGLEUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tpc.googlesyndication.wiki.0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://tpc.googlesyndication.wiki./favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
tpc.googlesyndication.wiki
34.90.60.144
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://tpc.googlesyndication.wiki./false
        unknown
        http://tpc.googlesyndication.wiki./favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        34.90.60.144
        tpc.googlesyndication.wikiUnited States
        15169GOOGLEUSfalse
        142.250.185.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1496544
        Start date and time:2024-08-21 13:05:24 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://tpc.googlesyndication.wiki.
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:20
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/5@6/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe, UsoClient.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.174, 64.233.167.84, 34.104.35.123, 93.184.221.240, 20.190.159.23, 20.190.159.73, 20.190.159.0, 20.190.159.2, 20.190.159.68, 40.126.31.67, 40.126.31.69, 40.126.31.73, 13.85.23.86, 20.3.187.198, 13.85.23.206, 172.217.18.99
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, wu.azureedge.net, clients2.google.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, settings-win.data.microsoft.com, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://tpc.googlesyndication.wiki.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:very short file (no magic)
        Category:downloaded
        Size (bytes):1
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3:F:F
        MD5:7215EE9C7D9DC229D2921A40E899EC5F
        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
        Malicious:false
        Reputation:low
        URL:http://tpc.googlesyndication.wiki./
        Preview:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:very short file (no magic)
        Category:downloaded
        Size (bytes):1
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3:F:F
        MD5:7215EE9C7D9DC229D2921A40E899EC5F
        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
        Malicious:false
        Reputation:low
        URL:http://tpc.googlesyndication.wiki./favicon.ico
        Preview:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:very short file (no magic)
        Category:dropped
        Size (bytes):1
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3:F:F
        MD5:7215EE9C7D9DC229D2921A40E899EC5F
        SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
        SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
        SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
        Malicious:false
        Reputation:low
        Preview:
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 146
        • 443 (HTTPS)
        • 123 undefined
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Aug 21, 2024 13:06:11.777550936 CEST49674443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:11.777565956 CEST49675443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:11.886945963 CEST49672443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:11.918616056 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:12.230716944 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:12.840044022 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:14.043175936 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:16.449423075 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:19.677818060 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:06:19.678267956 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:06:19.684591055 CEST804970434.90.60.144192.168.2.7
        Aug 21, 2024 13:06:19.684768915 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:06:19.684849024 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:06:19.686968088 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:06:19.688405991 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:06:19.693639040 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.304234982 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.352739096 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:06:20.357631922 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.462848902 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:20.525309086 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.637649059 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:06:20.736835003 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:06:20.741872072 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.741997957 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:06:20.742206097 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:06:20.747045040 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:06:20.843817949 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:21.278738976 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:21.376487017 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:06:21.388124943 CEST49675443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:21.388128042 CEST49674443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:21.419214964 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:06:21.497370005 CEST49672443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:21.591104984 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:22.761226892 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:22.761255026 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:22.761317015 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:22.763897896 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:22.763911009 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.090899944 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:23.423146009 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.466778994 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.471632004 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.471649885 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.474050045 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.474137068 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.593585014 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.593791962 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.638464928 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.638490915 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:23.684650898 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:23.782900095 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:23.782926083 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:23.783083916 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:23.786344051 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:23.786380053 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:23.911302090 CEST44349698104.98.116.138192.168.2.7
        Aug 21, 2024 13:06:23.911649942 CEST49698443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:24.439573050 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:24.439704895 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:24.458169937 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:24.458192110 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:24.458432913 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:24.498511076 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:24.964160919 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.008497953 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.043617964 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.043654919 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:25.043804884 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.045202971 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.045217037 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:25.151258945 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.151343107 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.152426004 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.152426004 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.152709007 CEST49710443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.152721882 CEST44349710184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.235903978 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.235918045 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.236093044 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.236998081 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.237010002 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.832806110 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:25.833136082 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.837869883 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.837877989 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:25.838161945 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:25.889169931 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:25.890957117 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.891163111 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.899584055 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.899595976 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.899843931 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:25.901046038 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:25.948510885 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:26.076652050 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:26.170980930 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:26.171057940 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:26.173310995 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:26.219837904 CEST49712443192.168.2.7184.28.90.27
        Aug 21, 2024 13:06:26.219866991 CEST44349712184.28.90.27192.168.2.7
        Aug 21, 2024 13:06:26.689456940 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:26.689573050 CEST4434971140.127.240.158192.168.2.7
        Aug 21, 2024 13:06:26.689639091 CEST49711443192.168.2.740.127.240.158
        Aug 21, 2024 13:06:30.887433052 CEST49671443192.168.2.7204.79.197.203
        Aug 21, 2024 13:06:32.043646097 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:06:32.414958954 CEST49698443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:32.419884920 CEST44349698104.98.116.138192.168.2.7
        Aug 21, 2024 13:06:32.427052975 CEST49720443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:32.427100897 CEST44349720104.98.116.138192.168.2.7
        Aug 21, 2024 13:06:32.431258917 CEST49720443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:32.432089090 CEST49720443192.168.2.7104.98.116.138
        Aug 21, 2024 13:06:32.432106972 CEST44349720104.98.116.138192.168.2.7
        Aug 21, 2024 13:06:33.323348999 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:33.323412895 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:33.323465109 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:34.603590965 CEST49709443192.168.2.7142.250.185.100
        Aug 21, 2024 13:06:34.603626966 CEST44349709142.250.185.100192.168.2.7
        Aug 21, 2024 13:06:36.618772030 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:36.618817091 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:36.619050980 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:36.619314909 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:36.619328976 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.441751957 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.441999912 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.442894936 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.442900896 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.443121910 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.450062037 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.450109959 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.450227976 CEST4434972551.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.450305939 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.450305939 CEST49725443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.506640911 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.506666899 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:37.506838083 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.506963968 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:37.506975889 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.311742067 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.311888933 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.312938929 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.312947989 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.313175917 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.314198971 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.314239025 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.314337015 CEST4434972651.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.314362049 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.317177057 CEST49726443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.384704113 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.384754896 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:38.384896040 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.386593103 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:38.386612892 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.207171917 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.207242966 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.210208893 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.210217953 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.210447073 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.212966919 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.213006973 CEST4434972751.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.213068962 CEST49727443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.327162027 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.327243090 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:39.327325106 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.327512026 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:39.327528000 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.169680119 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.169915915 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.175059080 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.175072908 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.175348997 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.179055929 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.179091930 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.179210901 CEST4434972951.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.179286957 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.179286957 CEST49729443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.676886082 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.676939011 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:40.677160025 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.677809954 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:40.677819967 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.469734907 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.469803095 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.473517895 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.473530054 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.474746943 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.477472067 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.477511883 CEST4434973051.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.477565050 CEST49730443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.925682068 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.925725937 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:41.925786972 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.926395893 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:41.926409006 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.740645885 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.743074894 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:42.763058901 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:42.763077974 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.763328075 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.767057896 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:42.767112970 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.767317057 CEST4434973151.124.78.146192.168.2.7
        Aug 21, 2024 13:06:42.767390013 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:42.767390013 CEST49731443192.168.2.751.124.78.146
        Aug 21, 2024 13:06:43.949728966 CEST49677443192.168.2.720.50.201.200
        Aug 21, 2024 13:07:04.699611902 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:07:04.704802990 CEST804970434.90.60.144192.168.2.7
        Aug 21, 2024 13:07:05.527780056 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:07:05.532638073 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:07:06.387142897 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:07:06.391944885 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:07:15.191852093 CEST44349720104.98.116.138192.168.2.7
        Aug 21, 2024 13:07:15.192060947 CEST49720443192.168.2.7104.98.116.138
        Aug 21, 2024 13:07:20.542897940 CEST804970434.90.60.144192.168.2.7
        Aug 21, 2024 13:07:20.543046951 CEST804970434.90.60.144192.168.2.7
        Aug 21, 2024 13:07:20.543082952 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:07:20.543194056 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:07:21.029853106 CEST4970480192.168.2.734.90.60.144
        Aug 21, 2024 13:07:21.034773111 CEST804970434.90.60.144192.168.2.7
        Aug 21, 2024 13:07:22.812845945 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:22.812897921 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:22.813225985 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:22.813546896 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:22.813565016 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:23.476689100 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:23.477032900 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:23.477060080 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:23.477369070 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:23.477971077 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:23.478034019 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:23.527991056 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:33.403244972 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:33.403312922 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:33.403354883 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:35.301959991 CEST49736443192.168.2.7142.250.185.100
        Aug 21, 2024 13:07:35.302022934 CEST44349736142.250.185.100192.168.2.7
        Aug 21, 2024 13:07:35.542119980 CEST804970534.90.60.144192.168.2.7
        Aug 21, 2024 13:07:35.542177916 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:07:36.392604113 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:07:36.393163919 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:07:36.655411005 CEST4970780192.168.2.734.90.60.144
        Aug 21, 2024 13:07:36.655657053 CEST4970580192.168.2.734.90.60.144
        Aug 21, 2024 13:07:36.660355091 CEST804970734.90.60.144192.168.2.7
        Aug 21, 2024 13:07:36.660444975 CEST804970534.90.60.144192.168.2.7
        TimestampSource PortDest PortSource IPDest IP
        Aug 21, 2024 13:06:18.274197102 CEST53575511.1.1.1192.168.2.7
        Aug 21, 2024 13:06:18.278481007 CEST53496891.1.1.1192.168.2.7
        Aug 21, 2024 13:06:19.453269005 CEST53588421.1.1.1192.168.2.7
        Aug 21, 2024 13:06:19.480812073 CEST5062553192.168.2.71.1.1.1
        Aug 21, 2024 13:06:19.481173038 CEST6009453192.168.2.71.1.1.1
        Aug 21, 2024 13:06:19.670685053 CEST53506251.1.1.1192.168.2.7
        Aug 21, 2024 13:06:19.677169085 CEST53600941.1.1.1192.168.2.7
        Aug 21, 2024 13:06:20.533379078 CEST5594853192.168.2.71.1.1.1
        Aug 21, 2024 13:06:20.533379078 CEST5861853192.168.2.71.1.1.1
        Aug 21, 2024 13:06:20.729944944 CEST53586181.1.1.1192.168.2.7
        Aug 21, 2024 13:06:20.736047029 CEST53559481.1.1.1192.168.2.7
        Aug 21, 2024 13:06:22.751293898 CEST6037653192.168.2.71.1.1.1
        Aug 21, 2024 13:06:22.751439095 CEST5263053192.168.2.71.1.1.1
        Aug 21, 2024 13:06:22.758239985 CEST53526301.1.1.1192.168.2.7
        Aug 21, 2024 13:06:22.758435011 CEST53603761.1.1.1192.168.2.7
        Aug 21, 2024 13:06:25.256433010 CEST123123192.168.2.740.119.148.38
        Aug 21, 2024 13:06:25.796931028 CEST12312340.119.148.38192.168.2.7
        Aug 21, 2024 13:06:26.815715075 CEST123123192.168.2.740.119.148.38
        Aug 21, 2024 13:06:26.992194891 CEST12312340.119.148.38192.168.2.7
        Aug 21, 2024 13:06:36.427751064 CEST53554221.1.1.1192.168.2.7
        Aug 21, 2024 13:06:55.649759054 CEST53519101.1.1.1192.168.2.7
        Aug 21, 2024 13:07:17.913731098 CEST53520781.1.1.1192.168.2.7
        Aug 21, 2024 13:07:18.542813063 CEST53554131.1.1.1192.168.2.7
        Aug 21, 2024 13:07:20.959270954 CEST138138192.168.2.7192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Aug 21, 2024 13:06:19.480812073 CEST192.168.2.71.1.1.10x28eStandard query (0)tpc.googlesyndication.wikiA (IP address)IN (0x0001)false
        Aug 21, 2024 13:06:19.481173038 CEST192.168.2.71.1.1.10xba34Standard query (0)tpc.googlesyndication.wiki65IN (0x0001)false
        Aug 21, 2024 13:06:20.533379078 CEST192.168.2.71.1.1.10xa1f6Standard query (0)tpc.googlesyndication.wikiA (IP address)IN (0x0001)false
        Aug 21, 2024 13:06:20.533379078 CEST192.168.2.71.1.1.10x7c84Standard query (0)tpc.googlesyndication.wiki65IN (0x0001)false
        Aug 21, 2024 13:06:22.751293898 CEST192.168.2.71.1.1.10x4c20Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Aug 21, 2024 13:06:22.751439095 CEST192.168.2.71.1.1.10xbbd5Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Aug 21, 2024 13:06:19.670685053 CEST1.1.1.1192.168.2.70x28eNo error (0)tpc.googlesyndication.wiki34.90.60.144A (IP address)IN (0x0001)false
        Aug 21, 2024 13:06:20.736047029 CEST1.1.1.1192.168.2.70xa1f6No error (0)tpc.googlesyndication.wiki34.90.60.144A (IP address)IN (0x0001)false
        Aug 21, 2024 13:06:22.758239985 CEST1.1.1.1192.168.2.70xbbd5No error (0)www.google.com65IN (0x0001)false
        Aug 21, 2024 13:06:22.758435011 CEST1.1.1.1192.168.2.70x4c20No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
        • fs.microsoft.com
        • tpc.googlesyndication.wiki.
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.74970534.90.60.144805440C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Aug 21, 2024 13:06:19.688405991 CEST442OUTGET / HTTP/1.1
        Host: tpc.googlesyndication.wiki.
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Aug 21, 2024 13:06:20.304234982 CEST188INHTTP/1.1 200 OK
        Server: nginx/1.22.1
        Date: Wed, 21 Aug 2024 11:06:20 GMT
        Content-Type: application/octet-stream
        Content-Length: 1
        Connection: keep-alive
        Content-Type: text/plain
        Data Raw: 20
        Data Ascii:
        Aug 21, 2024 13:06:20.352739096 CEST398OUTGET /favicon.ico HTTP/1.1
        Host: tpc.googlesyndication.wiki.
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://tpc.googlesyndication.wiki./
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Aug 21, 2024 13:06:20.525309086 CEST176INHTTP/1.1 200 OK
        Server: nginx/1.22.1
        Date: Wed, 21 Aug 2024 11:06:20 GMT
        Content-Type: image/x-icon
        Content-Length: 1
        Connection: keep-alive
        Content-Type: text/plain
        Data Raw: 20
        Data Ascii:
        Aug 21, 2024 13:07:05.527780056 CEST6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.74970734.90.60.144805440C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Aug 21, 2024 13:06:20.742206097 CEST291OUTGET /favicon.ico HTTP/1.1
        Host: tpc.googlesyndication.wiki.
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Aug 21, 2024 13:06:21.376487017 CEST176INHTTP/1.1 200 OK
        Server: nginx/1.22.1
        Date: Wed, 21 Aug 2024 11:06:21 GMT
        Content-Type: image/x-icon
        Content-Length: 1
        Connection: keep-alive
        Content-Type: text/plain
        Data Raw: 20
        Data Ascii:
        Aug 21, 2024 13:07:06.387142897 CEST6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.74970434.90.60.144805440C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Aug 21, 2024 13:07:04.699611902 CEST6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.749710184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-21 11:06:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-21 11:06:25 UTC495INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=106574
        Date: Wed, 21 Aug 2024 11:06:25 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.749712184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-21 11:06:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-21 11:06:26 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=106555
        Date: Wed, 21 Aug 2024 11:06:26 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-08-21 11:06:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        020406080s020406080100

        Click to jump to process

        020406080s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:07:06:14
        Start date:21/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:07:06:17
        Start date:21/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,13023662549292102023,4186355349926436822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:07:06:18
        Start date:21/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tpc.googlesyndication.wiki."
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly