Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g

Overview

General Information

Sample URL:http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g
Analysis ID:1540229
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: DNS Query To MEGA Hosting Website

Classification

  • System is w10x64
  • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1888,i,6897412327654908205,13753384469092274868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: DNS queryAuthor: Aaron Greetham (@beardofbinary) - NCC Group: Data: Image: C:\Program Files\Google\Chrome\Application\chrome.exe, QueryName: gfs270n897.userstorage.mega.co.nz
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g HTTP/1.1Host: gfs270n897.userstorage.mega.co.nzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: gfs270n897.userstorage.mega.co.nz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1888,i,6897412327654908205,13753384469092274868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1888,i,6897412327654908205,13753384469092274868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gfs270n897.userstorage.mega.co.nz
89.44.168.225
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0gfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            89.44.168.225
            gfs270n897.userstorage.mega.co.nzLuxembourg
            203055DCLUX-AS-2LUfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1540229
            Start date and time:2024-10-23 15:27:10 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 55s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@17/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.99, 74.125.133.84, 142.250.186.46, 34.104.35.123, 20.109.210.53, 199.232.210.172, 192.229.221.95, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 15:27:55.691353083 CEST49675443192.168.2.4173.222.162.32
            Oct 23, 2024 15:28:05.300745964 CEST49675443192.168.2.4173.222.162.32
            Oct 23, 2024 15:28:09.032376051 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.032722950 CEST4973680192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.038068056 CEST804973589.44.168.225192.168.2.4
            Oct 23, 2024 15:28:09.038141966 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.038463116 CEST804973689.44.168.225192.168.2.4
            Oct 23, 2024 15:28:09.038522005 CEST4973680192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.050868034 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.056468964 CEST804973589.44.168.225192.168.2.4
            Oct 23, 2024 15:28:09.873502970 CEST804973589.44.168.225192.168.2.4
            Oct 23, 2024 15:28:09.924072027 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.994204044 CEST804973589.44.168.225192.168.2.4
            Oct 23, 2024 15:28:09.994265079 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.994479895 CEST4973580192.168.2.489.44.168.225
            Oct 23, 2024 15:28:09.999996901 CEST804973589.44.168.225192.168.2.4
            Oct 23, 2024 15:28:11.465719938 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:11.465763092 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:11.465842009 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:11.466134071 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:11.466144085 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.286274910 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:12.286303997 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:12.286370039 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:12.288578987 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:12.288593054 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:12.327795029 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.328181028 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:12.328219891 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.329837084 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.329917908 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:12.331140995 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:12.331237078 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.380280018 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:12.380305052 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:12.424592972 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:13.127547026 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.127651930 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.130584002 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.130590916 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.130848885 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.174537897 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.187786102 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.235342979 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.428530931 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.428734064 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.428750038 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.428760052 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.428860903 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.428914070 CEST44349740184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.428953886 CEST49740443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.460575104 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.460645914 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:13.460859060 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.461265087 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:13.461278915 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.310628891 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.310755014 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.312128067 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.312145948 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.312442064 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.313688040 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.355374098 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.558547974 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.558897018 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:14.559668064 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.559668064 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.560183048 CEST49741443192.168.2.4184.28.90.27
            Oct 23, 2024 15:28:14.560206890 CEST44349741184.28.90.27192.168.2.4
            Oct 23, 2024 15:28:22.310261011 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:22.310445070 CEST44349739142.250.186.132192.168.2.4
            Oct 23, 2024 15:28:22.310514927 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:23.802546024 CEST49739443192.168.2.4142.250.186.132
            Oct 23, 2024 15:28:23.802617073 CEST44349739142.250.186.132192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 15:28:07.509135008 CEST53571171.1.1.1192.168.2.4
            Oct 23, 2024 15:28:07.509685040 CEST53617401.1.1.1192.168.2.4
            Oct 23, 2024 15:28:08.856477976 CEST53654461.1.1.1192.168.2.4
            Oct 23, 2024 15:28:09.022874117 CEST5040353192.168.2.41.1.1.1
            Oct 23, 2024 15:28:09.023073912 CEST5903353192.168.2.41.1.1.1
            Oct 23, 2024 15:28:09.030870914 CEST53504031.1.1.1192.168.2.4
            Oct 23, 2024 15:28:09.031534910 CEST53590331.1.1.1192.168.2.4
            Oct 23, 2024 15:28:11.456944942 CEST5654453192.168.2.41.1.1.1
            Oct 23, 2024 15:28:11.457104921 CEST6380453192.168.2.41.1.1.1
            Oct 23, 2024 15:28:11.464260101 CEST53565441.1.1.1192.168.2.4
            Oct 23, 2024 15:28:11.465002060 CEST53638041.1.1.1192.168.2.4
            Oct 23, 2024 15:28:23.652838945 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 23, 2024 15:28:09.022874117 CEST192.168.2.41.1.1.10x9ec3Standard query (0)gfs270n897.userstorage.mega.co.nzA (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:09.023073912 CEST192.168.2.41.1.1.10x3c09Standard query (0)gfs270n897.userstorage.mega.co.nz65IN (0x0001)false
            Oct 23, 2024 15:28:11.456944942 CEST192.168.2.41.1.1.10x16e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:11.457104921 CEST192.168.2.41.1.1.10xc4c8Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 23, 2024 15:28:09.030870914 CEST1.1.1.1192.168.2.40x9ec3No error (0)gfs270n897.userstorage.mega.co.nz89.44.168.225A (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:11.464260101 CEST1.1.1.1192.168.2.40x16e0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:11.465002060 CEST1.1.1.1192.168.2.40xc4c8No error (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 15:28:19.523467064 CEST1.1.1.1192.168.2.40xd616No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:19.523467064 CEST1.1.1.1192.168.2.40xd616No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 23, 2024 15:28:20.168935061 CEST1.1.1.1192.168.2.40x122eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 15:28:20.168935061 CEST1.1.1.1192.168.2.40x122eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • gfs270n897.userstorage.mega.co.nz
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973589.44.168.225805812C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 23, 2024 15:28:09.050868034 CEST518OUTGET /vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g HTTP/1.1
            Host: gfs270n897.userstorage.mega.co.nz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Oct 23, 2024 15:28:09.873502970 CEST162INHTTP/1.1 400 Bad Request
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
            Access-Control-Max-Age: 86400
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449740184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 13:28:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 13:28:13 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=98279
            Date: Wed, 23 Oct 2024 13:28:13 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 13:28:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 13:28:14 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=98247
            Date: Wed, 23 Oct 2024 13:28:14 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-23 13:28:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:09:27:59
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:28:05
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1888,i,6897412327654908205,13753384469092274868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:09:28:08
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gfs270n897.userstorage.mega.co.nz/vDsJipVCmIA8jQe-PlRfyxqVg_Pwdq6-f5sTGIKIBR9KC1nNuU663SmrJUAg7QDwIkMg0g"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly