Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://119.12.223.132

Overview

General Information

Sample URL:http://119.12.223.132
Analysis ID:1541353
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1972,i,12796648936402058964,7287513858477892770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.12.223.132" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.182.143.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.212
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: unknownTCP traffic detected without corresponding DNS query: 119.12.223.132
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.12.223.132Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.12.223.132Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.12.223.132Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownHTTPS traffic detected: 52.182.143.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1972,i,12796648936402058964,7287513858477892770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.12.223.132"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1972,i,12796648936402058964,7287513858477892770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.196
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://119.12.223.132/false
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      119.12.223.132
      unknownAustralia
      9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1541353
      Start date and time:2024-10-24 18:12:01 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 10s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://119.12.223.132
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 20.190.160.17, 40.126.32.140, 20.190.160.22, 40.126.32.138, 40.126.32.134, 40.126.32.133, 20.190.160.20, 40.126.32.136, 142.250.184.195, 142.250.185.206, 142.251.168.84, 34.104.35.123, 4.175.87.197, 40.69.42.241, 52.149.20.212, 13.95.31.18
      • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, clientservices.googleapis.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, umwatson.events.data.microsoft.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: http://119.12.223.132
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 24, 2024 18:12:49.605981112 CEST4434973620.190.151.9192.168.2.4
      Oct 24, 2024 18:12:49.606048107 CEST4434973620.190.151.9192.168.2.4
      Oct 24, 2024 18:12:49.606226921 CEST4434973620.190.151.9192.168.2.4
      Oct 24, 2024 18:12:49.606409073 CEST49736443192.168.2.420.190.151.9
      Oct 24, 2024 18:12:49.606409073 CEST49736443192.168.2.420.190.151.9
      Oct 24, 2024 18:12:49.606828928 CEST49736443192.168.2.420.190.151.9
      Oct 24, 2024 18:12:49.606877089 CEST4434973620.190.151.9192.168.2.4
      Oct 24, 2024 18:12:49.606909990 CEST49736443192.168.2.420.190.151.9
      Oct 24, 2024 18:12:49.606925964 CEST4434973620.190.151.9192.168.2.4
      Oct 24, 2024 18:12:57.572223902 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:57.572248936 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:57.572316885 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:57.577131987 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:57.577152014 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.105890989 CEST49675443192.168.2.4173.222.162.32
      Oct 24, 2024 18:12:58.381972075 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.382056952 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:58.382092953 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.382214069 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:58.385020971 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:58.385029078 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.385536909 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.403650045 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:58.404222965 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:58.404284954 CEST4434974352.182.143.212192.168.2.4
      Oct 24, 2024 18:12:58.404350996 CEST49743443192.168.2.452.182.143.212
      Oct 24, 2024 18:12:59.285929918 CEST4974680192.168.2.4119.12.223.132
      Oct 24, 2024 18:12:59.286078930 CEST4974780192.168.2.4119.12.223.132
      Oct 24, 2024 18:12:59.293836117 CEST8049746119.12.223.132192.168.2.4
      Oct 24, 2024 18:12:59.293896914 CEST8049747119.12.223.132192.168.2.4
      Oct 24, 2024 18:12:59.293962955 CEST4974780192.168.2.4119.12.223.132
      Oct 24, 2024 18:12:59.294018030 CEST4974680192.168.2.4119.12.223.132
      Oct 24, 2024 18:12:59.297614098 CEST4974780192.168.2.4119.12.223.132
      Oct 24, 2024 18:12:59.306807041 CEST8049747119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:01.351130962 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:01.351175070 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:01.351238012 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:01.351497889 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:01.351515055 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.211250067 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.212132931 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:02.212153912 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.213675022 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.213768005 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:02.216111898 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:02.216368914 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.263528109 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:02.263550997 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:02.272212029 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:02.272313118 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:02.272413969 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:02.274132967 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:02.274169922 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:02.310775995 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:03.125701904 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.125799894 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.128499985 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.128528118 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.128943920 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.169239044 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.192389011 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.235336065 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.434966087 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.435245037 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.435307026 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.435363054 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.435703993 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.435782909 CEST44349751184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.435858011 CEST49751443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.482489109 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.482578039 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:03.482686043 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.482963085 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:03.482988119 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.332285881 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.333981991 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.333981991 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.334048986 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.334896088 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.336551905 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.379378080 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.580200911 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.580374002 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:04.581363916 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.581363916 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.582041025 CEST49752443192.168.2.4184.28.90.27
      Oct 24, 2024 18:13:04.582082033 CEST44349752184.28.90.27192.168.2.4
      Oct 24, 2024 18:13:07.776910067 CEST8049747119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:07.777055025 CEST8049746119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:07.777137041 CEST4974780192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.777137041 CEST4974780192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.777220011 CEST4974680192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.777252913 CEST4974680192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.777756929 CEST4975380192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.784768105 CEST8049747119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:07.784796953 CEST8049746119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:07.784827948 CEST8049753119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:07.784897089 CEST4975380192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.785092115 CEST4975380192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:07.793467045 CEST8049753119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:12.215010881 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:12.215086937 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:12.215338945 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:13.875067949 CEST49750443192.168.2.4142.250.185.196
      Oct 24, 2024 18:13:13.875098944 CEST44349750142.250.185.196192.168.2.4
      Oct 24, 2024 18:13:16.269642115 CEST8049753119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:16.269750118 CEST4975380192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:16.270262957 CEST4975380192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:16.276484013 CEST8049753119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:17.459749937 CEST4975580192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:17.459897041 CEST4975680192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:17.466274977 CEST8049755119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:17.466321945 CEST8049756119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:17.466394901 CEST4975580192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:17.466403008 CEST4975680192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:17.466675043 CEST4975580192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:17.472354889 CEST8049755119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:25.943552971 CEST8049755119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:25.943705082 CEST4975580192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:25.949436903 CEST4975580192.168.2.4119.12.223.132
      Oct 24, 2024 18:13:25.954819918 CEST8049755119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:25.959623098 CEST8049756119.12.223.132192.168.2.4
      Oct 24, 2024 18:13:25.959870100 CEST4975680192.168.2.4119.12.223.132
      TimestampSource PortDest PortSource IPDest IP
      Oct 24, 2024 18:12:57.482336998 CEST53495411.1.1.1192.168.2.4
      Oct 24, 2024 18:12:57.527065992 CEST53637091.1.1.1192.168.2.4
      Oct 24, 2024 18:12:58.722179890 CEST53616401.1.1.1192.168.2.4
      Oct 24, 2024 18:13:01.342395067 CEST5457753192.168.2.41.1.1.1
      Oct 24, 2024 18:13:01.342468977 CEST6430553192.168.2.41.1.1.1
      Oct 24, 2024 18:13:01.350234032 CEST53545771.1.1.1192.168.2.4
      Oct 24, 2024 18:13:01.350275040 CEST53643051.1.1.1192.168.2.4
      Oct 24, 2024 18:13:14.286962986 CEST138138192.168.2.4192.168.2.255
      Oct 24, 2024 18:13:15.729214907 CEST53654351.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 24, 2024 18:13:01.342395067 CEST192.168.2.41.1.1.10x8706Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 24, 2024 18:13:01.342468977 CEST192.168.2.41.1.1.10x9fa3Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 24, 2024 18:13:01.350234032 CEST1.1.1.1192.168.2.40x8706No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
      Oct 24, 2024 18:13:01.350275040 CEST1.1.1.1192.168.2.40x9fa3No error (0)www.google.com65IN (0x0001)false
      • login.live.com
      • umwatson.events.data.microsoft.com
      • fs.microsoft.com
      • 119.12.223.132
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449747119.12.223.132802816C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 24, 2024 18:12:59.297614098 CEST429OUTGET / HTTP/1.1
      Host: 119.12.223.132
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449753119.12.223.132802816C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 24, 2024 18:13:07.785092115 CEST429OUTGET / HTTP/1.1
      Host: 119.12.223.132
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449755119.12.223.132802816C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 24, 2024 18:13:17.466675043 CEST455OUTGET / HTTP/1.1
      Host: 119.12.223.132
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.44973620.190.151.9443
      TimestampBytes transferredDirectionData
      2024-10-24 16:12:48 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-10-24 16:12:48 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-10-24 16:12:49 UTC653INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 24 Oct 2024 16:11:49 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30389.5
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C517_BL2
      x-ms-request-id: 54d86eb6-2586-4756-bd73-070a7154f3dd
      PPServer: PPV: 30 H: BL02EPF0001D7C5 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 24 Oct 2024 16:12:48 GMT
      Connection: close
      Content-Length: 11392
      2024-10-24 16:12:49 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.44974352.182.143.212443
      TimestampBytes transferredDirectionData
      2024-10-24 16:12:58 UTC178OUTPOST /Telemetry.Request HTTP/1.1
      Connection: Keep-Alive
      User-Agent: MSDW
      MSA_DeviceTicket_Error: 0x80004004
      Content-Length: 5110
      Host: umwatson.events.data.microsoft.com


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449751184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-24 16:13:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-24 16:13:03 UTC465INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=1937
      Date: Thu, 24 Oct 2024 16:13:03 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449752184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-24 16:13:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-24 16:13:04 UTC513INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=1980
      Date: Thu, 24 Oct 2024 16:13:04 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-24 16:13:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:12:12:52
      Start date:24/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:12:12:55
      Start date:24/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1972,i,12796648936402058964,7287513858477892770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:12:12:57
      Start date:24/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.12.223.132"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly