Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dinejet800@angewy.com

Overview

General Information

Sample URL:http://dinejet800@angewy.com
Analysis ID:1541487
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2168,i,6542983552603759296,7632429621792310112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dinejet800@angewy.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://dinejet800@angewy.comSample URL: PII: dinejet800@angewy.com
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: angewy.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2168,i,6542983552603759296,7632429621792310112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dinejet800@angewy.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2168,i,6542983552603759296,7632429621792310112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.18
      truefalse
        unknown
        angewy.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1541487
          Start date and time:2024-10-24 21:58:29 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 55s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://dinejet800@angewy.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@20/0@17/3
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.212.142, 64.233.167.84, 34.104.35.123, 52.149.20.212, 217.20.57.18
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, sls.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://dinejet800@angewy.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 21:59:25.492894888 CEST49675443192.168.2.4173.222.162.32
          Oct 24, 2024 21:59:29.735953093 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:29.736001968 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:29.736083031 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:29.736335039 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:29.736346006 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.625252008 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.625538111 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:30.625557899 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.626982927 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.627043962 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:30.628247023 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:30.628333092 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.679065943 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:30.679085016 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:30.725959063 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:30.993182898 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:30.993237972 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:30.993376017 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:30.997235060 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:30.997272015 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:31.876388073 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:31.876463890 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:31.880757093 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:31.880768061 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:31.881161928 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:31.928445101 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:31.975327015 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.169353962 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.169502020 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.169574022 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.169634104 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.169646025 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.169662952 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.169668913 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.199992895 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.200018883 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:32.200115919 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.200562000 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:32.200577021 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.060898066 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.060997963 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:33.062679052 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:33.062695980 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.063144922 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.064438105 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:33.111326933 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.319725037 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.319868088 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:33.320106983 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:33.321218014 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 21:59:33.321233034 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 21:59:40.626801968 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:40.626874924 CEST44349737142.250.185.132192.168.2.4
          Oct 24, 2024 21:59:40.627028942 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:40.790066957 CEST49737443192.168.2.4142.250.185.132
          Oct 24, 2024 21:59:40.790093899 CEST44349737142.250.185.132192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 21:59:25.980359077 CEST53605611.1.1.1192.168.2.4
          Oct 24, 2024 21:59:26.019691944 CEST53542231.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.358843088 CEST53614421.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.608663082 CEST5188553192.168.2.41.1.1.1
          Oct 24, 2024 21:59:27.608767986 CEST5718353192.168.2.41.1.1.1
          Oct 24, 2024 21:59:27.630326986 CEST53571831.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.781564951 CEST53518851.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.782453060 CEST6074253192.168.2.41.1.1.1
          Oct 24, 2024 21:59:27.825645924 CEST53607421.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.851726055 CEST5987753192.168.2.48.8.8.8
          Oct 24, 2024 21:59:27.851990938 CEST5285653192.168.2.41.1.1.1
          Oct 24, 2024 21:59:27.864402056 CEST53528561.1.1.1192.168.2.4
          Oct 24, 2024 21:59:27.864505053 CEST53598778.8.8.8192.168.2.4
          Oct 24, 2024 21:59:28.875993013 CEST6440253192.168.2.41.1.1.1
          Oct 24, 2024 21:59:28.876179934 CEST6299353192.168.2.41.1.1.1
          Oct 24, 2024 21:59:28.887666941 CEST53629931.1.1.1192.168.2.4
          Oct 24, 2024 21:59:28.914335966 CEST53644021.1.1.1192.168.2.4
          Oct 24, 2024 21:59:29.727128983 CEST5687653192.168.2.41.1.1.1
          Oct 24, 2024 21:59:29.727230072 CEST5659953192.168.2.41.1.1.1
          Oct 24, 2024 21:59:29.735002995 CEST53565991.1.1.1192.168.2.4
          Oct 24, 2024 21:59:29.735047102 CEST53568761.1.1.1192.168.2.4
          Oct 24, 2024 21:59:32.911355972 CEST5252253192.168.2.41.1.1.1
          Oct 24, 2024 21:59:32.911550999 CEST6098553192.168.2.41.1.1.1
          Oct 24, 2024 21:59:32.947886944 CEST53525221.1.1.1192.168.2.4
          Oct 24, 2024 21:59:32.963002920 CEST5140353192.168.2.41.1.1.1
          Oct 24, 2024 21:59:33.125622988 CEST53514031.1.1.1192.168.2.4
          Oct 24, 2024 21:59:33.140038013 CEST6121453192.168.2.41.1.1.1
          Oct 24, 2024 21:59:33.140577078 CEST6507253192.168.2.48.8.8.8
          Oct 24, 2024 21:59:33.147871017 CEST53612141.1.1.1192.168.2.4
          Oct 24, 2024 21:59:33.149760962 CEST53650728.8.8.8192.168.2.4
          Oct 24, 2024 21:59:33.177021980 CEST53609851.1.1.1192.168.2.4
          Oct 24, 2024 21:59:38.562578917 CEST6080953192.168.2.41.1.1.1
          Oct 24, 2024 21:59:38.562963009 CEST5957853192.168.2.41.1.1.1
          Oct 24, 2024 21:59:38.572976112 CEST53595781.1.1.1192.168.2.4
          Oct 24, 2024 21:59:38.579354048 CEST53608091.1.1.1192.168.2.4
          Oct 24, 2024 21:59:38.591854095 CEST6038553192.168.2.41.1.1.1
          Oct 24, 2024 21:59:38.606410027 CEST53603851.1.1.1192.168.2.4
          Oct 24, 2024 21:59:42.529068947 CEST138138192.168.2.4192.168.2.255
          Oct 24, 2024 21:59:44.298350096 CEST53537591.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Oct 24, 2024 21:59:33.177093029 CEST192.168.2.41.1.1.1c21a(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 24, 2024 21:59:27.608663082 CEST192.168.2.41.1.1.10xf761Standard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:27.608767986 CEST192.168.2.41.1.1.10x90aeStandard query (0)angewy.com65IN (0x0001)false
          Oct 24, 2024 21:59:27.782453060 CEST192.168.2.41.1.1.10x1108Standard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:27.851726055 CEST192.168.2.48.8.8.80xd69eStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:27.851990938 CEST192.168.2.41.1.1.10xec10Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:28.875993013 CEST192.168.2.41.1.1.10x469aStandard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:28.876179934 CEST192.168.2.41.1.1.10xb175Standard query (0)angewy.com65IN (0x0001)false
          Oct 24, 2024 21:59:29.727128983 CEST192.168.2.41.1.1.10xb1caStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:29.727230072 CEST192.168.2.41.1.1.10x618fStandard query (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 21:59:32.911355972 CEST192.168.2.41.1.1.10x276Standard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:32.911550999 CEST192.168.2.41.1.1.10x5b5Standard query (0)angewy.com65IN (0x0001)false
          Oct 24, 2024 21:59:32.963002920 CEST192.168.2.41.1.1.10x1d97Standard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:33.140038013 CEST192.168.2.41.1.1.10x6459Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:33.140577078 CEST192.168.2.48.8.8.80x2a35Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:38.562578917 CEST192.168.2.41.1.1.10x8195Standard query (0)angewy.comA (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:38.562963009 CEST192.168.2.41.1.1.10xbc04Standard query (0)angewy.com65IN (0x0001)false
          Oct 24, 2024 21:59:38.591854095 CEST192.168.2.41.1.1.10x28e7Standard query (0)angewy.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 24, 2024 21:59:27.864402056 CEST1.1.1.1192.168.2.40xec10No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:27.864505053 CEST8.8.8.8192.168.2.40xd69eNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:29.735002995 CEST1.1.1.1192.168.2.40x618fNo error (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 21:59:29.735047102 CEST1.1.1.1192.168.2.40xb1caNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:33.147871017 CEST1.1.1.1192.168.2.40x6459No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:33.149760962 CEST8.8.8.8192.168.2.40x2a35No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Oct 24, 2024 21:59:39.626965046 CEST1.1.1.1192.168.2.40xa21aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 21:59:39.626965046 CEST1.1.1.1192.168.2.40xa21aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449738184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 19:59:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 19:59:32 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF45)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=247570
          Date: Thu, 24 Oct 2024 19:59:32 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449739184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 19:59:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 19:59:33 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=247569
          Date: Thu, 24 Oct 2024 19:59:33 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-24 19:59:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:59:20
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:59:23
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2168,i,6542983552603759296,7632429621792310112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:59:26
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dinejet800@angewy.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly