Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397

Overview

General Information

Sample URL:http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-0000
Analysis ID:1545201
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,4961327670630712945,17537680035073046549,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397 HTTP/1.1Host: f66mv0kd.r.eu-west-1.awstrack.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397 HTTP/1.1Host: f66mv0kd.r.eu-west-1.awstrack.meConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: f66mv0kd.r.eu-west-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,4961327670630712945,17537680035073046549,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,4961327670630712945,17537680035073046549,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com
      52.19.200.139
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          f66mv0kd.r.eu-west-1.awstrack.me
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://f66mv0kd.r.eu-west-1.awstrack.me/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              52.19.200.139
              baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comUnited States
              16509AMAZON-02USfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.186.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1545201
              Start date and time:2024-10-30 08:31:34 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 1m 58s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:UNKNOWN
              Classification:unknown0.win@18/0@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.18.110, 108.177.15.84, 142.250.186.35, 34.104.35.123, 184.28.90.27, 4.245.163.56, 199.232.210.172, 192.229.221.95, 52.165.164.15
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 30, 2024 08:32:19.591737986 CET49675443192.168.2.4173.222.162.32
              Oct 30, 2024 08:32:29.200977087 CET49675443192.168.2.4173.222.162.32
              Oct 30, 2024 08:32:32.689388990 CET4973580192.168.2.452.19.200.139
              Oct 30, 2024 08:32:32.689887047 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:32.696054935 CET804973552.19.200.139192.168.2.4
              Oct 30, 2024 08:32:32.696074963 CET804973652.19.200.139192.168.2.4
              Oct 30, 2024 08:32:32.696172953 CET4973580192.168.2.452.19.200.139
              Oct 30, 2024 08:32:32.696423054 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:32.696424007 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:32.704013109 CET804973652.19.200.139192.168.2.4
              Oct 30, 2024 08:32:33.535873890 CET804973652.19.200.139192.168.2.4
              Oct 30, 2024 08:32:33.576376915 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:35.296443939 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:35.296487093 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:35.296591997 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:35.298398018 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:35.298413038 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.155500889 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.156081915 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:36.156092882 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.157327890 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.157377958 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:36.159857035 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:36.159934998 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.199769974 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:36.199781895 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:36.246651888 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:45.048516035 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:45.054024935 CET804973652.19.200.139192.168.2.4
              Oct 30, 2024 08:32:45.295150995 CET804973652.19.200.139192.168.2.4
              Oct 30, 2024 08:32:45.338083029 CET4973680192.168.2.452.19.200.139
              Oct 30, 2024 08:32:46.169256926 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:46.169322968 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:46.169440985 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:46.780164003 CET49739443192.168.2.4142.250.186.164
              Oct 30, 2024 08:32:46.780191898 CET44349739142.250.186.164192.168.2.4
              Oct 30, 2024 08:32:47.124743938 CET4972380192.168.2.42.16.100.168
              Oct 30, 2024 08:32:47.130961895 CET80497232.16.100.168192.168.2.4
              Oct 30, 2024 08:32:47.132095098 CET4972380192.168.2.42.16.100.168
              TimestampSource PortDest PortSource IPDest IP
              Oct 30, 2024 08:32:30.656532049 CET53588481.1.1.1192.168.2.4
              Oct 30, 2024 08:32:30.657182932 CET53594221.1.1.1192.168.2.4
              Oct 30, 2024 08:32:32.164876938 CET53588671.1.1.1192.168.2.4
              Oct 30, 2024 08:32:32.597451925 CET5549353192.168.2.41.1.1.1
              Oct 30, 2024 08:32:32.597599983 CET6446953192.168.2.41.1.1.1
              Oct 30, 2024 08:32:32.632323980 CET53644691.1.1.1192.168.2.4
              Oct 30, 2024 08:32:32.687473059 CET53554931.1.1.1192.168.2.4
              Oct 30, 2024 08:32:35.271120071 CET5982053192.168.2.41.1.1.1
              Oct 30, 2024 08:32:35.271944046 CET5127953192.168.2.41.1.1.1
              Oct 30, 2024 08:32:35.278857946 CET53598201.1.1.1192.168.2.4
              Oct 30, 2024 08:32:35.279470921 CET53512791.1.1.1192.168.2.4
              Oct 30, 2024 08:32:47.410197020 CET138138192.168.2.4192.168.2.255
              Oct 30, 2024 08:32:49.206021070 CET53505441.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 30, 2024 08:32:32.597451925 CET192.168.2.41.1.1.10x94d6Standard query (0)f66mv0kd.r.eu-west-1.awstrack.meA (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:32.597599983 CET192.168.2.41.1.1.10xf846Standard query (0)f66mv0kd.r.eu-west-1.awstrack.me65IN (0x0001)false
              Oct 30, 2024 08:32:35.271120071 CET192.168.2.41.1.1.10x62e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:35.271944046 CET192.168.2.41.1.1.10xa553Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 30, 2024 08:32:32.632323980 CET1.1.1.1192.168.2.40xf846No error (0)f66mv0kd.r.eu-west-1.awstrack.mer.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.632323980 CET1.1.1.1192.168.2.40xf846No error (0)r.eu-west-1.awstrack.mer.delegate.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.632323980 CET1.1.1.1192.168.2.40xf846No error (0)r.delegate.eu-west-1.awstrack.mebaconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)f66mv0kd.r.eu-west-1.awstrack.mer.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)r.eu-west-1.awstrack.mer.delegate.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)r.delegate.eu-west-1.awstrack.mebaconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com52.19.200.139A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com63.35.55.174A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:32.687473059 CET1.1.1.1192.168.2.40x94d6No error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com34.241.216.206A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:35.278857946 CET1.1.1.1192.168.2.40x62e7No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:35.279470921 CET1.1.1.1192.168.2.40xa553No error (0)www.google.com65IN (0x0001)false
              Oct 30, 2024 08:32:43.172080994 CET1.1.1.1192.168.2.40x559aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:43.172080994 CET1.1.1.1192.168.2.40x559aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Oct 30, 2024 08:32:44.825679064 CET1.1.1.1192.168.2.40x65c6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 30, 2024 08:32:44.825679064 CET1.1.1.1192.168.2.40x65c6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • f66mv0kd.r.eu-west-1.awstrack.me
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973652.19.200.139805808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 30, 2024 08:32:32.696424007 CET641OUTGET /L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397 HTTP/1.1
              Host: f66mv0kd.r.eu-west-1.awstrack.me
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 30, 2024 08:32:33.535873890 CET108INHTTP/1.1 400 Bad Request
              Date: Wed, 30 Oct 2024 07:32:33 GMT
              Content-Length: 0
              Connection: keep-alive
              Oct 30, 2024 08:32:45.048516035 CET667OUTGET /L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397 HTTP/1.1
              Host: f66mv0kd.r.eu-west-1.awstrack.me
              Connection: keep-alive
              Cache-Control: max-age=0
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 30, 2024 08:32:45.295150995 CET108INHTTP/1.1 400 Bad Request
              Date: Wed, 30 Oct 2024 07:32:44 GMT
              Content-Length: 0
              Connection: keep-alive


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:03:32:24
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:03:32:29
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,4961327670630712945,17537680035073046549,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:03:32:31
              Start date:30/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://F66MV0KD.R.EU-WEST-1.AWSTRACK.ME/L0/HTTPS:%2F%2FDRIVE.GOOGLE.COM%2FFILE%2FD%2F1UMBFOENGYZHBIPJU6E71SORQGVKWZRXE%2FVIEW%3FUSP=SHARING/1/01020192D53A859B-D3D372C7-48E6-4C37-8D55-BA0EFCC31183-000000/RXXYMX7HQ22LB6G3HIUX0HMR2QE=397"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly