Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://festream.saasexch.co

Overview

General Information

Sample URL:https://festream.saasexch.co
Analysis ID:1559450
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1968,i,5854725111667324884,7005261181565297214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://festream.saasexch.co" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d28FhGVLyMZNxVn&MD=PzBZZxw5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: festream.saasexch.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1968,i,5854725111667324884,7005261181565297214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://festream.saasexch.co"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1968,i,5854725111667324884,7005261181565297214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://festream.saasexch.co0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    festream.saasexch.co
    54.95.100.232
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      54.95.100.232
      festream.saasexch.coUnited States
      16509AMAZON-02USfalse
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1559450
      Start date and time:2024-11-20 15:01:32 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 25s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://festream.saasexch.co
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.165.84, 172.217.17.46, 34.104.35.123, 23.64.59.120, 192.229.221.95, 172.217.21.35, 142.250.181.99
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://festream.saasexch.co
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 15:02:29.186984062 CET49735443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187016964 CET4434973554.95.100.232192.168.2.4
      Nov 20, 2024 15:02:29.187088966 CET49735443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187334061 CET49736443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187374115 CET4434973654.95.100.232192.168.2.4
      Nov 20, 2024 15:02:29.187448978 CET49735443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187463045 CET4434973554.95.100.232192.168.2.4
      Nov 20, 2024 15:02:29.187479019 CET49736443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187783003 CET49736443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:29.187793016 CET4434973654.95.100.232192.168.2.4
      Nov 20, 2024 15:02:31.324852943 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:31.324903011 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:31.325001001 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:31.328001976 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:31.328030109 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:32.411283970 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:32.411345959 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:32.411427021 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:32.420777082 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:32.420793056 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:33.072822094 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:33.073282957 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:33.073312998 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:33.074390888 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:33.074472904 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:33.077622890 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:33.077702045 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:33.125416040 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:33.125427008 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:33.176177025 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:33.821057081 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:33.821137905 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:33.824791908 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:33.824804068 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:33.825109005 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:33.869817019 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:33.915335894 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.336136103 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.336325884 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.336354017 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.336395979 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.336414099 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.336414099 CET49740443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.336422920 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.336430073 CET4434974023.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.390825033 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.390855074 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:34.391098022 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.391448021 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:34.391464949 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:35.931080103 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:35.931174040 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:35.932425022 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:35.932435989 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:35.933362007 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:35.934621096 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:35.975363016 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:36.530320883 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:36.530407906 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:36.530651093 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:36.531230927 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:36.531254053 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:36.531265020 CET49741443192.168.2.423.218.208.109
      Nov 20, 2024 15:02:36.531270981 CET4434974123.218.208.109192.168.2.4
      Nov 20, 2024 15:02:41.161628008 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:41.161668062 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:41.161748886 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:41.162914991 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:41.162931919 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:42.840601921 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:42.840682030 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:42.840760946 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:42.871128082 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:42.871225119 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:42.876645088 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:42.876662970 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:42.877039909 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:42.921824932 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:43.566302061 CET49739443192.168.2.4142.250.181.100
      Nov 20, 2024 15:02:43.566378117 CET44349739142.250.181.100192.168.2.4
      Nov 20, 2024 15:02:44.804109097 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:44.847363949 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370471001 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370547056 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370568991 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370649099 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370687008 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370713949 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:45.370755911 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.370774984 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:45.370799065 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:45.370815039 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:45.392201900 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.392328024 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:45.392360926 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.398608923 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:45.398698092 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:46.499423027 CET4972380192.168.2.423.32.238.74
      Nov 20, 2024 15:02:46.620034933 CET804972323.32.238.74192.168.2.4
      Nov 20, 2024 15:02:46.620105982 CET4972380192.168.2.423.32.238.74
      Nov 20, 2024 15:02:47.002079010 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:47.002115011 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:47.002130985 CET49742443192.168.2.420.109.210.53
      Nov 20, 2024 15:02:47.002140045 CET4434974220.109.210.53192.168.2.4
      Nov 20, 2024 15:02:59.201814890 CET49735443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:59.201817989 CET49736443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:59.201962948 CET4434973554.95.100.232192.168.2.4
      Nov 20, 2024 15:02:59.202244997 CET4434973654.95.100.232192.168.2.4
      Nov 20, 2024 15:02:59.202330112 CET49735443192.168.2.454.95.100.232
      Nov 20, 2024 15:02:59.202349901 CET49736443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.384426117 CET49749443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.384486914 CET4434974954.95.100.232192.168.2.4
      Nov 20, 2024 15:03:00.384601116 CET49749443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.449084044 CET49750443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.449126005 CET4434975054.95.100.232192.168.2.4
      Nov 20, 2024 15:03:00.449204922 CET49750443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.526809931 CET49750443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.526833057 CET4434975054.95.100.232192.168.2.4
      Nov 20, 2024 15:03:00.527664900 CET49749443192.168.2.454.95.100.232
      Nov 20, 2024 15:03:00.527693987 CET4434974954.95.100.232192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Nov 20, 2024 15:02:27.229425907 CET53613091.1.1.1192.168.2.4
      Nov 20, 2024 15:02:27.394871950 CET53516571.1.1.1192.168.2.4
      Nov 20, 2024 15:02:29.045382023 CET6452753192.168.2.41.1.1.1
      Nov 20, 2024 15:02:29.045542955 CET5689453192.168.2.41.1.1.1
      Nov 20, 2024 15:02:29.186223030 CET53645271.1.1.1192.168.2.4
      Nov 20, 2024 15:02:29.186384916 CET53568941.1.1.1192.168.2.4
      Nov 20, 2024 15:02:30.265661955 CET53497391.1.1.1192.168.2.4
      Nov 20, 2024 15:02:31.184640884 CET6415853192.168.2.41.1.1.1
      Nov 20, 2024 15:02:31.185043097 CET5825653192.168.2.41.1.1.1
      Nov 20, 2024 15:02:31.321979046 CET53582561.1.1.1192.168.2.4
      Nov 20, 2024 15:02:31.323573112 CET53641581.1.1.1192.168.2.4
      Nov 20, 2024 15:02:44.830378056 CET138138192.168.2.4192.168.2.255
      Nov 20, 2024 15:02:47.245826960 CET53602691.1.1.1192.168.2.4
      Nov 20, 2024 15:03:05.996428013 CET53647711.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 20, 2024 15:02:29.045382023 CET192.168.2.41.1.1.10xdb3dStandard query (0)festream.saasexch.coA (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.045542955 CET192.168.2.41.1.1.10xd70bStandard query (0)festream.saasexch.co65IN (0x0001)false
      Nov 20, 2024 15:02:31.184640884 CET192.168.2.41.1.1.10xd9d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:31.185043097 CET192.168.2.41.1.1.10x26f0Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co54.95.100.232A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co54.248.65.252A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co52.198.16.222A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co13.230.254.106A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co52.196.229.163A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co13.113.143.250A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co18.177.191.237A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:29.186223030 CET1.1.1.1192.168.2.40xdb3dNo error (0)festream.saasexch.co54.64.80.226A (IP address)IN (0x0001)false
      Nov 20, 2024 15:02:31.321979046 CET1.1.1.1192.168.2.40x26f0No error (0)www.google.com65IN (0x0001)false
      Nov 20, 2024 15:02:31.323573112 CET1.1.1.1192.168.2.40xd9d1No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974023.218.208.109443
      TimestampBytes transferredDirectionData
      2024-11-20 14:02:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 14:02:34 UTC465INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF70)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=9788
      Date: Wed, 20 Nov 2024 14:02:34 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974123.218.208.109443
      TimestampBytes transferredDirectionData
      2024-11-20 14:02:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-20 14:02:36 UTC533INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=9845
      Date: Wed, 20 Nov 2024 14:02:36 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-20 14:02:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974220.109.210.53443
      TimestampBytes transferredDirectionData
      2024-11-20 14:02:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d28FhGVLyMZNxVn&MD=PzBZZxw5 HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-20 14:02:45 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 15a25f97-8907-4578-acc1-036f18261c4f
      MS-RequestId: 8b338975-9aa3-4867-88c5-fa4f18cb20ce
      MS-CV: BRNjky+tdE2YmSpD.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Wed, 20 Nov 2024 14:02:44 GMT
      Connection: close
      Content-Length: 24490
      2024-11-20 14:02:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-20 14:02:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:09:02:23
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:09:02:25
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1968,i,5854725111667324884,7005261181565297214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:09:02:28
      Start date:20/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://festream.saasexch.co"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly