Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~

Overview

General Information

Sample URL:https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*
Analysis ID:1566842
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2516,i,11791652390835288508,5041926485001491642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 84.201.208.100
Source: unknownTCP traffic detected without corresponding DNS query: 84.201.208.100
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957 HTTP/1.1Host: vlp6cm34.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ThrysBL2Y2kzabS&MD=S3EgBt1B HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957 HTTP/1.1Host: vlp6cm34.r.us-east-1.awstrack.meConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vlp6cm34.r.us-east-1.awstrack.me
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2516,i,11791652390835288508,5041926485001491642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2516,i,11791652390835288508,5041926485001491642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=9570%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
    3.211.97.227
    truefalse
      high
      vlp6cm34.r.us-east-1.awstrack.me
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          3.211.97.227
          baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
          14618AMAZON-AESUSfalse
          172.217.21.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1566842
          Start date and time:2024-12-02 18:31:19 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 48s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 178.79.238.128, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Dec 2, 2024 18:32:01.655556917 CET49678443192.168.2.4104.46.162.224
          Dec 2, 2024 18:32:02.733547926 CET49675443192.168.2.4173.222.162.32
          Dec 2, 2024 18:32:12.389395952 CET49675443192.168.2.4173.222.162.32
          Dec 2, 2024 18:32:14.769366026 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:14.769419909 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:14.769490004 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:14.769745111 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:14.769757986 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.353560925 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:16.353606939 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:16.353684902 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:16.355226994 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:16.355240107 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:16.565485001 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.565777063 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:16.565809965 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.566966057 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.567025900 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:16.568329096 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:16.568407059 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.607649088 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:16.607659101 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:16.649190903 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:17.785307884 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:17.787719965 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:17.787719965 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:17.787749052 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:17.787972927 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:17.819034100 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:17.863336086 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:18.004511118 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004509926 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004542112 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:18.004555941 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:18.004641056 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004642963 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004968882 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004970074 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:18.004981041 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:18.004983902 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:18.309739113 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:18.309803963 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:18.312462091 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.312462091 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.312462091 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.428647995 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.428684950 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:18.429790020 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.429790974 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.429816008 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:18.623184919 CET49739443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:18.623218060 CET44349739184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:19.612392902 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.614408016 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.614430904 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.615549088 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.615611076 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.626199007 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.626199007 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.626211882 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.626275063 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.674519062 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.674525023 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.720844984 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.735115051 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.735522985 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.735552073 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.736447096 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.736514091 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.737596989 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.737643003 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.781805992 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.781816959 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:19.807737112 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:19.807847977 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:19.809319019 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:19.809329033 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:19.809549093 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:19.810694933 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:19.828627110 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:19.855319023 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:20.080300093 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:20.080375910 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:20.080993891 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:20.081023932 CET443497403.211.97.227192.168.2.4
          Dec 2, 2024 18:32:20.081034899 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:20.081077099 CET49740443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:20.329725027 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:20.329806089 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:20.329951048 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:20.330787897 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:20.330805063 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:20.330816984 CET49742443192.168.2.4184.30.24.109
          Dec 2, 2024 18:32:20.330821991 CET44349742184.30.24.109192.168.2.4
          Dec 2, 2024 18:32:24.343381882 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:24.343422890 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:24.343544006 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:24.344738007 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:24.344753027 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:26.075925112 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:26.076006889 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:26.078835011 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:26.078844070 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:26.079096079 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:26.123106003 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:26.253088951 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:26.253154993 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:26.253221989 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:27.741472006 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:27.783324957 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.076270103 CET49738443192.168.2.4172.217.21.36
          Dec 2, 2024 18:32:28.076303005 CET44349738172.217.21.36192.168.2.4
          Dec 2, 2024 18:32:28.076680899 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.076730967 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:28.076792002 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.077764988 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.077780962 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:28.085056067 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.131335974 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:28.313852072 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.313878059 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.313885927 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.313896894 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.313921928 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.313980103 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:28.314001083 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.314038038 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:28.314058065 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:28.333233118 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.333307028 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:28.333307981 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:28.333363056 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:28.576134920 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:28.576224089 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:28.576287031 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.576807022 CET49741443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:28.576822042 CET443497413.211.97.227192.168.2.4
          Dec 2, 2024 18:32:29.307810068 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:29.308232069 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:29.308254004 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:29.308563948 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:29.309286118 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:29.309344053 CET443497463.211.97.227192.168.2.4
          Dec 2, 2024 18:32:29.357096910 CET49746443192.168.2.43.211.97.227
          Dec 2, 2024 18:32:29.819076061 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:29.819092035 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:29.819111109 CET49743443192.168.2.4172.202.163.200
          Dec 2, 2024 18:32:29.819116116 CET44349743172.202.163.200192.168.2.4
          Dec 2, 2024 18:32:32.551955938 CET804972384.201.208.100192.168.2.4
          Dec 2, 2024 18:32:32.552120924 CET4972380192.168.2.484.201.208.100
          Dec 2, 2024 18:32:32.552153111 CET4972380192.168.2.484.201.208.100
          Dec 2, 2024 18:32:32.672215939 CET804972384.201.208.100192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Dec 2, 2024 18:32:11.195672035 CET53623221.1.1.1192.168.2.4
          Dec 2, 2024 18:32:11.485462904 CET53608581.1.1.1192.168.2.4
          Dec 2, 2024 18:32:14.350754023 CET53568671.1.1.1192.168.2.4
          Dec 2, 2024 18:32:14.630606890 CET6296453192.168.2.41.1.1.1
          Dec 2, 2024 18:32:14.630739927 CET6016453192.168.2.41.1.1.1
          Dec 2, 2024 18:32:14.768055916 CET53629641.1.1.1192.168.2.4
          Dec 2, 2024 18:32:14.768073082 CET53601641.1.1.1192.168.2.4
          Dec 2, 2024 18:32:17.371021986 CET5555753192.168.2.41.1.1.1
          Dec 2, 2024 18:32:17.371154070 CET5351153192.168.2.41.1.1.1
          Dec 2, 2024 18:32:18.002965927 CET53555571.1.1.1192.168.2.4
          Dec 2, 2024 18:32:18.003290892 CET53535111.1.1.1192.168.2.4
          Dec 2, 2024 18:32:31.474684000 CET53621551.1.1.1192.168.2.4
          Dec 2, 2024 18:32:32.190857887 CET138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 2, 2024 18:32:14.630606890 CET192.168.2.41.1.1.10xec49Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:14.630739927 CET192.168.2.41.1.1.10x92aaStandard query (0)www.google.com65IN (0x0001)false
          Dec 2, 2024 18:32:17.371021986 CET192.168.2.41.1.1.10x6df1Standard query (0)vlp6cm34.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:17.371154070 CET192.168.2.41.1.1.10xdb7bStandard query (0)vlp6cm34.r.us-east-1.awstrack.me65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 2, 2024 18:32:14.768055916 CET1.1.1.1192.168.2.40xec49No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:14.768073082 CET1.1.1.1192.168.2.40x92aaNo error (0)www.google.com65IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)vlp6cm34.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.211.97.227A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.82.180.87A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com34.202.8.203A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.232.156.127A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com44.193.119.144A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.002965927 CET1.1.1.1192.168.2.40x6df1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.202.133.151A (IP address)IN (0x0001)false
          Dec 2, 2024 18:32:18.003290892 CET1.1.1.1192.168.2.40xdb7bNo error (0)vlp6cm34.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Dec 2, 2024 18:32:18.003290892 CET1.1.1.1192.168.2.40xdb7bNo error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Dec 2, 2024 18:32:18.003290892 CET1.1.1.1192.168.2.40xdb7bNo error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          • vlp6cm34.r.us-east-1.awstrack.me
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449739184.30.24.109443
          TimestampBytes transferredDirectionData
          2024-12-02 17:32:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-02 17:32:18 UTC478INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=93271
          Date: Mon, 02 Dec 2024 17:32:18 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.4497403.211.97.2274432908C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-02 17:32:19 UTC1365OUTGET /Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957 HTTP/1.1
          Host: vlp6cm34.r.us-east-1.awstrack.me
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-02 17:32:20 UTC103INHTTP/1.1 400 Bad Request
          Date: Mon, 02 Dec 2024 17:32:18 GMT
          Content-Length: 0
          Connection: Close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449742184.30.24.109443
          TimestampBytes transferredDirectionData
          2024-12-02 17:32:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-02 17:32:20 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=153266
          Date: Mon, 02 Dec 2024 17:32:20 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-12-02 17:32:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449743172.202.163.200443
          TimestampBytes transferredDirectionData
          2024-12-02 17:32:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ThrysBL2Y2kzabS&MD=S3EgBt1B HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-12-02 17:32:28 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: a8ec6946-ff21-4c14-9dee-3dee8aec0395
          MS-RequestId: deec4ed9-c4fe-4772-9f06-14c326932eb1
          MS-CV: V0vsZk8/o0iZQ6lE.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 02 Dec 2024 17:32:27 GMT
          Connection: close
          Content-Length: 24490
          2024-12-02 17:32:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-12-02 17:32:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.4497413.211.97.2274432908C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-02 17:32:28 UTC1397OUTGET /Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957 HTTP/1.1
          Host: vlp6cm34.r.us-east-1.awstrack.me
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-02 17:32:28 UTC103INHTTP/1.1 400 Bad Request
          Date: Mon, 02 Dec 2024 17:32:27 GMT
          Content-Length: 0
          Connection: Close


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:32:05
          Start date:02/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:32:08
          Start date:02/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2516,i,11791652390835288508,5041926485001491642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:32:16
          Start date:02/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOCRoZLUvoB3m2cS71st-/f1QqmRmxcCoIGWZZi7ZNuKHCPxbzLAAEL/naxaTjhbjfuN3qn2st*~*tVPXRFBxcJ*~*Jvn/O1Ff6curtmVBp-b85uHn*~*KtTl6JgOf6DNJ1kOP3hr9lmFJ5DOJWw1pmUrzv4wgtMxaEi1yc1CpsTAAGIbNQFlxCsLhq568ktbJKzuP3KJV2GHlGIlG8mTRF*~*06MXFPJXvxyKv66q2QWHf4ruQ24pwnb/mb/s7TmE*~*U_0i*~*7ggu/1G_UvqSx_DDEpa__CB8Qxr-fYw/rLXuEgUSiRuT3/OcybZCjG2MoZDE__Ep9D66MhJ3HkHsMloLVNHgz_sg6ht76YyE0ASFmERihI2o0K3EHtL3H3ufRDn9Yc_ll7Gh5LP/ciZD9jyO8ASk5/iigqWwYiqyMnjVgo5XBMcTA*~*wiUCWVtawyY2c4DMkG0T7p79JQYukyyUcPCAW*~*zT/lyiwyE5cAnOV4rwzacZ3UbbQftnURM_wmSsifLjb4B4bFFFI__86wqU3d6d565556c8bac7k8j*~*-jk68*~2*fc-8cc5-9a8g-b6bf-if*~*ak*~*5gafc7-555555dp0CRyJrfVutW_v4*~*8Sm1V/l14gb=957"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly