Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mercariprod-us.gw-dv.vip

Overview

General Information

Sample URL:http://mercariprod-us.gw-dv.vip
Analysis ID:1567187
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1688,i,17917017409507490277,14940254904471712614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mercariprod-us.gw-dv.vip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://mercariprod-us.gw-dv.vip
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://mercariprod-us.gw-dv.vip
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.113
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.113
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gAOTLNyxy91MK2k&MD=GcbXBzMR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mercariprod-us.gw-dv.vipConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mercariprod-us.gw-dv.vipConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mercariprod-us.gw-dv.vip
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: sus20.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1688,i,17917017409507490277,14940254904471712614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mercariprod-us.gw-dv.vip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1688,i,17917017409507490277,14940254904471712614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mercariprod-us.gw-dv.vip0%Avira URL Cloudsafe
http://mercariprod-us.gw-dv.vip0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.com
34.215.65.55
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      mercariprod-us.gw-dv.vip
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://mercariprod-us.gw-dv.vip/false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          34.215.65.55
          dedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.comUnited States
          16509AMAZON-02USfalse
          142.250.181.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1567187
          Start date and time:2024-12-03 09:09:33 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://mercariprod-us.gw-dv.vip
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@18/0@4/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 199.232.214.172, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Dec 3, 2024 09:10:27.903204918 CET49675443192.168.2.4173.222.162.32
          Dec 3, 2024 09:10:31.609649897 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:31.609688997 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:31.609755993 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:31.609975100 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:31.609988928 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:31.828243017 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:31.828279018 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:31.828346014 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:31.829792976 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:31.829808950 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.309566975 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.309633017 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.312233925 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.312242985 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.312571049 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.353940964 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:33.354285002 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:33.354299068 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:33.355391979 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:33.355478048 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:33.360431910 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:33.360491991 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:33.362447023 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.372473955 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.408621073 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:33.408629894 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:33.415323019 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.441818953 CET4973980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:33.442173004 CET4974080192.168.2.434.215.65.55
          Dec 3, 2024 09:10:33.454988956 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:33.563026905 CET804973934.215.65.55192.168.2.4
          Dec 3, 2024 09:10:33.563096046 CET4973980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:33.563293934 CET4973980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:33.563816071 CET804974034.215.65.55192.168.2.4
          Dec 3, 2024 09:10:33.563893080 CET4974080192.168.2.434.215.65.55
          Dec 3, 2024 09:10:33.687279940 CET804973934.215.65.55192.168.2.4
          Dec 3, 2024 09:10:33.840326071 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.840385914 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.840523005 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.840549946 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.840562105 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.840569019 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.840686083 CET49738443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.840689898 CET4434973823.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.879528999 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.879558086 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:33.879699945 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.880007982 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:33.880018950 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.360471964 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.360543013 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.361854076 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.361862898 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.362293959 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.363334894 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.411330938 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.900629044 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.900708914 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.900770903 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.901593924 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.901611090 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:35.901621103 CET49741443192.168.2.423.218.208.109
          Dec 3, 2024 09:10:35.901626110 CET4434974123.218.208.109192.168.2.4
          Dec 3, 2024 09:10:41.049591064 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:41.049623013 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:41.049685001 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:41.050940037 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:41.050952911 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:42.691865921 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:42.691941977 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:42.694668055 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:42.694674969 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:42.695058107 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:42.751024008 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:43.043823957 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:43.043900013 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:43.046117067 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:43.393975019 CET49737443192.168.2.4142.250.181.100
          Dec 3, 2024 09:10:43.394023895 CET44349737142.250.181.100192.168.2.4
          Dec 3, 2024 09:10:44.161214113 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:44.203337908 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705811024 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705835104 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705840111 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705877066 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705889940 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705900908 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705935001 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:44.705950022 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.705990076 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:44.706010103 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:44.725491047 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.725579977 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:44.725678921 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.725765944 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:44.725815058 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:45.946160078 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:45.946172953 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:45.946186066 CET49742443192.168.2.420.109.210.53
          Dec 3, 2024 09:10:45.946190119 CET4434974220.109.210.53192.168.2.4
          Dec 3, 2024 09:10:48.272073030 CET4972380192.168.2.423.32.238.113
          Dec 3, 2024 09:10:48.392381907 CET804972323.32.238.113192.168.2.4
          Dec 3, 2024 09:10:48.392563105 CET4972380192.168.2.423.32.238.113
          Dec 3, 2024 09:10:55.484432936 CET804974034.215.65.55192.168.2.4
          Dec 3, 2024 09:10:55.484529972 CET4974080192.168.2.434.215.65.55
          Dec 3, 2024 09:10:55.499883890 CET804973934.215.65.55192.168.2.4
          Dec 3, 2024 09:10:55.499969006 CET4973980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:55.500260115 CET4973980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:55.528493881 CET4974080192.168.2.434.215.65.55
          Dec 3, 2024 09:10:55.620138884 CET804973934.215.65.55192.168.2.4
          Dec 3, 2024 09:10:55.648391962 CET804974034.215.65.55192.168.2.4
          Dec 3, 2024 09:10:56.548580885 CET4974880192.168.2.434.215.65.55
          Dec 3, 2024 09:10:56.548860073 CET4974980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:56.668878078 CET804974834.215.65.55192.168.2.4
          Dec 3, 2024 09:10:56.668895006 CET804974934.215.65.55192.168.2.4
          Dec 3, 2024 09:10:56.669068098 CET4974880192.168.2.434.215.65.55
          Dec 3, 2024 09:10:56.669074059 CET4974980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:56.670926094 CET4974980192.168.2.434.215.65.55
          Dec 3, 2024 09:10:56.790939093 CET804974934.215.65.55192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Dec 3, 2024 09:10:27.274123907 CET53569991.1.1.1192.168.2.4
          Dec 3, 2024 09:10:27.328546047 CET53615511.1.1.1192.168.2.4
          Dec 3, 2024 09:10:30.123859882 CET53495811.1.1.1192.168.2.4
          Dec 3, 2024 09:10:31.468077898 CET6033953192.168.2.41.1.1.1
          Dec 3, 2024 09:10:31.468224049 CET4972153192.168.2.41.1.1.1
          Dec 3, 2024 09:10:31.608536005 CET53603391.1.1.1192.168.2.4
          Dec 3, 2024 09:10:31.608783960 CET53497211.1.1.1192.168.2.4
          Dec 3, 2024 09:10:32.650463104 CET4957953192.168.2.41.1.1.1
          Dec 3, 2024 09:10:32.650726080 CET6425353192.168.2.41.1.1.1
          Dec 3, 2024 09:10:33.411371946 CET53495791.1.1.1192.168.2.4
          Dec 3, 2024 09:10:33.441224098 CET53642531.1.1.1192.168.2.4
          Dec 3, 2024 09:10:46.964638948 CET138138192.168.2.4192.168.2.255
          Dec 3, 2024 09:10:47.088931084 CET53611971.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 3, 2024 09:10:31.468077898 CET192.168.2.41.1.1.10xaefdStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 3, 2024 09:10:31.468224049 CET192.168.2.41.1.1.10x84ffStandard query (0)www.google.com65IN (0x0001)false
          Dec 3, 2024 09:10:32.650463104 CET192.168.2.41.1.1.10x131bStandard query (0)mercariprod-us.gw-dv.vipA (IP address)IN (0x0001)false
          Dec 3, 2024 09:10:32.650726080 CET192.168.2.41.1.1.10x1a62Standard query (0)mercariprod-us.gw-dv.vip65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 3, 2024 09:10:31.608536005 CET1.1.1.1192.168.2.40xaefdNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
          Dec 3, 2024 09:10:31.608783960 CET1.1.1.1192.168.2.40x84ffNo error (0)www.google.com65IN (0x0001)false
          Dec 3, 2024 09:10:33.411371946 CET1.1.1.1192.168.2.40x131bNo error (0)mercariprod-us.gw-dv.vipdef-us.gw-dv.vipCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:10:33.411371946 CET1.1.1.1192.168.2.40x131bNo error (0)def-us.gw-dv.vipdedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:10:33.411371946 CET1.1.1.1192.168.2.40x131bNo error (0)dedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.com34.215.65.55A (IP address)IN (0x0001)false
          Dec 3, 2024 09:10:33.411371946 CET1.1.1.1192.168.2.40x131bNo error (0)dedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.com52.42.183.115A (IP address)IN (0x0001)false
          Dec 3, 2024 09:10:33.441224098 CET1.1.1.1192.168.2.40x1a62No error (0)mercariprod-us.gw-dv.vipdef-us.gw-dv.vipCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:10:33.441224098 CET1.1.1.1192.168.2.40x1a62No error (0)def-us.gw-dv.vipdedge-apps-external-c146191c11d8c257.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • mercariprod-us.gw-dv.vip
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973934.215.65.55803872C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 3, 2024 09:10:33.563293934 CET439OUTGET / HTTP/1.1
          Host: mercariprod-us.gw-dv.vip
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974934.215.65.55803872C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 3, 2024 09:10:56.670926094 CET465OUTGET / HTTP/1.1
          Host: mercariprod-us.gw-dv.vip
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973823.218.208.109443
          TimestampBytes transferredDirectionData
          2024-12-03 08:10:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-03 08:10:33 UTC478INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=40597
          Date: Tue, 03 Dec 2024 08:10:33 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974123.218.208.109443
          TimestampBytes transferredDirectionData
          2024-12-03 08:10:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-03 08:10:35 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=100439
          Date: Tue, 03 Dec 2024 08:10:35 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-12-03 08:10:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974220.109.210.53443
          TimestampBytes transferredDirectionData
          2024-12-03 08:10:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gAOTLNyxy91MK2k&MD=GcbXBzMR HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-12-03 08:10:44 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 50f46751-23bf-4840-ab48-7679b11e0a80
          MS-RequestId: cb996f3a-1173-4027-bba1-3fba19aeb743
          MS-CV: hkQ04ILtOUe7FM76.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 03 Dec 2024 08:10:44 GMT
          Connection: close
          Content-Length: 24490
          2024-12-03 08:10:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-12-03 08:10:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:03:10:22
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:03:10:25
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1688,i,17917017409507490277,14940254904471712614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:03:10:32
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mercariprod-us.gw-dv.vip"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly