Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bccab.dynartis.it/TI_loc.csv

Overview

General Information

Sample URL:https://bccab.dynartis.it/TI_loc.csv
Analysis ID:1590838
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,5649526335332517543,8299517299649593677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bccab.dynartis.it/TI_loc.csv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bccab.dynartis.it/TI_loc.csvAvira URL Cloud: detection malicious, Label: phishing
Source: https://bccab.dynartis.it/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bccab.dynartis.it/TI_loc.csvHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49741 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.4:49733 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:62189 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49741 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /TI_loc.csv HTTP/1.1Host: bccab.dynartis.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bccab.dynartis.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bccab.dynartis.it/TI_loc.csvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bccab.dynartis.it
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 14 Jan 2025 13:54:15 GMTConnection: closeContent-Length: 1245
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 14 Jan 2025 13:54:15 GMTConnection: closeContent-Length: 1245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: classification engineClassification label: mal56.win@16/4@4/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,5649526335332517543,8299517299649593677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bccab.dynartis.it/TI_loc.csv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,5649526335332517543,8299517299649593677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bccab.dynartis.it/TI_loc.csv100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bccab.dynartis.it/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bccab.dynartis.it
5.249.128.51
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://bccab.dynartis.it/TI_loc.csvtrue
        unknown
        https://bccab.dynartis.it/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        5.249.128.51
        bccab.dynartis.itItaly
        31034ARUBA-ASNITfalse
        IP
        192.168.2.9
        192.168.2.18
        192.168.2.4
        192.168.2.11
        192.168.2.10
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1590838
        Start date and time:2025-01-14 14:52:59 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 14s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://bccab.dynartis.it/TI_loc.csv
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/4@4/8
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.74.206, 64.233.184.84, 142.250.185.238, 142.250.186.78, 2.22.50.131, 142.250.181.238, 2.17.190.73, 199.232.210.172, 172.217.18.14, 172.217.18.110, 172.217.16.206, 142.250.65.206, 74.125.0.102, 216.58.206.78, 142.250.181.227, 2.23.242.162, 20.109.210.53, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://bccab.dynartis.it/TI_loc.csv
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):1245
        Entropy (8bit):5.462849750105637
        Encrypted:false
        SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
        MD5:5343C1A8B203C162A3BF3870D9F50FD4
        SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
        SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
        SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
        Malicious:false
        Reputation:low
        URL:https://bccab.dynartis.it/favicon.ico
        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):1245
        Entropy (8bit):5.462849750105637
        Encrypted:false
        SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
        MD5:5343C1A8B203C162A3BF3870D9F50FD4
        SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
        SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
        SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
        Malicious:false
        Reputation:low
        URL:https://bccab.dynartis.it/TI_loc.csv
        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 14, 2025 14:54:01.003773928 CET49675443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:07.815789938 CET44349730173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:07.815901041 CET49730443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:08.999496937 CET4973353192.168.2.41.1.1.1
        Jan 14, 2025 14:54:09.005593061 CET53497331.1.1.1192.168.2.4
        Jan 14, 2025 14:54:09.005743027 CET4973353192.168.2.41.1.1.1
        Jan 14, 2025 14:54:09.005743027 CET4973353192.168.2.41.1.1.1
        Jan 14, 2025 14:54:09.011559010 CET53497331.1.1.1192.168.2.4
        Jan 14, 2025 14:54:09.014245987 CET53497331.1.1.1192.168.2.4
        Jan 14, 2025 14:54:09.014408112 CET4973353192.168.2.41.1.1.1
        Jan 14, 2025 14:54:12.219515085 CET49730443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:12.219578981 CET49730443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:12.224298954 CET44349730173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:12.224318027 CET44349730173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:12.246608019 CET49741443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:12.246635914 CET44349741173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:12.246747971 CET49741443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:12.264949083 CET49741443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:12.264965057 CET44349741173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:12.855526924 CET44349741173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:12.855588913 CET49741443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:13.339988947 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:13.340027094 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:13.340152979 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:13.340444088 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:13.340462923 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.018311977 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.018955946 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:14.018974066 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.020028114 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.020104885 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:14.026679039 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:14.026789904 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.080547094 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:14.080557108 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:14.127509117 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:14.912602901 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.912661076 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:14.912898064 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.913177013 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.913192987 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:14.913284063 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.913433075 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.913448095 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:14.913651943 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:14.913662910 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.801027060 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.803349018 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.803373098 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.804582119 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.804649115 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.805707932 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.805870056 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.805917025 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.819797993 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.820040941 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.820079088 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.821103096 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.821178913 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.821531057 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.821599960 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.847345114 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.848728895 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.848756075 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.864552021 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.864598036 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:15.895492077 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:15.910689116 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.015917063 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.017174959 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.017247915 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.020253897 CET49747443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.020277977 CET443497475.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.105556011 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.147334099 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.315187931 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.315278053 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:16.315346956 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.317426920 CET49748443192.168.2.45.249.128.51
        Jan 14, 2025 14:54:16.317461014 CET443497485.249.128.51192.168.2.4
        Jan 14, 2025 14:54:23.910980940 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:23.911045074 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:23.911103010 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:25.816392899 CET49744443192.168.2.4216.58.206.36
        Jan 14, 2025 14:54:25.816437960 CET44349744216.58.206.36192.168.2.4
        Jan 14, 2025 14:54:32.015482903 CET44349741173.222.162.32192.168.2.4
        Jan 14, 2025 14:54:32.015605927 CET49741443192.168.2.4173.222.162.32
        Jan 14, 2025 14:54:50.041335106 CET6218953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:50.046504021 CET53621891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:50.046569109 CET6218953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:50.046633005 CET6218953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:50.051445007 CET53621891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:50.504257917 CET53621891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:50.505300999 CET6218953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:50.510308981 CET53621891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:50.510386944 CET6218953192.168.2.41.1.1.1
        Jan 14, 2025 14:55:13.379359961 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:13.379403114 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:13.379462004 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:13.379805088 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:13.379820108 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:14.020262957 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:14.020623922 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:14.020646095 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:14.021028042 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:14.021491051 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:14.021567106 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:14.065098047 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:23.951227903 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:23.951293945 CET44362338216.58.206.36192.168.2.4
        Jan 14, 2025 14:55:23.951383114 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:25.817590952 CET62338443192.168.2.4216.58.206.36
        Jan 14, 2025 14:55:25.817625999 CET44362338216.58.206.36192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Jan 14, 2025 14:54:08.832950115 CET53641901.1.1.1192.168.2.4
        Jan 14, 2025 14:54:08.998828888 CET53530001.1.1.1192.168.2.4
        Jan 14, 2025 14:54:09.001538038 CET53529171.1.1.1192.168.2.4
        Jan 14, 2025 14:54:09.985785007 CET53613041.1.1.1192.168.2.4
        Jan 14, 2025 14:54:11.882571936 CET138138192.168.2.4192.168.2.255
        Jan 14, 2025 14:54:13.316793919 CET5508953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:13.316987038 CET5793953192.168.2.41.1.1.1
        Jan 14, 2025 14:54:13.323704958 CET53550891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:13.324198008 CET53579391.1.1.1192.168.2.4
        Jan 14, 2025 14:54:14.816411018 CET4975053192.168.2.41.1.1.1
        Jan 14, 2025 14:54:14.816718102 CET5013053192.168.2.41.1.1.1
        Jan 14, 2025 14:54:14.887379885 CET53497501.1.1.1192.168.2.4
        Jan 14, 2025 14:54:14.912938118 CET53501301.1.1.1192.168.2.4
        Jan 14, 2025 14:54:26.934516907 CET53620701.1.1.1192.168.2.4
        Jan 14, 2025 14:54:46.018978119 CET53532891.1.1.1192.168.2.4
        Jan 14, 2025 14:54:50.040863991 CET53498291.1.1.1192.168.2.4
        Jan 14, 2025 14:55:08.799181938 CET53500261.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Jan 14, 2025 14:54:14.913017988 CET192.168.2.41.1.1.1c228(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 14, 2025 14:54:13.316793919 CET192.168.2.41.1.1.10x8a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 14, 2025 14:54:13.316987038 CET192.168.2.41.1.1.10x3f28Standard query (0)www.google.com65IN (0x0001)false
        Jan 14, 2025 14:54:14.816411018 CET192.168.2.41.1.1.10x928fStandard query (0)bccab.dynartis.itA (IP address)IN (0x0001)false
        Jan 14, 2025 14:54:14.816718102 CET192.168.2.41.1.1.10x9408Standard query (0)bccab.dynartis.it65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 14, 2025 14:54:13.323704958 CET1.1.1.1192.168.2.40x8a0No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Jan 14, 2025 14:54:13.324198008 CET1.1.1.1192.168.2.40x3f28No error (0)www.google.com65IN (0x0001)false
        Jan 14, 2025 14:54:14.887379885 CET1.1.1.1192.168.2.40x928fNo error (0)bccab.dynartis.it5.249.128.51A (IP address)IN (0x0001)false
        • bccab.dynartis.it
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.4497475.249.128.514433512C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-14 13:54:15 UTC670OUTGET /TI_loc.csv HTTP/1.1
        Host: bccab.dynartis.it
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-01-14 13:54:16 UTC180INHTTP/1.1 404 Not Found
        Content-Type: text/html
        Server: Microsoft-IIS/10.0
        X-Powered-By: ASP.NET
        Date: Tue, 14 Jan 2025 13:54:15 GMT
        Connection: close
        Content-Length: 1245
        2025-01-14 13:54:16 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.4497485.249.128.514433512C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-14 13:54:16 UTC600OUTGET /favicon.ico HTTP/1.1
        Host: bccab.dynartis.it
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://bccab.dynartis.it/TI_loc.csv
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-01-14 13:54:16 UTC180INHTTP/1.1 404 Not Found
        Content-Type: text/html
        Server: Microsoft-IIS/10.0
        X-Powered-By: ASP.NET
        Date: Tue, 14 Jan 2025 13:54:15 GMT
        Connection: close
        Content-Length: 1245
        2025-01-14 13:54:16 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:08:54:02
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:08:54:07
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,5649526335332517543,8299517299649593677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:5
        Start time:08:54:13
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bccab.dynartis.it/TI_loc.csv"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly