Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hello-messaging2-1971-naxpbw.twil.io/index.html

Overview

General Information

Sample URL:https://hello-messaging2-1971-naxpbw.twil.io/index.html
Analysis ID:1591620
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,17405954720136916938,1307936869016159693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hello-messaging2-1971-naxpbw.twil.io/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hello-messaging2-1971-naxpbw.twil.io/index.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: hello-messaging2-1971-naxpbw.twil.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hello-messaging2-1971-naxpbw.twil.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello-messaging2-1971-naxpbw.twil.io/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hello-messaging2-1971-naxpbw.twil.io
Source: global trafficDNS traffic detected: DNS query: brave-galileo.43-157-1-98.plesk.page
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 07:07:26 GMTContent-Type: text/html; charset=utf8Content-Length: 548Connection: close
Source: chromecache_43.2.drString found in binary or memory: https://brave-galileo.43-157-1-98.plesk.page/cmauth/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: classification engineClassification label: mal48.win@23/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,17405954720136916938,1307936869016159693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hello-messaging2-1971-naxpbw.twil.io/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,17405954720136916938,1307936869016159693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hello-messaging2-1971-naxpbw.twil.io/index.html100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://brave-galileo.43-157-1-98.plesk.page/cmauth/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
brave-galileo.43-157-1-98.plesk.page
43.157.1.98
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      alb-runtime-1581890861.us-east-1.elb.amazonaws.com
      23.20.213.180
      truefalse
        high
        hello-messaging2-1971-naxpbw.twil.io
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://brave-galileo.43-157-1-98.plesk.page/cmauth/chromecache_43.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          23.20.213.180
          alb-runtime-1581890861.us-east-1.elb.amazonaws.comUnited States
          14618AMAZON-AESUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          43.157.1.98
          brave-galileo.43-157-1-98.plesk.pageJapan4249LILLY-ASUSfalse
          216.58.206.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591620
          Start date and time:2025-01-15 08:06:22 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 8s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://hello-messaging2-1971-naxpbw.twil.io/index.html
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@23/4@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.206, 173.194.76.84, 216.58.206.46, 216.58.206.78, 216.58.212.142, 199.232.210.172, 2.17.190.73, 142.250.185.110, 172.217.18.14, 142.250.185.206, 142.250.74.195, 142.250.184.206, 142.250.186.46, 142.250.185.67, 2.23.242.162, 52.149.20.212, 20.109.210.53, 13.107.253.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://hello-messaging2-1971-naxpbw.twil.io/index.html
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):548
          Entropy (8bit):4.688532577858027
          Encrypted:false
          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
          MD5:370E16C3B7DBA286CFF055F93B9A94D8
          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
          Malicious:false
          Reputation:low
          URL:https://hello-messaging2-1971-naxpbw.twil.io/favicon.ico
          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):288
          Entropy (8bit):5.320055115461358
          Encrypted:false
          SSDEEP:6:hn8FX0wadCc4svquXsLwFcn4mc4sLBdOMRJVSOPUp2YAZkdbb:hnMEwuiuX4wpB0MxBxKbb
          MD5:E6CEA30BF177BBB29A8E4B05FCBC13A4
          SHA1:BBDD41F28C15483F7CA5CA5A77F1C6B23ABCFFA0
          SHA-256:AAEE0494B3FD524C05F61F1CCEF1541B8ECD0E51E693D0168241CA950578BC3F
          SHA-512:F3EF9A2619CF5B21E9B361C2F755FDCE70880E2EA9A9AB27E0CC3DBDD151452D5A3C82AE650BC2551EC15D7F563D7CF8F5897DC532AF47E0ED75AA86478CF1AB
          Malicious:false
          Reputation:low
          URL:https://hello-messaging2-1971-naxpbw.twil.io/index.html
          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="refresh" content="0;url=https://brave-galileo.43-157-1-98.plesk.page/cmauth/" />.</head>..</html>
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 08:07:17.822135925 CET49675443192.168.2.4173.222.162.32
          Jan 15, 2025 08:07:23.345293045 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:23.345339060 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:23.345415115 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:23.345618963 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:23.345633030 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.011017084 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.011619091 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:24.011682034 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.013261080 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.013346910 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:24.014369965 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:24.014466047 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.056653976 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:24.056715965 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:24.103547096 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:25.182646036 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.182732105 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.182826042 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.182977915 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.183075905 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.183140993 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.183167934 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.183187008 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.183351040 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.183372021 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.740189075 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.740586042 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.740619898 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.742260933 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.742465019 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.746680975 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.746759892 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.746787071 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.746819973 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.759937048 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.760135889 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.760195017 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.763518095 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.763598919 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.763897896 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.763989925 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.794179916 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.794209957 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.809362888 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.809386015 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.840614080 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.855565071 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.908206940 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.908286095 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.908551931 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.908988953 CET49740443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.909023046 CET4434974023.20.213.180192.168.2.4
          Jan 15, 2025 08:07:25.949347973 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:25.995336056 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:26.053493977 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:26.053667068 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:26.053883076 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:26.054243088 CET49741443192.168.2.423.20.213.180
          Jan 15, 2025 08:07:26.054285049 CET4434974123.20.213.180192.168.2.4
          Jan 15, 2025 08:07:26.316399097 CET49742443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.316485882 CET4434974243.157.1.98192.168.2.4
          Jan 15, 2025 08:07:26.316570044 CET49742443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.317087889 CET49743443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.317186117 CET4434974343.157.1.98192.168.2.4
          Jan 15, 2025 08:07:26.317292929 CET49742443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.317313910 CET49743443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.317377090 CET4434974243.157.1.98192.168.2.4
          Jan 15, 2025 08:07:26.317512989 CET49743443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:26.317547083 CET4434974343.157.1.98192.168.2.4
          Jan 15, 2025 08:07:33.911072016 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:33.911206007 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:33.911292076 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:35.495701075 CET49737443192.168.2.4216.58.206.36
          Jan 15, 2025 08:07:35.495774984 CET44349737216.58.206.36192.168.2.4
          Jan 15, 2025 08:07:56.331382990 CET49742443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:56.331734896 CET4434974243.157.1.98192.168.2.4
          Jan 15, 2025 08:07:56.331821918 CET49743443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:56.331973076 CET49742443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:56.332283974 CET4434974343.157.1.98192.168.2.4
          Jan 15, 2025 08:07:56.332369089 CET49743443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.416516066 CET49751443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.416598082 CET4434975143.157.1.98192.168.2.4
          Jan 15, 2025 08:07:57.416712999 CET49751443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.417431116 CET49751443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.417462111 CET4434975143.157.1.98192.168.2.4
          Jan 15, 2025 08:07:57.454261065 CET49752443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.454297066 CET4434975243.157.1.98192.168.2.4
          Jan 15, 2025 08:07:57.454394102 CET49752443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.454783916 CET49752443192.168.2.443.157.1.98
          Jan 15, 2025 08:07:57.454802036 CET4434975243.157.1.98192.168.2.4
          Jan 15, 2025 08:08:13.037533998 CET49760443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:13.037576914 CET4434976043.157.1.98192.168.2.4
          Jan 15, 2025 08:08:13.037682056 CET49760443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:13.037980080 CET49760443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:13.038001060 CET4434976043.157.1.98192.168.2.4
          Jan 15, 2025 08:08:21.831243992 CET49815443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:21.831363916 CET4434981543.157.1.98192.168.2.4
          Jan 15, 2025 08:08:21.831444979 CET49815443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:21.831623077 CET49815443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:21.831659079 CET4434981543.157.1.98192.168.2.4
          Jan 15, 2025 08:08:23.392390013 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:23.392474890 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:23.392570019 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:23.392898083 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:23.392936945 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:24.057809114 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:24.058444977 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:24.058510065 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:24.059732914 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:24.060060978 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:24.060245991 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:24.102315903 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:24.464327097 CET4972380192.168.2.4199.232.214.172
          Jan 15, 2025 08:08:24.466764927 CET4972480192.168.2.4199.232.214.172
          Jan 15, 2025 08:08:24.469587088 CET8049723199.232.214.172192.168.2.4
          Jan 15, 2025 08:08:24.469680071 CET4972380192.168.2.4199.232.214.172
          Jan 15, 2025 08:08:24.471839905 CET8049724199.232.214.172192.168.2.4
          Jan 15, 2025 08:08:24.471896887 CET4972480192.168.2.4199.232.214.172
          Jan 15, 2025 08:08:27.432368994 CET49751443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:27.432671070 CET4434975143.157.1.98192.168.2.4
          Jan 15, 2025 08:08:27.432774067 CET49751443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:27.456973076 CET49752443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:27.457288027 CET4434975243.157.1.98192.168.2.4
          Jan 15, 2025 08:08:27.457366943 CET49752443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:30.683346987 CET49869443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:30.683396101 CET4434986943.157.1.98192.168.2.4
          Jan 15, 2025 08:08:30.683480978 CET49869443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:30.683655977 CET49869443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:30.683674097 CET4434986943.157.1.98192.168.2.4
          Jan 15, 2025 08:08:33.964565039 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:33.964714050 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:33.964932919 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:35.493876934 CET49826443192.168.2.4216.58.206.36
          Jan 15, 2025 08:08:35.493925095 CET44349826216.58.206.36192.168.2.4
          Jan 15, 2025 08:08:39.454790115 CET49925443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:39.454807997 CET4434992543.157.1.98192.168.2.4
          Jan 15, 2025 08:08:39.454878092 CET49925443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:39.455122948 CET49925443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:39.455133915 CET4434992543.157.1.98192.168.2.4
          Jan 15, 2025 08:08:43.053633928 CET49760443192.168.2.443.157.1.98
          Jan 15, 2025 08:08:43.053771019 CET4434976043.157.1.98192.168.2.4
          Jan 15, 2025 08:08:43.053847075 CET49760443192.168.2.443.157.1.98
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 08:07:19.329649925 CET53527821.1.1.1192.168.2.4
          Jan 15, 2025 08:07:19.353682041 CET53550481.1.1.1192.168.2.4
          Jan 15, 2025 08:07:20.326324940 CET53557851.1.1.1192.168.2.4
          Jan 15, 2025 08:07:23.337356091 CET5158553192.168.2.41.1.1.1
          Jan 15, 2025 08:07:23.337456942 CET5582353192.168.2.41.1.1.1
          Jan 15, 2025 08:07:23.344360113 CET53558231.1.1.1192.168.2.4
          Jan 15, 2025 08:07:23.344418049 CET53515851.1.1.1192.168.2.4
          Jan 15, 2025 08:07:25.154743910 CET5496553192.168.2.41.1.1.1
          Jan 15, 2025 08:07:25.154797077 CET5692453192.168.2.41.1.1.1
          Jan 15, 2025 08:07:25.179763079 CET53549651.1.1.1192.168.2.4
          Jan 15, 2025 08:07:25.182032108 CET53569241.1.1.1192.168.2.4
          Jan 15, 2025 08:07:25.947654009 CET5358853192.168.2.41.1.1.1
          Jan 15, 2025 08:07:25.947654963 CET5277953192.168.2.41.1.1.1
          Jan 15, 2025 08:07:25.982183933 CET53527791.1.1.1192.168.2.4
          Jan 15, 2025 08:07:26.315696001 CET53535881.1.1.1192.168.2.4
          Jan 15, 2025 08:07:36.049256086 CET138138192.168.2.4192.168.2.255
          Jan 15, 2025 08:07:37.269171000 CET53503291.1.1.1192.168.2.4
          Jan 15, 2025 08:07:55.955713987 CET53610821.1.1.1192.168.2.4
          Jan 15, 2025 08:07:56.017312050 CET53641961.1.1.1192.168.2.4
          Jan 15, 2025 08:08:18.762120008 CET53512321.1.1.1192.168.2.4
          Jan 15, 2025 08:08:18.986951113 CET53532771.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 15, 2025 08:07:23.337356091 CET192.168.2.41.1.1.10xfb57Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:23.337456942 CET192.168.2.41.1.1.10x24dStandard query (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 08:07:25.154743910 CET192.168.2.41.1.1.10xb6e5Standard query (0)hello-messaging2-1971-naxpbw.twil.ioA (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.154797077 CET192.168.2.41.1.1.10x7540Standard query (0)hello-messaging2-1971-naxpbw.twil.io65IN (0x0001)false
          Jan 15, 2025 08:07:25.947654009 CET192.168.2.41.1.1.10x2d82Standard query (0)brave-galileo.43-157-1-98.plesk.pageA (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.947654963 CET192.168.2.41.1.1.10xe3eaStandard query (0)brave-galileo.43-157-1-98.plesk.page65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 15, 2025 08:07:23.344360113 CET1.1.1.1192.168.2.40x24dNo error (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 08:07:23.344418049 CET1.1.1.1192.168.2.40xfb57No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.179763079 CET1.1.1.1192.168.2.40xb6e5No error (0)hello-messaging2-1971-naxpbw.twil.ioalb-runtime-1581890861.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Jan 15, 2025 08:07:25.179763079 CET1.1.1.1192.168.2.40xb6e5No error (0)alb-runtime-1581890861.us-east-1.elb.amazonaws.com23.20.213.180A (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.179763079 CET1.1.1.1192.168.2.40xb6e5No error (0)alb-runtime-1581890861.us-east-1.elb.amazonaws.com3.210.108.192A (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.179763079 CET1.1.1.1192.168.2.40xb6e5No error (0)alb-runtime-1581890861.us-east-1.elb.amazonaws.com3.221.213.210A (IP address)IN (0x0001)false
          Jan 15, 2025 08:07:25.182032108 CET1.1.1.1192.168.2.40x7540No error (0)hello-messaging2-1971-naxpbw.twil.ioalb-runtime-1581890861.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Jan 15, 2025 08:07:26.315696001 CET1.1.1.1192.168.2.40x2d82No error (0)brave-galileo.43-157-1-98.plesk.page43.157.1.98A (IP address)IN (0x0001)false
          • hello-messaging2-1971-naxpbw.twil.io
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974023.20.213.1804431732C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-15 07:07:25 UTC689OUTGET /index.html HTTP/1.1
          Host: hello-messaging2-1971-naxpbw.twil.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-15 07:07:25 UTC311INHTTP/1.1 200 OK
          Date: Wed, 15 Jan 2025 07:07:25 GMT
          Content-Type: text/html; charset=utf8
          Content-Length: 288
          Connection: close
          Last-Modified: Tue, 14 Jan 2025 15:24:12 GMT
          ETag: "0655303c58f54d69bb3eb4fef94174c4"
          Accept-Ranges: bytes
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          2025-01-15 07:07:25 UTC288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 62 72 61 76 65 2d 67 61 6c 69 6c 65 6f 2e 34 33 2d 31 35 37 2d 31 2d 39 38 2e 70 6c 65 73 6b 2e
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="refresh" content="0;url=https://brave-galileo.43-157-1-98.plesk.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974123.20.213.1804431732C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-15 07:07:25 UTC638OUTGET /favicon.ico HTTP/1.1
          Host: hello-messaging2-1971-naxpbw.twil.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://hello-messaging2-1971-naxpbw.twil.io/index.html
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-15 07:07:26 UTC142INHTTP/1.1 404 Not Found
          Date: Wed, 15 Jan 2025 07:07:26 GMT
          Content-Type: text/html; charset=utf8
          Content-Length: 548
          Connection: close
          2025-01-15 07:07:26 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:02:07:14
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:07:17
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,17405954720136916938,1307936869016159693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:07:23
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hello-messaging2-1971-naxpbw.twil.io/index.html"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly