Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9a

Overview

General Information

Sample URL:https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2
Analysis ID:1501291
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2436,i,4366821868406366856,3209401539861242360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58667 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: alert-dg01.redatatech.com to https://a.mccdn01.com/f/11885/alert_images/3tjqc3gwm_yys-rtbq5afg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D HTTP/1.1Host: alert-dg01.redatatech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png HTTP/1.1Host: a.mccdn01.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: a.mccdn01.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: alert-dg01.redatatech.com
Source: global trafficDNS traffic detected: DNS query: a.mccdn01.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Thu, 29 Aug 2024 15:11:11 GMTX-Cache: Error from cloudfrontVia: 1.1 41fcd719412f2befdcf66654c7db4572.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P6X-Amz-Cf-Id: 0UOvoohppZcKA245D_NSTjcwJx79snitV7VARxtaK4jXh9P9MeP_4w==
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 58673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/4@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2436,i,4366821868406366856,3209401539861242360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2436,i,4366821868406366856,3209401539861242360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.mccdn01.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
alert-dg01.redatatech.com
3.225.223.27
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      a.mccdn01.com
      18.239.18.72
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          206.23.85.13.in-addr.arpa
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3Dfalse
              unknown
              https://a.mccdn01.com/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.pngfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                18.239.18.72
                a.mccdn01.comUnited States
                16509AMAZON-02USfalse
                142.250.185.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                3.225.223.27
                alert-dg01.redatatech.comUnited States
                14618AMAZON-AESUSfalse
                172.217.16.132
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1501291
                Start date and time:2024-08-29 17:10:14 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 0s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@17/4@8/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.78, 173.194.76.84, 34.104.35.123, 52.165.165.26, 93.184.221.240, 192.229.221.95, 13.95.31.18, 13.85.23.206, 131.107.255.255, 40.68.123.157, 172.217.18.99
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY
                No simulations
                InputOutput
                URL: https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png Model: jbxai
                {
                "brand":["unknown"],
                "contains_trigger_text":false,
                "prominent_button_name":"unknown",
                "text_input_field_labels":["unknown"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, ASCII text
                Category:downloaded
                Size (bytes):275
                Entropy (8bit):5.688181697632399
                Encrypted:false
                SSDEEP:6:TMVBd/ZbZjZvKtWRVzjkrChM8bHgo8//Ex+StVj2o45tSJc2ian:TMHd9BZKtWR6rdLz/E2oO6c2ia
                MD5:DD62C9551F77DB76E7E08AD97CEFB9AF
                SHA1:B8DEB48C5ED0515917EDF0A6D82EF2D9E401E6A9
                SHA-256:CC7EA8B9E1FBB7209F1B0B2ADD3A669A37BED12BFC5E1E736DA154AD7C68BD53
                SHA-512:12C08B63BE3C5368E2DA27634A80DFE639CAC7E58311D37F8F18AE122AE164C706A3C0199DA0743FC72990BC81D3CCD98D12A36AB94552104F08346E4DE1547D
                Malicious:false
                Reputation:low
                URL:https://a.mccdn01.com/favicon.ico
                Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>ANK4BX8FS6SZ0VPQ</RequestId><HostId>BSG5iV/cgrfZ2NOQ9kdXvb7NvKCZcVHhD/vMEpXD+5wia+5ZoCk4+SWSqyeSJwc6+CJKAE2BrZx7lm0yjunXd8qrDJiF+cJZdtJJEhRqXKk=</HostId></Error>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 450 x 54, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):8748
                Entropy (8bit):7.957780163098151
                Encrypted:false
                SSDEEP:192:SClwEWBYhU7uwQo45VvStKzfhdYOxRO+EKGl7hRY6:UDAU7ulo45V/xxRYKGl3Y6
                MD5:28E85F48B3E56942FA0D748728AE2D79
                SHA1:9D778E2EFB490BDE0A72279AC7232529AAB6F6C0
                SHA-256:4CC44298751498E49E9EDA31E31E9A86D1FEEC04ACC0C4A522DA9DE910E70B2F
                SHA-512:B4FA16C6E4ACD6C83941896B17294D8BAFF2D255009562170717BA6193D0CFF0A899A7D372B181CC3BAEB1DDDB2BDDDF1A306F4913D04B9ECFA820BBC4FB972A
                Malicious:false
                Reputation:low
                URL:https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png
                Preview:.PNG........IHDR.......6.....Tl......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............oFFs.................pHYs.........7......tIME....."-z/Z.....vpAg.........x..$.. .IDATx..wtT....3..{.!........A.. ......O.>.>Q..<.!J..%tB.%....{O&....0d.$.....Z.E.=..}..{.=......:..kXa\=....$..).....G5..@ ...%J...$H.*....T.H.\..V.{%H...!....A.CyMO.7...I...+...........m".....;..4.V.W..FP .....I.....)J...Z..@ ....J.....c...@ hwH H.}..*....._....A. ......D.B.@ ..k.!....A.F.B.@ ..k.!....A.F.A.p.D_:..~..+.Z...}....~...+....c.(.?...G...>....!..;s...l.L....;=hQ....{7.D..C.:...G....K........k......l....d...A....P.K....iJ......9.\..y..(.t...1./...N.I.6c.................- q~......|LY<..7k}....9.S...6.k...:9..I.v......`)..V..d2b..S.R.x.#N..AZ..,m..5y6~A=.......Bw.%#9...r.M.wvc..xt.U..o.6...<..;.RQVB`....>...9w........G.@"U-.*.J.....0......CgB&........*..XK|T..e%...bm.D....9x4..wq)<...|.R).V.x.uf\...?..})..Bjk.121.C'F<...v...F^...5........Ma.....
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Aug 29, 2024 17:10:57.914496899 CEST49675443192.168.2.4173.222.162.32
                Aug 29, 2024 17:11:08.716227055 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716275930 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:08.716458082 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716536999 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716548920 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:08.716598988 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716748953 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716764927 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:08.716948986 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:08.716964006 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.562992096 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.563271046 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.563303947 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.563604116 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.563848019 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.563857079 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.564331055 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.564383030 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.564824104 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.564876080 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.567451954 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.567523956 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.567639112 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.567648888 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.567914963 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.568001032 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.616554022 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.616554976 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.616580009 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.666877985 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.789855957 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.789947987 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.789988995 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.791763067 CEST49735443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:09.791785955 CEST443497353.225.223.27192.168.2.4
                Aug 29, 2024 17:11:09.816307068 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:09.816349030 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:09.816401958 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:09.817126036 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:09.817133904 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.551866055 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.552239895 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.552257061 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.553308010 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.553358078 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.555453062 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.555521965 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.556041956 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.556046963 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.595664024 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:10.595695972 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:10.595750093 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:10.596504927 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:10.596518040 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:10.597727060 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.818396091 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.822909117 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.822916985 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.822941065 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.822956085 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.822968006 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.822999001 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.823003054 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.823044062 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.823210955 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.875907898 CEST49739443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.875930071 CEST4434973918.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.984512091 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.984544039 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:10.984694958 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.984935045 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:10.984941006 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.222440004 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:11.222491026 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:11.222667933 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:11.224230051 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:11.224244118 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:11.230319023 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:11.251059055 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:11.251076937 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:11.252186060 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:11.252249002 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:11.476891041 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:11.477103949 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:11.531785965 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:11.531805992 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:11.585227013 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:11.683064938 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.698098898 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:11.698113918 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.698420048 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.698929071 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:11.698972940 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.699512959 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:11.740499020 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:11.882045031 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:11.882145882 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:11.893542051 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:11.893565893 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:11.893783092 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:11.944587946 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.023319006 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.064506054 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:12.217991114 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:12.218055964 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:12.218209028 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.232275009 CEST49742443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.232304096 CEST44349742184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:12.338992119 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:12.339576960 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:12.339632034 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:12.404709101 CEST49741443192.168.2.418.239.18.72
                Aug 29, 2024 17:11:12.404728889 CEST4434974118.239.18.72192.168.2.4
                Aug 29, 2024 17:11:12.499440908 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.499480963 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:12.499552011 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.499893904 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:12.499903917 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.198889971 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.198961020 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.200172901 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.200182915 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.200386047 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.201538086 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.248508930 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.479715109 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.479773998 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.479824066 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.484559059 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.484577894 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:13.484591961 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 17:11:13.484596968 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 17:11:21.130924940 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:21.130990028 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:21.131113052 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:21.295629025 CEST49740443192.168.2.4142.250.185.100
                Aug 29, 2024 17:11:21.295661926 CEST44349740142.250.185.100192.168.2.4
                Aug 29, 2024 17:11:37.147387028 CEST5866753192.168.2.4162.159.36.2
                Aug 29, 2024 17:11:37.152230024 CEST5358667162.159.36.2192.168.2.4
                Aug 29, 2024 17:11:37.152316093 CEST5866753192.168.2.4162.159.36.2
                Aug 29, 2024 17:11:37.152415991 CEST5866753192.168.2.4162.159.36.2
                Aug 29, 2024 17:11:37.157159090 CEST5358667162.159.36.2192.168.2.4
                Aug 29, 2024 17:11:37.625494003 CEST5358667162.159.36.2192.168.2.4
                Aug 29, 2024 17:11:37.626107931 CEST5866753192.168.2.4162.159.36.2
                Aug 29, 2024 17:11:37.631326914 CEST5358667162.159.36.2192.168.2.4
                Aug 29, 2024 17:11:37.631371975 CEST5866753192.168.2.4162.159.36.2
                Aug 29, 2024 17:11:54.623006105 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:11:54.623053074 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:12:10.744673967 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:12:10.744770050 CEST443497363.225.223.27192.168.2.4
                Aug 29, 2024 17:12:10.744831085 CEST49736443192.168.2.43.225.223.27
                Aug 29, 2024 17:12:10.745680094 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:10.745712042 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:10.745775938 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:10.746720076 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:10.746731997 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:11.396049976 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:11.396560907 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:11.396581888 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:11.396872997 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:11.401057959 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:11.401109934 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:11.445132971 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:21.330976009 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:21.331037045 CEST44358673172.217.16.132192.168.2.4
                Aug 29, 2024 17:12:21.331089020 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:23.110915899 CEST58673443192.168.2.4172.217.16.132
                Aug 29, 2024 17:12:23.110943079 CEST44358673172.217.16.132192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Aug 29, 2024 17:11:06.828032017 CEST53587301.1.1.1192.168.2.4
                Aug 29, 2024 17:11:07.974215984 CEST53547511.1.1.1192.168.2.4
                Aug 29, 2024 17:11:08.698153019 CEST5621053192.168.2.41.1.1.1
                Aug 29, 2024 17:11:08.698378086 CEST6154253192.168.2.41.1.1.1
                Aug 29, 2024 17:11:08.715516090 CEST53615421.1.1.1192.168.2.4
                Aug 29, 2024 17:11:08.715706110 CEST53562101.1.1.1192.168.2.4
                Aug 29, 2024 17:11:09.796955109 CEST5989853192.168.2.41.1.1.1
                Aug 29, 2024 17:11:09.797703028 CEST5479253192.168.2.41.1.1.1
                Aug 29, 2024 17:11:09.814671040 CEST53547921.1.1.1192.168.2.4
                Aug 29, 2024 17:11:09.815187931 CEST53598981.1.1.1192.168.2.4
                Aug 29, 2024 17:11:10.586601019 CEST6454053192.168.2.41.1.1.1
                Aug 29, 2024 17:11:10.587112904 CEST5397153192.168.2.41.1.1.1
                Aug 29, 2024 17:11:10.593578100 CEST53645401.1.1.1192.168.2.4
                Aug 29, 2024 17:11:10.593852043 CEST53539711.1.1.1192.168.2.4
                Aug 29, 2024 17:11:24.906960964 CEST53644401.1.1.1192.168.2.4
                Aug 29, 2024 17:11:27.248532057 CEST138138192.168.2.4192.168.2.255
                Aug 29, 2024 17:11:37.146316051 CEST5355205162.159.36.2192.168.2.4
                Aug 29, 2024 17:11:37.637629986 CEST4932453192.168.2.41.1.1.1
                Aug 29, 2024 17:11:37.644666910 CEST53493241.1.1.1192.168.2.4
                Aug 29, 2024 17:12:10.734967947 CEST6325153192.168.2.41.1.1.1
                Aug 29, 2024 17:12:10.742149115 CEST53632511.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Aug 29, 2024 17:11:08.698153019 CEST192.168.2.41.1.1.10xdc1aStandard query (0)alert-dg01.redatatech.comA (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:08.698378086 CEST192.168.2.41.1.1.10xe9e9Standard query (0)alert-dg01.redatatech.com65IN (0x0001)false
                Aug 29, 2024 17:11:09.796955109 CEST192.168.2.41.1.1.10x6980Standard query (0)a.mccdn01.comA (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:09.797703028 CEST192.168.2.41.1.1.10x1fd4Standard query (0)a.mccdn01.com65IN (0x0001)false
                Aug 29, 2024 17:11:10.586601019 CEST192.168.2.41.1.1.10x223cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:10.587112904 CEST192.168.2.41.1.1.10x8050Standard query (0)www.google.com65IN (0x0001)false
                Aug 29, 2024 17:11:37.637629986 CEST192.168.2.41.1.1.10xa0c8Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                Aug 29, 2024 17:12:10.734967947 CEST192.168.2.41.1.1.10xe1c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Aug 29, 2024 17:11:08.715706110 CEST1.1.1.1192.168.2.40xdc1aNo error (0)alert-dg01.redatatech.com3.225.223.27A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:08.715706110 CEST1.1.1.1192.168.2.40xdc1aNo error (0)alert-dg01.redatatech.com54.166.239.176A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:08.715706110 CEST1.1.1.1192.168.2.40xdc1aNo error (0)alert-dg01.redatatech.com52.203.11.11A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:08.715706110 CEST1.1.1.1192.168.2.40xdc1aNo error (0)alert-dg01.redatatech.com54.85.59.39A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:09.815187931 CEST1.1.1.1192.168.2.40x6980No error (0)a.mccdn01.com18.239.18.72A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:09.815187931 CEST1.1.1.1192.168.2.40x6980No error (0)a.mccdn01.com18.239.18.64A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:09.815187931 CEST1.1.1.1192.168.2.40x6980No error (0)a.mccdn01.com18.239.18.88A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:09.815187931 CEST1.1.1.1192.168.2.40x6980No error (0)a.mccdn01.com18.239.18.106A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:10.593578100 CEST1.1.1.1192.168.2.40x223cNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:10.593852043 CEST1.1.1.1192.168.2.40x8050No error (0)www.google.com65IN (0x0001)false
                Aug 29, 2024 17:11:22.457279921 CEST1.1.1.1192.168.2.40x3045No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 17:11:22.457279921 CEST1.1.1.1192.168.2.40x3045No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:36.148637056 CEST1.1.1.1192.168.2.40x858aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 17:11:36.148637056 CEST1.1.1.1192.168.2.40x858aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 29, 2024 17:11:37.644666910 CEST1.1.1.1192.168.2.40xa0c8Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                Aug 29, 2024 17:12:10.742149115 CEST1.1.1.1192.168.2.40xe1c4No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                • alert-dg01.redatatech.com
                • a.mccdn01.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.4497353.225.223.274433720C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 15:11:09 UTC1660OUTGET /onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D HTTP/1.1
                Host: alert-dg01.redatatech.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 15:11:09 UTC310INHTTP/1.1 302 Found
                Date: Thu, 29 Aug 2024 15:11:09 GMT
                Content-Type: text/html; charset=UTF-8
                Content-Length: 0
                Connection: close
                Server: Apache
                Access-Control-Allow-Origin: *
                Location: https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973918.239.18.724433720C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 15:11:10 UTC747OUTGET /f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png HTTP/1.1
                Host: a.mccdn01.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 15:11:10 UTC587INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 8748
                Connection: close
                Date: Thu, 29 Aug 2024 08:30:35 GMT
                Last-Modified: Sat, 24 Aug 2024 15:34:46 GMT
                x-amz-expiration: expiry-date="Mon, 03 Mar 2025 00:00:00 GMT", rule-id="remove-old-files"
                ETag: "28e85f48b3e56942fa0d748728ae2d79"
                x-amz-server-side-encryption: AES256
                Accept-Ranges: bytes
                Server: AmazonS3
                X-Cache: Hit from cloudfront
                Via: 1.1 c88ca2a75ca16a71cee4beefb2f6e6b8.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: AMS58-P6
                X-Amz-Cf-Id: X_lIdEavjFOVW-J6759c0gH0gI3jynm9wKhS8jDBopgMC0HRsp8VVw==
                Age: 24036
                2024-08-29 15:11:10 UTC8748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 36 08 06 00 00 00 54 6c 99 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 6f 46 46 73 00 00 00 08 00 00 00 08 00 fe a0 be ab 00 00 00 09 70 48 59 73 00 00 0b 89 00 00 0b 89 01 37 c9 cb ad 00 00 00 07 74 49 4d 45 07 e8 08 18 0f 22 2d 7a 2f 5a 96 00 00 00 09 76 70 41 67 00 00 01 d2 00 00 03 e8 00 78 b2 cc 24 00 00 20 f1 49 44 41 54 78 da ed 9d 77 74 54 d5 d6 c0 7f 33 93 de 7b ef 21 09 90 00 a1 f7 16 9a 14 41 8a a0 20 8a a2 82 bd fb d4 4f 9f 3e b0 3e 51 11 a5 3c f4 21 4a 95 de a5 25 74 42 0d
                Data Ascii: PNGIHDR6TlgAMAa cHRMz&u0`:pQ<bKGDoFFspHYs7tIME"-z/ZvpAgx$ IDATxwtT3{!A O>>Q<!J%tB


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974118.239.18.724433720C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 15:11:11 UTC673OUTGET /favicon.ico HTTP/1.1
                Host: a.mccdn01.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://a.mccdn01.com/f/11885/alert_images/3tJqC3GWM_yyS-rtbq5aFg_1724508025/4e9bdafafd701884adf3f028d41e22a0.png
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 15:11:12 UTC357INHTTP/1.1 403 Forbidden
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Connection: close
                Server: AmazonS3
                Date: Thu, 29 Aug 2024 15:11:11 GMT
                X-Cache: Error from cloudfront
                Via: 1.1 41fcd719412f2befdcf66654c7db4572.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: AMS58-P6
                X-Amz-Cf-Id: 0UOvoohppZcKA245D_NSTjcwJx79snitV7VARxtaK4jXh9P9MeP_4w==
                2024-08-29 15:11:12 UTC282INData Raw: 31 31 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 41 4e 4b 34 42 58 38 46 53 36 53 5a 30 56 50 51 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 42 53 47 35 69 56 2f 63 67 72 66 5a 32 4e 4f 51 39 6b 64 58 76 62 37 4e 76 4b 43 5a 63 56 48 68 44 2f 76 4d 45 70 58 44 2b 35 77 69 61 2b 35 5a 6f 43 6b 34 2b 53 57 53 71 79 65 53 4a 77 63 36 2b 43 4a 4b 41 45 32 42 72 5a 78 37 6c 6d 30 79 6a 75 6e 58 64 38 71 72 44 4a 69 46 2b 63 4a 5a 64 74 4a 4a
                Data Ascii: 113<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>ANK4BX8FS6SZ0VPQ</RequestId><HostId>BSG5iV/cgrfZ2NOQ9kdXvb7NvKCZcVHhD/vMEpXD+5wia+5ZoCk4+SWSqyeSJwc6+CJKAE2BrZx7lm0yjunXd8qrDJiF+cJZdtJJ
                2024-08-29 15:11:12 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449742184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 15:11:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 15:11:12 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=152741
                Date: Thu, 29 Aug 2024 15:11:12 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449743184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 15:11:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 15:11:13 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=152693
                Date: Thu, 29 Aug 2024 15:11:13 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-08-29 15:11:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:11:11:01
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:11:11:04
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2436,i,4366821868406366856,3209401539861242360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:11:11:07
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alert-dg01.redatatech.com/onprem_security_warning_fetch?r=0&dep=xJ7YKBjyJZ2SdHLIgE39vA%3D%3D33Qj2fpCIgiD%2Fi3ZGVWg9x%2FjyCTnR042WE5ETrloNgnHKMT6umwWhpPYqNFXMcmHvJO9uSdYECqP%2BETjkkOrRyn11gIK%2B8KR6RG1ztZYcMUsxtkTKYoWpNhc0zLL2jFErOBE6HV0rnHH51AlO2pgAfBoyQw%2FHhuP5MufRNTgJ%2BXJGjBgtILbEVR0UU9avpBWolFAGWYQ2Eu2aonujy071eI3WHP77kcTSvPCppAMlvmvKVM%2BhSrXytxMI8AJdzVOjOa1LNjiR94NKhKzVlHHnF1bA1etDRbjIm%2Bfdi4xIrCkEjJ%2Fe47aH%2FIP5e8fmpZ5dzZuxA22ytBI%2FQQ699E6j0orCDovynrCmmYK%2BwZZsKuxRJaLxVAPiGwGGE%2BWlr%2B7mo%2Bnbcz4oPBYGKBWVPP2wUyqB88a2FKmJZEi7yWTiizrxkMgPCyzaSXQRUIo%2BiAGbXL%2BxrYRYXHsJr3V%2BIlj9Y3OF1YaJ9UR2a2GilE7zJOpxhXwL74SUcuxtSPcOM1hMrELBzqVXFpZ%2FpqdTWEmj4E9voqAwaSjwxQoQEtRtAZQU9yeOO7qAv41FitLRmHwhV90EA28U6r%2Fb1bGWjRr4P7j1LYoYh7gwXLyCxy1oNnmX4vgUheDC%2F4AV5ntkPCxFwhENouInRiNXKIBek7zvUzL2Es2mASTQgMEr%2FFI8AocsEQJtbN95gf9FigYuChy7f0UonfC%2B1aThO5OpsCHf5bHe043GZJvzWvr4hrwbK6y1CWLwGCuy28q52YIJz7cuK4lNE38lRWLQhYqwlRfUoZ0Kr03cZt16TIGyZwdHeRJYlWDjm%2FglSusW7EVI9qQFpgO0OiNeByesq5HVdvY5GDyddG7SK3G0NFQJ06zLL0%3D"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly