Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ts.amazon-adsystem.com

Overview

General Information

Sample URL:http://ts.amazon-adsystem.com
Analysis ID:1520804
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1932,i,5476295455390092873,563892977708376558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ts.amazon-adsystem.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ts.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ts.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ts.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/0@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1932,i,5476295455390092873,563892977708376558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ts.amazon-adsystem.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1932,i,5476295455390092873,563892977708376558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.4
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      d21t3ooy68jlh9.cloudfront.net
      18.66.122.129
      truefalse
        unknown
        ts.amazon-adsystem.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://ts.amazon-adsystem.com/false
            unknown
            https://ts.amazon-adsystem.com/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              18.66.122.129
              d21t3ooy68jlh9.cloudfront.netUnited States
              3MIT-GATEWAYSUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.18.4
              www.google.comUnited States
              15169GOOGLEUSfalse
              18.66.122.32
              unknownUnited States
              3MIT-GATEWAYSUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1520804
              Start date and time:2024-09-27 23:20:32 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 55s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://ts.amazon-adsystem.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@18/0@6/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.238, 74.125.71.84, 34.104.35.123, 20.114.59.183, 2.16.100.168, 88.221.110.91, 192.229.221.95, 52.165.164.15, 13.95.31.18, 216.58.206.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://ts.amazon-adsystem.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Sep 27, 2024 23:21:28.969616890 CEST49675443192.168.2.4173.222.162.32
              Sep 27, 2024 23:21:29.168840885 CEST4973580192.168.2.418.66.122.129
              Sep 27, 2024 23:21:29.169136047 CEST4973680192.168.2.418.66.122.129
              Sep 27, 2024 23:21:29.173784971 CEST804973518.66.122.129192.168.2.4
              Sep 27, 2024 23:21:29.174587965 CEST804973618.66.122.129192.168.2.4
              Sep 27, 2024 23:21:29.174679995 CEST4973580192.168.2.418.66.122.129
              Sep 27, 2024 23:21:29.174685001 CEST4973680192.168.2.418.66.122.129
              Sep 27, 2024 23:21:29.174884081 CEST4973680192.168.2.418.66.122.129
              Sep 27, 2024 23:21:29.188503027 CEST804973618.66.122.129192.168.2.4
              Sep 27, 2024 23:21:29.884366035 CEST804973618.66.122.129192.168.2.4
              Sep 27, 2024 23:21:29.904896975 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:29.904934883 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:29.905009985 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:29.905200958 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:29.905213118 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:29.930226088 CEST4973680192.168.2.418.66.122.129
              Sep 27, 2024 23:21:30.745552063 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:30.745837927 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:30.745852947 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:30.746818066 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:30.746876955 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:30.747853041 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:30.747915030 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:30.748095989 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:30.748101950 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:30.800268888 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:31.073781967 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:31.073877096 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:31.073930025 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:31.074690104 CEST49737443192.168.2.418.66.122.32
              Sep 27, 2024 23:21:31.074713945 CEST4434973718.66.122.32192.168.2.4
              Sep 27, 2024 23:21:31.898227930 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:31.898279905 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:31.898335934 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:31.899091959 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:31.899110079 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.350759029 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:32.350805044 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:32.350925922 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:32.352596998 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:32.352617025 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:32.551678896 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.552131891 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:32.552140951 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.553834915 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.553953886 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:32.641302109 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:32.641417027 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.686625004 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:32.686635017 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:32.733525038 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:33.006196976 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.006272078 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.011761904 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.011771917 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.012042046 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.061630011 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.071049929 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.111438990 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.278268099 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.278343916 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.278435946 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.278669119 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.278691053 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.278708935 CEST49741443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.278716087 CEST44349741184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.318761110 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.318780899 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.318954945 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.319370985 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.319391966 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.989108086 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.989182949 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.990329981 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:33.990339994 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.990683079 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:33.991652966 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:34.035442114 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:34.268286943 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:34.268460035 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:34.268511057 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:34.287810087 CEST49742443192.168.2.4184.28.90.27
              Sep 27, 2024 23:21:34.287820101 CEST44349742184.28.90.27192.168.2.4
              Sep 27, 2024 23:21:42.486093044 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:42.486160040 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:42.486243010 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:44.227253914 CEST49740443192.168.2.4172.217.18.4
              Sep 27, 2024 23:21:44.227277994 CEST44349740172.217.18.4192.168.2.4
              Sep 27, 2024 23:21:44.887676001 CEST8049723217.20.57.40192.168.2.4
              Sep 27, 2024 23:21:44.887825966 CEST4972380192.168.2.4217.20.57.40
              Sep 27, 2024 23:21:44.887826920 CEST4972380192.168.2.4217.20.57.40
              Sep 27, 2024 23:21:44.892843962 CEST8049723217.20.57.40192.168.2.4
              Sep 27, 2024 23:21:59.766189098 CEST804973518.66.122.129192.168.2.4
              Sep 27, 2024 23:21:59.766268969 CEST4973580192.168.2.418.66.122.129
              Sep 27, 2024 23:22:00.113269091 CEST4973580192.168.2.418.66.122.129
              Sep 27, 2024 23:22:00.118252993 CEST804973518.66.122.129192.168.2.4
              Sep 27, 2024 23:22:14.890650034 CEST4973680192.168.2.418.66.122.129
              Sep 27, 2024 23:22:14.895648003 CEST804973618.66.122.129192.168.2.4
              Sep 27, 2024 23:22:31.870776892 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:31.870861053 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:31.871182919 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:31.871611118 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:31.871658087 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:32.507874012 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:32.510957956 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:32.510999918 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:32.511480093 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:32.515265942 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:32.515355110 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:32.555741072 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:33.977732897 CEST4972480192.168.2.493.184.221.240
              Sep 27, 2024 23:22:33.982990980 CEST804972493.184.221.240192.168.2.4
              Sep 27, 2024 23:22:33.983141899 CEST4972480192.168.2.493.184.221.240
              Sep 27, 2024 23:22:42.430128098 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:42.430211067 CEST44349751172.217.18.4192.168.2.4
              Sep 27, 2024 23:22:42.430279016 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:44.197285891 CEST49751443192.168.2.4172.217.18.4
              Sep 27, 2024 23:22:44.197346926 CEST44349751172.217.18.4192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Sep 27, 2024 23:21:27.964689016 CEST53587941.1.1.1192.168.2.4
              Sep 27, 2024 23:21:27.966942072 CEST53546431.1.1.1192.168.2.4
              Sep 27, 2024 23:21:29.160320044 CEST5509353192.168.2.41.1.1.1
              Sep 27, 2024 23:21:29.160448074 CEST5764353192.168.2.41.1.1.1
              Sep 27, 2024 23:21:29.167747021 CEST53576431.1.1.1192.168.2.4
              Sep 27, 2024 23:21:29.168365955 CEST53550931.1.1.1192.168.2.4
              Sep 27, 2024 23:21:29.190838099 CEST53637281.1.1.1192.168.2.4
              Sep 27, 2024 23:21:29.886594057 CEST5378053192.168.2.41.1.1.1
              Sep 27, 2024 23:21:29.886718988 CEST5345453192.168.2.41.1.1.1
              Sep 27, 2024 23:21:29.901132107 CEST53537801.1.1.1192.168.2.4
              Sep 27, 2024 23:21:29.904515028 CEST53534541.1.1.1192.168.2.4
              Sep 27, 2024 23:21:31.821190119 CEST5855853192.168.2.41.1.1.1
              Sep 27, 2024 23:21:31.821484089 CEST4928453192.168.2.41.1.1.1
              Sep 27, 2024 23:21:31.842695951 CEST53585581.1.1.1192.168.2.4
              Sep 27, 2024 23:21:31.842734098 CEST53492841.1.1.1192.168.2.4
              Sep 27, 2024 23:21:45.552339077 CEST138138192.168.2.4192.168.2.255
              Sep 27, 2024 23:21:46.241625071 CEST53575601.1.1.1192.168.2.4
              Sep 27, 2024 23:22:05.010111094 CEST53505611.1.1.1192.168.2.4
              Sep 27, 2024 23:22:27.759490967 CEST53537181.1.1.1192.168.2.4
              Sep 27, 2024 23:22:27.759500980 CEST53553111.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Sep 27, 2024 23:21:29.160320044 CEST192.168.2.41.1.1.10x5836Standard query (0)ts.amazon-adsystem.comA (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.160448074 CEST192.168.2.41.1.1.10x39e6Standard query (0)ts.amazon-adsystem.com65IN (0x0001)false
              Sep 27, 2024 23:21:29.886594057 CEST192.168.2.41.1.1.10x2071Standard query (0)ts.amazon-adsystem.comA (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.886718988 CEST192.168.2.41.1.1.10x2f5cStandard query (0)ts.amazon-adsystem.com65IN (0x0001)false
              Sep 27, 2024 23:21:31.821190119 CEST192.168.2.41.1.1.10xb0dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:31.821484089 CEST192.168.2.41.1.1.10x4f40Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Sep 27, 2024 23:21:29.167747021 CEST1.1.1.1192.168.2.40x39e6No error (0)ts.amazon-adsystem.comd21t3ooy68jlh9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:29.168365955 CEST1.1.1.1192.168.2.40x5836No error (0)ts.amazon-adsystem.comd21t3ooy68jlh9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:29.168365955 CEST1.1.1.1192.168.2.40x5836No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.129A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.168365955 CEST1.1.1.1192.168.2.40x5836No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.76A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.168365955 CEST1.1.1.1192.168.2.40x5836No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.32A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.168365955 CEST1.1.1.1192.168.2.40x5836No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.93A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.901132107 CEST1.1.1.1192.168.2.40x2071No error (0)ts.amazon-adsystem.comd21t3ooy68jlh9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:29.901132107 CEST1.1.1.1192.168.2.40x2071No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.32A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.901132107 CEST1.1.1.1192.168.2.40x2071No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.129A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.901132107 CEST1.1.1.1192.168.2.40x2071No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.76A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.901132107 CEST1.1.1.1192.168.2.40x2071No error (0)d21t3ooy68jlh9.cloudfront.net18.66.122.93A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:29.904515028 CEST1.1.1.1192.168.2.40x2f5cNo error (0)ts.amazon-adsystem.comd21t3ooy68jlh9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:31.842695951 CEST1.1.1.1192.168.2.40xb0dfNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:31.842734098 CEST1.1.1.1192.168.2.40x4f40No error (0)www.google.com65IN (0x0001)false
              Sep 27, 2024 23:21:44.961662054 CEST1.1.1.1192.168.2.40x1afbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:44.961662054 CEST1.1.1.1192.168.2.40x1afbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 27, 2024 23:21:57.087095976 CEST1.1.1.1192.168.2.40xf196No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:21:57.087095976 CEST1.1.1.1192.168.2.40xf196No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 27, 2024 23:22:20.133945942 CEST1.1.1.1192.168.2.40x777dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:22:20.133945942 CEST1.1.1.1192.168.2.40x777dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Sep 27, 2024 23:22:40.872541904 CEST1.1.1.1192.168.2.40x9526No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Sep 27, 2024 23:22:40.872541904 CEST1.1.1.1192.168.2.40x9526No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • ts.amazon-adsystem.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973618.66.122.129801076C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Sep 27, 2024 23:21:29.174884081 CEST437OUTGET / HTTP/1.1
              Host: ts.amazon-adsystem.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Sep 27, 2024 23:21:29.884366035 CEST572INHTTP/1.1 301 Moved Permanently
              Server: CloudFront
              Date: Fri, 27 Sep 2024 21:21:29 GMT
              Content-Type: text/html
              Content-Length: 167
              Connection: keep-alive
              Location: https://ts.amazon-adsystem.com/
              X-Cache: Redirect from cloudfront
              Via: 1.1 2a6277094357eb47f8dbeacb06ed96c2.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA60-P2
              X-Amz-Cf-Id: vpQPAYRZcpt267ysN0NEic1lygQtq6dPFoPtfcD0D_v8wLPTE0QI2Q==
              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
              Sep 27, 2024 23:22:14.890650034 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973718.66.122.324431076C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-09-27 21:21:30 UTC665OUTGET / HTTP/1.1
              Host: ts.amazon-adsystem.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-09-27 21:21:31 UTC346INHTTP/1.1 400 Bad Request
              Content-Type: text/plain
              Content-Length: 0
              Connection: close
              Server: CloudFront
              Date: Fri, 27 Sep 2024 21:21:30 GMT
              X-Cache: Miss from cloudfront
              Via: 1.1 f7e6fd9466c5c2a3b15f0fb077de1afa.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA60-P2
              X-Amz-Cf-Id: gva4n-UCAdlK01Xw-64Fnx9Ihve_s_HFqd0ZPPLtahf7J8prRckEfA==


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-27 21:21:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-27 21:21:33 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=242609
              Date: Fri, 27 Sep 2024 21:21:33 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-09-27 21:21:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-09-27 21:21:34 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=242638
              Date: Fri, 27 Sep 2024 21:21:34 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-09-27 21:21:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:17:21:23
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:17:21:25
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1932,i,5476295455390092873,563892977708376558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:17:21:27
              Start date:27/09/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ts.amazon-adsystem.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly