Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mysales.ingersoll-imc.de/

Overview

General Information

Sample URL:http://mysales.ingersoll-imc.de/
Analysis ID:1522354
Tags:urlscan
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 7076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2260,i,13175140491159452649,4796496583461807579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mysales.ingersoll-imc.de/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mysales.ingersoll-imc.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mysales.ingersoll-imc.deConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: mysales.ingersoll-imc.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2260,i,13175140491159452649,4796496583461807579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mysales.ingersoll-imc.de/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2260,i,13175140491159452649,4796496583461807579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.18.100
    truefalse
      unknown
      mysales.ingersoll-imc.de
      80.154.138.121
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://mysales.ingersoll-imc.de/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          80.154.138.121
          mysales.ingersoll-imc.deGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          172.217.18.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1522354
          Start date and time:2024-09-30 00:26:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 10s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://mysales.ingersoll-imc.de/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.184.206, 64.233.184.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 199.232.214.172, 20.242.39.171
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://mysales.ingersoll-imc.de/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Sep 30, 2024 00:27:18.668848038 CEST49671443192.168.2.7204.79.197.203
          Sep 30, 2024 00:27:19.872003078 CEST49671443192.168.2.7204.79.197.203
          Sep 30, 2024 00:27:21.106381893 CEST49674443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:21.106408119 CEST49675443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:21.137615919 CEST49672443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:22.278189898 CEST49671443192.168.2.7204.79.197.203
          Sep 30, 2024 00:27:26.391242027 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:26.778213024 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:27.215739012 CEST49671443192.168.2.7204.79.197.203
          Sep 30, 2024 00:27:27.636986971 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:29.140631914 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:29.419831038 CEST4970480192.168.2.780.154.138.121
          Sep 30, 2024 00:27:29.420249939 CEST4970580192.168.2.780.154.138.121
          Sep 30, 2024 00:27:29.424686909 CEST804970480.154.138.121192.168.2.7
          Sep 30, 2024 00:27:29.424757004 CEST4970480192.168.2.780.154.138.121
          Sep 30, 2024 00:27:29.424927950 CEST4970480192.168.2.780.154.138.121
          Sep 30, 2024 00:27:29.425007105 CEST804970580.154.138.121192.168.2.7
          Sep 30, 2024 00:27:29.425060034 CEST4970580192.168.2.780.154.138.121
          Sep 30, 2024 00:27:29.429761887 CEST804970480.154.138.121192.168.2.7
          Sep 30, 2024 00:27:30.707798958 CEST49674443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:30.707835913 CEST49675443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:30.817913055 CEST49672443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:31.363184929 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:31.363229036 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:31.363287926 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:31.363883972 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:31.363903999 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.008289099 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.017461061 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:32.017487049 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.019004107 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.019078970 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:32.021645069 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:32.021801949 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.107172012 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:32.107197046 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:32.122169018 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:32.215672970 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:33.226301908 CEST44349698104.98.116.138192.168.2.7
          Sep 30, 2024 00:27:33.226643085 CEST49698443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:36.920371056 CEST49671443192.168.2.7204.79.197.203
          Sep 30, 2024 00:27:38.088558912 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:41.609121084 CEST49698443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:41.609960079 CEST49712443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:41.610006094 CEST44349712104.98.116.138192.168.2.7
          Sep 30, 2024 00:27:41.610249043 CEST49712443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:41.613979101 CEST44349698104.98.116.138192.168.2.7
          Sep 30, 2024 00:27:41.614288092 CEST49712443192.168.2.7104.98.116.138
          Sep 30, 2024 00:27:41.614299059 CEST44349712104.98.116.138192.168.2.7
          Sep 30, 2024 00:27:41.916872025 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:41.916969061 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:41.917383909 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:41.944101095 CEST49708443192.168.2.7172.217.18.100
          Sep 30, 2024 00:27:41.944130898 CEST44349708172.217.18.100192.168.2.7
          Sep 30, 2024 00:27:49.996578932 CEST49677443192.168.2.720.50.201.200
          Sep 30, 2024 00:27:50.786360025 CEST804970480.154.138.121192.168.2.7
          Sep 30, 2024 00:27:50.786381006 CEST804970580.154.138.121192.168.2.7
          Sep 30, 2024 00:27:50.786434889 CEST4970480192.168.2.780.154.138.121
          Sep 30, 2024 00:27:50.786459923 CEST4970580192.168.2.780.154.138.121
          Sep 30, 2024 00:27:50.787708044 CEST4970480192.168.2.780.154.138.121
          Sep 30, 2024 00:27:50.794145107 CEST804970480.154.138.121192.168.2.7
          Sep 30, 2024 00:27:51.224061012 CEST4970580192.168.2.780.154.138.121
          Sep 30, 2024 00:27:51.376511097 CEST804970580.154.138.121192.168.2.7
          Sep 30, 2024 00:27:52.072818041 CEST4971680192.168.2.780.154.138.121
          Sep 30, 2024 00:27:52.073221922 CEST4971780192.168.2.780.154.138.121
          Sep 30, 2024 00:27:52.077783108 CEST804971680.154.138.121192.168.2.7
          Sep 30, 2024 00:27:52.077860117 CEST4971680192.168.2.780.154.138.121
          Sep 30, 2024 00:27:52.078033924 CEST804971780.154.138.121192.168.2.7
          Sep 30, 2024 00:27:52.078082085 CEST4971780192.168.2.780.154.138.121
          Sep 30, 2024 00:27:52.078413963 CEST4971780192.168.2.780.154.138.121
          Sep 30, 2024 00:27:52.083348036 CEST804971780.154.138.121192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Sep 30, 2024 00:27:27.565702915 CEST53596111.1.1.1192.168.2.7
          Sep 30, 2024 00:27:27.581552029 CEST53627981.1.1.1192.168.2.7
          Sep 30, 2024 00:27:28.710488081 CEST53512211.1.1.1192.168.2.7
          Sep 30, 2024 00:27:29.405062914 CEST6171053192.168.2.71.1.1.1
          Sep 30, 2024 00:27:29.405194044 CEST5775653192.168.2.71.1.1.1
          Sep 30, 2024 00:27:29.414901018 CEST53617101.1.1.1192.168.2.7
          Sep 30, 2024 00:27:29.419126034 CEST53577561.1.1.1192.168.2.7
          Sep 30, 2024 00:27:31.243458986 CEST123123192.168.2.713.95.65.251
          Sep 30, 2024 00:27:31.353579998 CEST6213753192.168.2.71.1.1.1
          Sep 30, 2024 00:27:31.353878975 CEST5562253192.168.2.71.1.1.1
          Sep 30, 2024 00:27:31.360881090 CEST53621371.1.1.1192.168.2.7
          Sep 30, 2024 00:27:31.360903978 CEST53556221.1.1.1192.168.2.7
          Sep 30, 2024 00:27:31.761465073 CEST12312313.95.65.251192.168.2.7
          Sep 30, 2024 00:27:32.764578104 CEST123123192.168.2.713.95.65.251
          Sep 30, 2024 00:27:33.400485992 CEST12312313.95.65.251192.168.2.7
          Sep 30, 2024 00:27:45.647682905 CEST53614801.1.1.1192.168.2.7
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 30, 2024 00:27:29.405062914 CEST192.168.2.71.1.1.10x2652Standard query (0)mysales.ingersoll-imc.deA (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:29.405194044 CEST192.168.2.71.1.1.10xaf32Standard query (0)mysales.ingersoll-imc.de65IN (0x0001)false
          Sep 30, 2024 00:27:31.353579998 CEST192.168.2.71.1.1.10x5e70Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:31.353878975 CEST192.168.2.71.1.1.10x9952Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 30, 2024 00:27:29.414901018 CEST1.1.1.1192.168.2.70x2652No error (0)mysales.ingersoll-imc.de80.154.138.121A (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:31.360881090 CEST1.1.1.1192.168.2.70x5e70No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:31.360903978 CEST1.1.1.1192.168.2.70x9952No error (0)www.google.com65IN (0x0001)false
          Sep 30, 2024 00:27:42.681302071 CEST1.1.1.1192.168.2.70xa713No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:42.681302071 CEST1.1.1.1192.168.2.70xa713No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:56.647193909 CEST1.1.1.1192.168.2.70xd872No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Sep 30, 2024 00:27:56.647193909 CEST1.1.1.1192.168.2.70xd872No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • mysales.ingersoll-imc.de
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.74970480.154.138.12180564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Sep 30, 2024 00:27:29.424927950 CEST439OUTGET / HTTP/1.1
          Host: mysales.ingersoll-imc.de
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.74971780.154.138.12180564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Sep 30, 2024 00:27:52.078413963 CEST465OUTGET / HTTP/1.1
          Host: mysales.ingersoll-imc.de
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:27:23
          Start date:29/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:27:25
          Start date:29/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2260,i,13175140491159452649,4796496583461807579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:18:27:28
          Start date:29/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mysales.ingersoll-imc.de/"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly