Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://virttra.us/INQUIRY059688.pdf.rar

Overview

General Information

Sample URL:http://virttra.us/INQUIRY059688.pdf.rar
Analysis ID:1523270
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,9073727104394083245,3453576952743815984,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://virttra.us/INQUIRY059688.pdf.rar" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49726 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: virttra.us
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,9073727104394083245,3453576952743815984,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://virttra.us/INQUIRY059688.pdf.rar"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,9073727104394083245,3453576952743815984,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://virttra.us/INQUIRY059688.pdf.rar0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.206
truefalseunknown
www.google.com
142.250.185.132
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
virttra.us
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.185.132
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.6
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1523270
    Start date and time:2024-10-01 11:45:19 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 1m 59s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://virttra.us/INQUIRY059688.pdf.rar
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@19/0@14/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.206, 74.125.133.84, 34.104.35.123, 184.28.90.27, 4.245.163.56, 192.229.221.95, 20.3.187.198, 88.221.110.91, 2.16.100.168
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 1, 2024 11:46:07.046829939 CEST49673443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:07.187443972 CEST49674443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:07.495551109 CEST49672443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:15.433978081 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:15.434084892 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:15.434182882 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:15.434720039 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:15.434767962 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.673190117 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.673491001 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:16.681912899 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:16.681967974 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.682199955 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.684209108 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:16.684272051 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:16.684284925 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.684405088 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:16.731405020 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:16.764002085 CEST49673443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:16.810751915 CEST49674443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:17.201004982 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:17.201195955 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:17.201276064 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:17.201925993 CEST49713443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:17.201977968 CEST4434971340.113.110.67192.168.2.6
    Oct 1, 2024 11:46:17.212549925 CEST49672443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:18.611898899 CEST44349705173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:18.612035036 CEST49705443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:18.989325047 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:18.989387035 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:18.989470959 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:18.989784956 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:18.989820957 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.623636961 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.669908047 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:19.730262995 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:19.730314016 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.731566906 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.731657982 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:19.818829060 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:19.819169998 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.884330034 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:19.884371996 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:19.935524940 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:25.557964087 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:25.558053017 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:25.558161974 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:25.558979988 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:25.559009075 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.598273993 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.598465919 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.600462914 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.600496054 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.600756884 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.602914095 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.603085995 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.603086948 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.603101969 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.643423080 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.781622887 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.781944036 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.782155991 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.782924891 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:26.782963037 CEST4434972240.113.110.67192.168.2.6
    Oct 1, 2024 11:46:26.783010006 CEST49722443192.168.2.640.113.110.67
    Oct 1, 2024 11:46:29.526899099 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:29.526968002 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:29.527071953 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:29.969333887 CEST49705443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:29.969662905 CEST49705443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:29.970343113 CEST49726443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:29.970381021 CEST44349726173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:29.970463037 CEST49726443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:29.970735073 CEST49726443192.168.2.6173.222.162.64
    Oct 1, 2024 11:46:29.970751047 CEST44349726173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:29.974159956 CEST44349705173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:29.974441051 CEST44349705173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:30.368385077 CEST49719443192.168.2.6142.250.185.132
    Oct 1, 2024 11:46:30.368458986 CEST44349719142.250.185.132192.168.2.6
    Oct 1, 2024 11:46:30.572165012 CEST44349726173.222.162.64192.168.2.6
    Oct 1, 2024 11:46:30.572266102 CEST49726443192.168.2.6173.222.162.64
    TimestampSource PortDest PortSource IPDest IP
    Oct 1, 2024 11:46:15.398773909 CEST53638341.1.1.1192.168.2.6
    Oct 1, 2024 11:46:16.389384031 CEST53545941.1.1.1192.168.2.6
    Oct 1, 2024 11:46:17.182965994 CEST5582253192.168.2.61.1.1.1
    Oct 1, 2024 11:46:17.183069944 CEST5479253192.168.2.61.1.1.1
    Oct 1, 2024 11:46:17.192254066 CEST53547921.1.1.1192.168.2.6
    Oct 1, 2024 11:46:17.192363024 CEST53558221.1.1.1192.168.2.6
    Oct 1, 2024 11:46:17.203836918 CEST5157353192.168.2.61.1.1.1
    Oct 1, 2024 11:46:17.212575912 CEST53515731.1.1.1192.168.2.6
    Oct 1, 2024 11:46:17.525966883 CEST5936853192.168.2.68.8.8.8
    Oct 1, 2024 11:46:17.526293993 CEST5101453192.168.2.61.1.1.1
    Oct 1, 2024 11:46:17.532896996 CEST53593688.8.8.8192.168.2.6
    Oct 1, 2024 11:46:17.533162117 CEST53510141.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.628546000 CEST5336153192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.629153013 CEST5223153192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.638335943 CEST53522311.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.639122963 CEST53533611.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.676668882 CEST6160853192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.678489923 CEST5840653192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.685030937 CEST53616081.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.687048912 CEST53584061.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.951962948 CEST4962753192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.952802896 CEST6337753192.168.2.61.1.1.1
    Oct 1, 2024 11:46:18.960828066 CEST53496271.1.1.1192.168.2.6
    Oct 1, 2024 11:46:18.960850954 CEST53633771.1.1.1192.168.2.6
    Oct 1, 2024 11:46:23.715187073 CEST5980853192.168.2.61.1.1.1
    Oct 1, 2024 11:46:23.715972900 CEST4955853192.168.2.61.1.1.1
    Oct 1, 2024 11:46:23.724512100 CEST53598081.1.1.1192.168.2.6
    Oct 1, 2024 11:46:23.725636005 CEST53495581.1.1.1192.168.2.6
    Oct 1, 2024 11:46:23.730669022 CEST6313153192.168.2.61.1.1.1
    Oct 1, 2024 11:46:23.739360094 CEST53631311.1.1.1192.168.2.6
    Oct 1, 2024 11:46:33.819931030 CEST53653621.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 1, 2024 11:46:17.182965994 CEST192.168.2.61.1.1.10x2ee4Standard query (0)virttra.usA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.183069944 CEST192.168.2.61.1.1.10x903cStandard query (0)virttra.us65IN (0x0001)false
    Oct 1, 2024 11:46:17.203836918 CEST192.168.2.61.1.1.10x7326Standard query (0)virttra.usA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.525966883 CEST192.168.2.68.8.8.80x3fcStandard query (0)google.comA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.526293993 CEST192.168.2.61.1.1.10x5011Standard query (0)google.comA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.628546000 CEST192.168.2.61.1.1.10x1507Standard query (0)virttra.usA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.629153013 CEST192.168.2.61.1.1.10x59ccStandard query (0)virttra.us65IN (0x0001)false
    Oct 1, 2024 11:46:18.676668882 CEST192.168.2.61.1.1.10x3a39Standard query (0)virttra.usA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.678489923 CEST192.168.2.61.1.1.10x5f73Standard query (0)virttra.us65IN (0x0001)false
    Oct 1, 2024 11:46:18.951962948 CEST192.168.2.61.1.1.10x18d9Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.952802896 CEST192.168.2.61.1.1.10x821Standard query (0)www.google.com65IN (0x0001)false
    Oct 1, 2024 11:46:23.715187073 CEST192.168.2.61.1.1.10x5941Standard query (0)virttra.usA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:23.715972900 CEST192.168.2.61.1.1.10xa4d4Standard query (0)virttra.us65IN (0x0001)false
    Oct 1, 2024 11:46:23.730669022 CEST192.168.2.61.1.1.10xa7c7Standard query (0)virttra.usA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 1, 2024 11:46:17.192254066 CEST1.1.1.1192.168.2.60x903cName error (3)virttra.usnonenone65IN (0x0001)false
    Oct 1, 2024 11:46:17.192363024 CEST1.1.1.1192.168.2.60x2ee4Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.212575912 CEST1.1.1.1192.168.2.60x7326Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.532896996 CEST8.8.8.8192.168.2.60x3fcNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:17.533162117 CEST1.1.1.1192.168.2.60x5011No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.638335943 CEST1.1.1.1192.168.2.60x59ccName error (3)virttra.usnonenone65IN (0x0001)false
    Oct 1, 2024 11:46:18.639122963 CEST1.1.1.1192.168.2.60x1507Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.685030937 CEST1.1.1.1192.168.2.60x3a39Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.687048912 CEST1.1.1.1192.168.2.60x5f73Name error (3)virttra.usnonenone65IN (0x0001)false
    Oct 1, 2024 11:46:18.960828066 CEST1.1.1.1192.168.2.60x18d9No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:18.960850954 CEST1.1.1.1192.168.2.60x821No error (0)www.google.com65IN (0x0001)false
    Oct 1, 2024 11:46:23.724512100 CEST1.1.1.1192.168.2.60x5941Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:23.725636005 CEST1.1.1.1192.168.2.60xa4d4Name error (3)virttra.usnonenone65IN (0x0001)false
    Oct 1, 2024 11:46:23.739360094 CEST1.1.1.1192.168.2.60xa7c7Name error (3)virttra.usnonenoneA (IP address)IN (0x0001)false
    Oct 1, 2024 11:46:27.936516047 CEST1.1.1.1192.168.2.60x1f85No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 1, 2024 11:46:27.936516047 CEST1.1.1.1192.168.2.60x1f85No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64971340.113.110.67443
    TimestampBytes transferredDirectionData
    2024-10-01 09:46:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 6f 37 31 35 33 52 64 33 6b 69 36 6f 73 41 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 66 64 34 31 30 64 36 34 63 35 66 31 61 35 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: Xo7153Rd3ki6osA8.1Context: 64fd410d64c5f1a5
    2024-10-01 09:46:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-10-01 09:46:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 6f 37 31 35 33 52 64 33 6b 69 36 6f 73 41 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 66 64 34 31 30 64 36 34 63 35 66 31 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Xo7153Rd3ki6osA8.2Context: 64fd410d64c5f1a5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
    2024-10-01 09:46:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 6f 37 31 35 33 52 64 33 6b 69 36 6f 73 41 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 66 64 34 31 30 64 36 34 63 35 66 31 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Xo7153Rd3ki6osA8.3Context: 64fd410d64c5f1a5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-10-01 09:46:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-10-01 09:46:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 6e 49 47 68 2b 37 76 2f 6b 61 4f 55 7a 6d 6d 33 70 66 2f 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: rnIGh+7v/kaOUzmm3pf/0Q.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64972240.113.110.67443
    TimestampBytes transferredDirectionData
    2024-10-01 09:46:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 2b 71 44 49 4a 76 51 63 55 53 38 66 65 41 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 32 30 30 65 66 30 36 35 33 30 31 63 62 31 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 5+qDIJvQcUS8feA0.1Context: 1a200ef065301cb1
    2024-10-01 09:46:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-10-01 09:46:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 2b 71 44 49 4a 76 51 63 55 53 38 66 65 41 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 32 30 30 65 66 30 36 35 33 30 31 63 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5+qDIJvQcUS8feA0.2Context: 1a200ef065301cb1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
    2024-10-01 09:46:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 2b 71 44 49 4a 76 51 63 55 53 38 66 65 41 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 32 30 30 65 66 30 36 35 33 30 31 63 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5+qDIJvQcUS8feA0.3Context: 1a200ef065301cb1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-10-01 09:46:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-10-01 09:46:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 6a 45 31 70 47 30 52 52 6b 43 4f 65 30 7a 30 39 65 61 79 34 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: SjE1pG0RRkCOe0z09eay4w.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:05:46:08
    Start date:01/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:05:46:13
    Start date:01/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,9073727104394083245,3453576952743815984,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:05:46:16
    Start date:01/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://virttra.us/INQUIRY059688.pdf.rar"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly