Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cz1.prmsrvs.com/api/test?51572787288

Overview

General Information

Sample URL:http://cz1.prmsrvs.com/api/test?51572787288
Analysis ID:1523410
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,5195169508755752227,1496177315282921694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cz1.prmsrvs.com/api/test?51572787288" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://cz1.prmsrvs.com/api/test?51572787288HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/test?51572787288 HTTP/1.1Host: cz1.prmsrvs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cz1.prmsrvs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cz1.prmsrvs.com/api/test?51572787288Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cz1.prmsrvs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,5195169508755752227,1496177315282921694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cz1.prmsrvs.com/api/test?51572787288"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,5195169508755752227,1496177315282921694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cz1.prmsrvs.com
62.233.57.136
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://cz1.prmsrvs.com/api/test?51572787288false
          unknown
          http://cz1.prmsrvs.com/favicon.icofalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            62.233.57.136
            cz1.prmsrvs.comunknown
            15583DivisionWRSBEfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1523410
            Start date and time:2024-10-01 15:33:37 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://cz1.prmsrvs.com/api/test?51572787288
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/4@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.18.110, 74.125.133.84, 34.104.35.123, 4.175.87.197, 2.16.100.168, 88.221.110.121, 20.242.39.171, 192.229.221.95, 172.217.16.131
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://cz1.prmsrvs.com/api/test?51572787288
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):108
            Entropy (8bit):4.610257873450974
            Encrypted:false
            SSDEEP:3:qVZqcMA1QFHJarKslXDETEZJ9RePRoqqz:qzzYpPsFaPRBqz
            MD5:92E0B13745FEAB64D7CCFD5E71FF02D1
            SHA1:4F0B17331A21CF9BACAEC53A24BDB92619BC519D
            SHA-256:212A2D2E355CEC068C4C4F041281AA42B663D3DEFCB647B11974F362712159FC
            SHA-512:6BF9F57D11BDF8A3A58DD13363E888603A54DF5CA274484CAC039E9514BFF107EDAA019FFD38A383874AACC4B36C7C4A5A41C90904E998D50618B8B07434BF09
            Malicious:false
            Reputation:low
            URL:http://cz1.prmsrvs.com/favicon.ico
            Preview:<html><body><h1>503 Service Unavailable</h1>.No server is available to handle this request..</body></html>..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):18
            Entropy (8bit):3.3502090290998976
            Encrypted:false
            SSDEEP:3:aqWRXW:a9Rm
            MD5:EEBF7C89E127E293E36E1635B7C00F54
            SHA1:624BC15B191627A17129A6E3B8B0341B9FDF904B
            SHA-256:6FBA09971D7558799C3B6F9A51A5B4A5132286301198BBFE105A602E08324DB0
            SHA-512:E72B30BB83C109E3256D86E71F49FB4445D8D09DE9CFAD513216243FEAAFCB81D4F3623778586FAF4A79EC4B1E003A732FEC4C9568A4DD711492F1DD1378B11B
            Malicious:false
            Reputation:low
            URL:http://cz1.prmsrvs.com/api/test?51572787288
            Preview:{ "ok" : true }...
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 1, 2024 15:34:33.438795090 CEST49675443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:34.232141972 CEST4973580192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.232501030 CEST4973680192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.237015963 CEST804973562.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.237612963 CEST804973662.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.237755060 CEST4973580192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.237761974 CEST4973680192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.238763094 CEST4973680192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.243659019 CEST804973662.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.913206100 CEST804973662.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.913393974 CEST804973662.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.913466930 CEST4973680192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.919683933 CEST4973680192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.924642086 CEST804973662.233.57.136192.168.2.4
            Oct 1, 2024 15:34:34.957421064 CEST4973580192.168.2.462.233.57.136
            Oct 1, 2024 15:34:34.962527990 CEST804973562.233.57.136192.168.2.4
            Oct 1, 2024 15:34:35.157253027 CEST804973562.233.57.136192.168.2.4
            Oct 1, 2024 15:34:35.157277107 CEST804973562.233.57.136192.168.2.4
            Oct 1, 2024 15:34:35.157341957 CEST4973580192.168.2.462.233.57.136
            Oct 1, 2024 15:34:35.158233881 CEST4973580192.168.2.462.233.57.136
            Oct 1, 2024 15:34:35.163070917 CEST804973562.233.57.136192.168.2.4
            Oct 1, 2024 15:34:36.688046932 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:36.688141108 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:36.688239098 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:36.688702106 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:36.688736916 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.250478029 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.250521898 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:37.250591993 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.255944967 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.255965948 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:37.321968079 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.322535992 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:37.322556019 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.323571920 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.323647976 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:37.325896978 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:37.325963020 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.376241922 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:37.376312017 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:37.423106909 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:37.906470060 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:37.906649113 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.915906906 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.915932894 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:37.916146040 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:37.972573042 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:37.992093086 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.035439968 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.179868937 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.179933071 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.180037975 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.180166006 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.180166006 CEST49741443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.180187941 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.180198908 CEST44349741184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.230760098 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.230788946 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.230892897 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.231201887 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.231219053 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.878062963 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.878143072 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.884871006 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.884884119 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.885154009 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:38.888012886 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:38.935410023 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:39.153908968 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:39.153984070 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:39.154092073 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:39.186969042 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:39.186994076 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:39.187006950 CEST49742443192.168.2.4184.28.90.27
            Oct 1, 2024 15:34:39.187016010 CEST44349742184.28.90.27192.168.2.4
            Oct 1, 2024 15:34:45.248106003 CEST49672443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.248106003 CEST49672443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.248224020 CEST44349672173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.248261929 CEST44349672173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.248300076 CEST49672443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.248316050 CEST44349672173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.249301910 CEST49743443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.249345064 CEST44349743173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.251853943 CEST49743443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.252242088 CEST49743443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:45.252269030 CEST44349743173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.836827993 CEST44349743173.222.162.32192.168.2.4
            Oct 1, 2024 15:34:45.836898088 CEST49743443192.168.2.4173.222.162.32
            Oct 1, 2024 15:34:47.225140095 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:47.225238085 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:47.227929115 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:49.064136028 CEST49740443192.168.2.4142.250.186.68
            Oct 1, 2024 15:34:49.064172983 CEST44349740142.250.186.68192.168.2.4
            Oct 1, 2024 15:34:49.681457043 CEST4972380192.168.2.493.184.221.240
            Oct 1, 2024 15:34:49.687685013 CEST804972393.184.221.240192.168.2.4
            Oct 1, 2024 15:34:49.687731981 CEST4972380192.168.2.493.184.221.240
            Oct 1, 2024 15:35:04.987992048 CEST44349743173.222.162.32192.168.2.4
            Oct 1, 2024 15:35:04.988049030 CEST49743443192.168.2.4173.222.162.32
            Oct 1, 2024 15:35:36.704119921 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:36.704169035 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:36.704289913 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:36.704638004 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:36.704653978 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:37.353595972 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:37.354055882 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:37.354069948 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:37.354381084 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:37.354887962 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:37.354939938 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:37.407536983 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:38.360719919 CEST4972480192.168.2.493.184.221.240
            Oct 1, 2024 15:35:38.568407059 CEST804972493.184.221.240192.168.2.4
            Oct 1, 2024 15:35:38.568497896 CEST4972480192.168.2.493.184.221.240
            Oct 1, 2024 15:35:47.545291901 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:47.545347929 CEST44349752142.250.186.68192.168.2.4
            Oct 1, 2024 15:35:47.545427084 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:48.972106934 CEST49752443192.168.2.4142.250.186.68
            Oct 1, 2024 15:35:48.972137928 CEST44349752142.250.186.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 1, 2024 15:34:32.750160933 CEST53549281.1.1.1192.168.2.4
            Oct 1, 2024 15:34:32.816365004 CEST53509031.1.1.1192.168.2.4
            Oct 1, 2024 15:34:34.052373886 CEST5149253192.168.2.41.1.1.1
            Oct 1, 2024 15:34:34.052525043 CEST6456353192.168.2.41.1.1.1
            Oct 1, 2024 15:34:34.220767975 CEST53608051.1.1.1192.168.2.4
            Oct 1, 2024 15:34:34.221683025 CEST53514921.1.1.1192.168.2.4
            Oct 1, 2024 15:34:34.231506109 CEST53645631.1.1.1192.168.2.4
            Oct 1, 2024 15:34:36.652328014 CEST5773753192.168.2.41.1.1.1
            Oct 1, 2024 15:34:36.652708054 CEST5445853192.168.2.41.1.1.1
            Oct 1, 2024 15:34:36.663268089 CEST53577371.1.1.1192.168.2.4
            Oct 1, 2024 15:34:36.663309097 CEST53544581.1.1.1192.168.2.4
            Oct 1, 2024 15:34:49.957452059 CEST138138192.168.2.4192.168.2.255
            Oct 1, 2024 15:34:50.916799068 CEST53543571.1.1.1192.168.2.4
            Oct 1, 2024 15:35:10.023436069 CEST53644111.1.1.1192.168.2.4
            Oct 1, 2024 15:35:32.338293076 CEST53600631.1.1.1192.168.2.4
            Oct 1, 2024 15:35:32.433335066 CEST53550621.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 1, 2024 15:34:34.052373886 CEST192.168.2.41.1.1.10x58c2Standard query (0)cz1.prmsrvs.comA (IP address)IN (0x0001)false
            Oct 1, 2024 15:34:34.052525043 CEST192.168.2.41.1.1.10xde96Standard query (0)cz1.prmsrvs.com65IN (0x0001)false
            Oct 1, 2024 15:34:36.652328014 CEST192.168.2.41.1.1.10x3f39Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 1, 2024 15:34:36.652708054 CEST192.168.2.41.1.1.10x9f7bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 1, 2024 15:34:34.221683025 CEST1.1.1.1192.168.2.40x58c2No error (0)cz1.prmsrvs.com62.233.57.136A (IP address)IN (0x0001)false
            Oct 1, 2024 15:34:36.663268089 CEST1.1.1.1192.168.2.40x3f39No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            Oct 1, 2024 15:34:36.663309097 CEST1.1.1.1192.168.2.40x9f7bNo error (0)www.google.com65IN (0x0001)false
            Oct 1, 2024 15:34:50.230288029 CEST1.1.1.1192.168.2.40x3629No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 1, 2024 15:34:50.230288029 CEST1.1.1.1192.168.2.40x3629No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 1, 2024 15:35:05.994293928 CEST1.1.1.1192.168.2.40x2904No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 1, 2024 15:35:05.994293928 CEST1.1.1.1192.168.2.40x2904No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 1, 2024 15:35:24.732739925 CEST1.1.1.1192.168.2.40x19afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 1, 2024 15:35:24.732739925 CEST1.1.1.1192.168.2.40x19afNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 1, 2024 15:35:45.541512012 CEST1.1.1.1192.168.2.40x5f36No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 1, 2024 15:35:45.541512012 CEST1.1.1.1192.168.2.40x5f36No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • cz1.prmsrvs.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973662.233.57.13680732C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 1, 2024 15:34:34.238763094 CEST450OUTGET /api/test?51572787288 HTTP/1.1
            Host: cz1.prmsrvs.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Oct 1, 2024 15:34:34.913206100 CEST97INHTTP/1.0 200 Found
            cache-control: no-cache
            content-type: application/json
            Data Raw: 7b 20 22 6f 6b 22 20 3a 20 74 72 75 65 20 7d 0a 0a 0a
            Data Ascii: { "ok" : true }


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973562.233.57.13680732C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 1, 2024 15:34:34.957421064 CEST394OUTGET /favicon.ico HTTP/1.1
            Host: cz1.prmsrvs.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://cz1.prmsrvs.com/api/test?51572787288
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Oct 1, 2024 15:34:35.157253027 CEST194INHTTP/1.0 503 Service Unavailable
            cache-control: no-cache
            content-type: text/html
            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-01 13:34:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-01 13:34:38 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=184272
            Date: Tue, 01 Oct 2024 13:34:38 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449742184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-01 13:34:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-01 13:34:39 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=184215
            Date: Tue, 01 Oct 2024 13:34:39 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-01 13:34:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:09:34:28
            Start date:01/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:34:31
            Start date:01/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,5195169508755752227,1496177315282921694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:09:34:33
            Start date:01/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cz1.prmsrvs.com/api/test?51572787288"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly