Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios

Overview

General Information

Sample URL:https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios
Analysis ID:1524239
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,1947905092517884519,3439299998469434712,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_47.4.drString found in binary or memory: https://testflight.apple.com/images/testflight-1200_27.jpg
Source: chromecache_47.4.drString found in binary or memory: https://www.apple.com/legal/internet-services/itunes/
Source: chromecache_47.4.drString found in binary or memory: https://www.apple.com/legal/privacy
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/10@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,1947905092517884519,3439299998469434712,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,1947905092517884519,3439299998469434712,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1524239 URL: https://testflight.apple.co... Startdate: 02/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.7, 123, 138, 443 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 172.217.16.132, 443, 49704, 49721 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    172.217.16.132
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.217.16.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.7
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1524239
      Start date and time:2024-10-02 16:29:45 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 14s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@16/10@2/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.181.238, 173.194.76.84, 34.104.35.123, 23.215.16.35, 4.245.163.56, 93.184.221.240, 13.85.23.206, 20.3.187.198, 13.95.31.18, 2.16.100.168, 88.221.110.91, 142.250.184.227
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios
      No simulations
      InputOutput
      URL: https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios Model: jbxai
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:downloaded
      Size (bytes):22382
      Entropy (8bit):1.8139780344520928
      Encrypted:false
      SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
      MD5:310FD67D702063937E39C17B2060067F
      SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
      SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
      SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
      Malicious:false
      Reputation:low
      URL:https://testflight.apple.com/favicon.ico
      Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:dropped
      Size (bytes):22382
      Entropy (8bit):1.8139780344520928
      Encrypted:false
      SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
      MD5:310FD67D702063937E39C17B2060067F
      SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
      SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
      SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
      Malicious:false
      Reputation:low
      Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):2247
      Entropy (8bit):4.993361035006213
      Encrypted:false
      SSDEEP:48:HvM9pmF8+tEhYSD+tmPFwG+tz9PPPnCqXyHi1VJT7dLt:kl+G5D+ED+DXfDySVdhLt
      MD5:EF9D1F005AAD606F4B020A935D0C12D9
      SHA1:CAB21599E840D6228346B4FEA259CC72688BC202
      SHA-256:E1F04DF9C6C6B6766C5C5384DE7CCD70DEDF80857F26AA1D5BE7C941A22ED538
      SHA-512:61421A36C633ADE57F6952F843EDBE1BD9E57CBAACC25AC6056DF65DCAAEA64AB529B50BB1BC69BF8E5DA9ED0E58D11320C53957CC629B7903A80D35F77267BC
      Malicious:false
      Reputation:low
      URL:https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios
      Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">.<head>. <meta http-equiv="content-type" content="text/html; charset=utf-8" />. <link rel="stylesheet" type="text/css" href="/styles/main.css">. <title>TestFlight - Apple</title>. <meta name="description" content="Using TestFlight is a great way to help developers test beta versions of their apps." />. <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="0" />. <meta name="twitter:card" content="summary_large_image" />. <meta name="twitter:title" content="TestFlight - Apple" />. <meta name="twitter:description" content="Using TestFlight is a great way to help developers test beta versions of their apps." />. <meta name="twitter:image" content="https://testflight.apple.com/images/testflight-1200_27.jpg" />. <meta property="og:title" content="TestFligh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):130877
      Entropy (8bit):7.996174495971566
      Encrypted:true
      SSDEEP:3072:rvUYQ9en3RHMK9luY6v/YgRRqhGkhqaCypDx0zEy:jJZ3RSxggRc5yypt0zd
      MD5:7A7B5911000EB880E1AB8AEA5A8522CA
      SHA1:515D2D9FAAD7ECAFB2AA591C403CFAFA260406AE
      SHA-256:808A9C74A96AED69AE773764B0BD9C9FE9583F796C1BCE5EE4F29A828F0A4F1C
      SHA-512:23C9046CE8415EA58C85DE1CA123D93290CFDC73061DB429E1A3CFA1B46ADA13EAE2B000C35F4B9C8A57769C99E38948725D985CAA7824B0CFCAD95F316EE7CB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............6.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....Wu?~...-w.wl.mz...H/.@....B:..@..'...i@..$.....z..!`cpo..e..'........-....I...}F.vwv...=....4....6..I...}...}...}...}.......9..{........].N..~h..Z.y.m.8...y....{.^..#......o......;...x.....}!r.....A.;t......P...7..C...W.t..|./.eG.u.....b..c.}K..z..)...Bx...S0.v.........O...[%......pe.s..(..O.{.[..S...}O....yT.,...Z...4......~..OT..b.p.#u.G.K.......Eo.......i.B.:......x.]......6..Y*...>..M...3..>...s..%...,4...'Gzv.:.`.B....M.|T.N...}F<..k...u|`..}8.[..&g.....<......S...^/t.c..6..[..W...V..j.(y^..{<,.8...j..=.H.d..".R~...96....ja..$.?......O..h...;.-a...r. .}.@lz....I.K...........$2..Z^.q....).....[..k.....e....{_..X.9Y..[..{.x.....!.*.....C.^'....cn.....T..`!<6..".. .7F.<8...qH...F....p...].96x.....=.q.u..n..,.Q.q*....c,....B...^1....B...v. .....jxR.m)............z.%.....:..n.S...o..........t=... ...Fd.....w..W...G.`.V... .7u..r..%...0.Q.e..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3934), with no line terminators
      Category:downloaded
      Size (bytes):3934
      Entropy (8bit):5.078793077809424
      Encrypted:false
      SSDEEP:96:IUGLeVzi6wmaPyhxt2oeYXeaM+Uah1LDep8T/5iMc:IUTli6wVKJXOaNUah1LDep45ih
      MD5:7EDF63E13C54B063774BC97405CCD99C
      SHA1:91DD6D7DBBB000A291F91790D678069203CFD8C1
      SHA-256:F500A916ED42D8807FF795EA10E37227B80FA072CE2C23B8537B66DB7F772899
      SHA-512:841714F461B437F56FD28025437C5C4A0385BC804B76F44044BC329A7333AA92814A85EBC2C6B989BD7310657CF9BEDDE2730E11BB315D26BB6645AD3485E917
      Malicious:false
      Reputation:low
      URL:https://testflight.apple.com/styles/main.css
      Preview:small,sub,sup{font-size:75%}body,figure,form{margin:0}h1,h2,h3,hr,li,p,ul{margin:0 auto 1.8rem}a:active,a:hover,hr{outline:0}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section,summary{display:block}audio,canvas,video{display:inline-block}#wrapper.ios .hideIOS,#wrapper:not(.ios) .showIOS,[hidden],body.isMobileSafari .hideMS,body:not(.isMobileSafari) .showMS{display:none}audio:not([controls]){display:none;height:0}button,html,input,select,textarea{font-family:sans-serif}body{font-family:"Helvetica Neue",Helvetica,Arial,Verdana,sans-serif;font-size:62.5%;color:#4c4c4c;padding:5em 4em 0}.black,mark{color:#000}a:focus{outline:dotted thin}h3{font-size:1.17em}h4{font-size:1em;margin:1.33em 0}h5{font-size:.83em;margin:1.67em 0}h6{font-size:.75em;margin:2.33em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}blockquote{margin:1em 40px}dfn{font-style:italic}mark{background:#ff0}dl,menu,ol,p,pre,ul{margin:1em 0}code,kbd,pre,samp{font-family:monospace,serif;fon
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):130877
      Entropy (8bit):7.996174495971566
      Encrypted:true
      SSDEEP:3072:rvUYQ9en3RHMK9luY6v/YgRRqhGkhqaCypDx0zEy:jJZ3RSxggRc5yypt0zd
      MD5:7A7B5911000EB880E1AB8AEA5A8522CA
      SHA1:515D2D9FAAD7ECAFB2AA591C403CFAFA260406AE
      SHA-256:808A9C74A96AED69AE773764B0BD9C9FE9583F796C1BCE5EE4F29A828F0A4F1C
      SHA-512:23C9046CE8415EA58C85DE1CA123D93290CFDC73061DB429E1A3CFA1B46ADA13EAE2B000C35F4B9C8A57769C99E38948725D985CAA7824B0CFCAD95F316EE7CB
      Malicious:false
      Reputation:low
      URL:https://testflight.apple.com/images/testflight-400x400-masked_27.png
      Preview:.PNG........IHDR...............6.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....Wu?~...-w.wl.mz...H/.@....B:..@..'...i@..$.....z..!`cpo..e..'........-....I...}F.vwv...=....4....6..I...}...}...}...}.......9..{........].N..~h..Z.y.m.8...y....{.^..#......o......;...x.....}!r.....A.;t......P...7..C...W.t..|./.eG.u.....b..c.}K..z..)...Bx...S0.v.........O...[%......pe.s..(..O.{.[..S...}O....yT.,...Z...4......~..OT..b.p.#u.G.K.......Eo.......i.B.:......x.]......6..Y*...>..M...3..>...s..%...,4...'Gzv.:.`.B....M.|T.N...}F<..k...u|`..}8.[..&g.....<......S...^/t.c..6..[..W...V..j.(y^..{<,.8...j..=.H.d..".R~...96....ja..$.?......O..h...;.-a...r. .}.@lz....I.K...........$2..Z^.q....).....[..k.....e....{_..X.9Y..[..{.x.....!.*.....C.^'....cn.....T..`!<6..".. .7F.<8...qH...F....p...].96x.....=.q.u..n..,.Q.q*....c,....B...^1....B...v. .....jxR.m)............z.%.....:..n.S...o..........t=... ...Fd.....w..W...G.`.V... .7u..r..%...0.Q.e..
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 2, 2024 16:30:36.720796108 CEST49671443192.168.2.7204.79.197.203
      Oct 2, 2024 16:30:39.126971960 CEST49671443192.168.2.7204.79.197.203
      Oct 2, 2024 16:30:40.412327051 CEST49674443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:40.413448095 CEST49675443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:40.580140114 CEST49672443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:43.493232012 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:43.970792055 CEST49671443192.168.2.7204.79.197.203
      Oct 2, 2024 16:30:44.067399979 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:44.955401897 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:46.455399036 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:49.565037966 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:50.067640066 CEST49674443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:50.067668915 CEST49675443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:50.269365072 CEST49672443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:50.451771021 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:50.451802969 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:50.451853991 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:50.452060938 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:50.452069998 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.100900888 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.101347923 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:51.101377964 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.102503061 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.102643967 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:51.103835106 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:51.103912115 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.271022081 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:51.271033049 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:30:51.377340078 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:30:52.640221119 CEST44349698104.98.116.138192.168.2.7
      Oct 2, 2024 16:30:52.640309095 CEST49698443192.168.2.7104.98.116.138
      Oct 2, 2024 16:30:53.689138889 CEST49671443192.168.2.7204.79.197.203
      Oct 2, 2024 16:30:55.364451885 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:55.364518881 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:55.364586115 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:55.368935108 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:55.368948936 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:55.518110991 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:30:56.018132925 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.018215895 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.022628069 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.022650957 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.023055077 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.064408064 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.240947008 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.283433914 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.426434040 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.426527023 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.426678896 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.427983046 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.428006887 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.428030014 CEST49712443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.428042889 CEST44349712184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.500196934 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.500258923 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:56.500622988 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.501096964 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:56.501110077 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.166228056 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.166309118 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.167977095 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.167987108 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.168395996 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.169513941 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.211406946 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.650065899 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.650152922 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.650209904 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.651304960 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.651350975 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:30:57.651382923 CEST49714443192.168.2.7184.28.90.27
      Oct 2, 2024 16:30:57.651413918 CEST44349714184.28.90.27192.168.2.7
      Oct 2, 2024 16:31:01.006903887 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:01.007014036 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:01.007070065 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:01.610269070 CEST49704443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:01.610289097 CEST44349704172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:07.423450947 CEST49677443192.168.2.720.50.201.200
      Oct 2, 2024 16:31:50.504482985 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:50.504575968 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:50.504653931 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:50.504918098 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:50.504946947 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:51.151648045 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:51.153103113 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:51.153129101 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:51.153467894 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:51.153834105 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:31:51.153892994 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:31:51.201181889 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:32:01.057001114 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:32:01.057064056 CEST44349721172.217.16.132192.168.2.7
      Oct 2, 2024 16:32:01.057212114 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:32:02.077058077 CEST49721443192.168.2.7172.217.16.132
      Oct 2, 2024 16:32:02.077091932 CEST44349721172.217.16.132192.168.2.7
      TimestampSource PortDest PortSource IPDest IP
      Oct 2, 2024 16:30:49.393312931 CEST53648521.1.1.1192.168.2.7
      Oct 2, 2024 16:30:49.400675058 CEST53641781.1.1.1192.168.2.7
      Oct 2, 2024 16:30:50.441263914 CEST6074553192.168.2.71.1.1.1
      Oct 2, 2024 16:30:50.441620111 CEST6211053192.168.2.71.1.1.1
      Oct 2, 2024 16:30:50.448349953 CEST53607451.1.1.1192.168.2.7
      Oct 2, 2024 16:30:50.448477030 CEST53621101.1.1.1192.168.2.7
      Oct 2, 2024 16:30:50.530188084 CEST53627571.1.1.1192.168.2.7
      Oct 2, 2024 16:30:50.976808071 CEST123123192.168.2.713.95.65.251
      Oct 2, 2024 16:30:51.162233114 CEST12312313.95.65.251192.168.2.7
      Oct 2, 2024 16:31:07.449304104 CEST53493861.1.1.1192.168.2.7
      Oct 2, 2024 16:31:26.449857950 CEST53501161.1.1.1192.168.2.7
      Oct 2, 2024 16:31:43.641580105 CEST138138192.168.2.7192.168.2.255
      Oct 2, 2024 16:31:46.670447111 CEST53608221.1.1.1192.168.2.7
      Oct 2, 2024 16:31:48.819583893 CEST53525711.1.1.1192.168.2.7
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 2, 2024 16:30:50.441263914 CEST192.168.2.71.1.1.10x623fStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 2, 2024 16:30:50.441620111 CEST192.168.2.71.1.1.10x1b4cStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 2, 2024 16:30:50.448349953 CEST1.1.1.1192.168.2.70x623fNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
      Oct 2, 2024 16:30:50.448477030 CEST1.1.1.1192.168.2.70x1b4cNo error (0)www.google.com65IN (0x0001)false
      Oct 2, 2024 16:31:13.761061907 CEST1.1.1.1192.168.2.70xd39fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Oct 2, 2024 16:31:13.761061907 CEST1.1.1.1192.168.2.70xd39fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Oct 2, 2024 16:31:59.948276997 CEST1.1.1.1192.168.2.70x91ceNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Oct 2, 2024 16:31:59.948276997 CEST1.1.1.1192.168.2.70x91ceNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.749712184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-02 14:30:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-02 14:30:56 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=94494
      Date: Wed, 02 Oct 2024 14:30:56 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.749714184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-10-02 14:30:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-02 14:30:57 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=94437
      Date: Wed, 02 Oct 2024 14:30:57 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-02 14:30:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:10:30:40
      Start date:02/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:10:30:44
      Start date:02/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2380,i,1947905092517884519,3439299998469434712,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:9
      Start time:10:30:49
      Start date:02/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://testflight.apple.com/v1/invite/0b18620dbe1845a6880e14b0388dfff50172158f2e114782ba97042551fd0300190968914?ct=FY463T33U7&advp=10000&platform=ios"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly