Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr

Overview

General Information

Sample URL:http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr
Analysis ID:1524427
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2056,i,7991899837779707527,7633932502559022467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: otqdi.amparomedium.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2056,i,7991899837779707527,7633932502559022467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2056,i,7991899837779707527,7633932502559022467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.142
truefalse
    unknown
    www.google.com
    142.250.185.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        otqdi.amparomedium.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1524427
          Start date and time:2024-10-02 19:14:41 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 173.194.76.84, 172.217.16.206, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 88.221.110.91, 2.16.100.168, 20.242.39.171
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 19:15:28.206485987 CEST49674443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:28.206485987 CEST49673443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:28.518779039 CEST49672443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:34.153290987 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:34.153330088 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:34.153381109 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:34.154959917 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:34.154973984 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:34.953027964 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:34.953113079 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:34.958651066 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:34.958658934 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:34.958914995 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:35.015368938 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:35.015477896 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:35.015486956 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:35.015659094 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:35.063405991 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:35.187125921 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:35.187345982 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:35.187402964 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:35.187578917 CEST49709443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:35.187592030 CEST4434970940.115.3.253192.168.2.6
          Oct 2, 2024 19:15:36.998390913 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:36.998486996 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:36.998578072 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:36.999166965 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:36.999207973 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.805110931 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.805378914 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.808087111 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.808141947 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.808670044 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.810208082 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.810209036 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.810312033 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.810345888 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.815440893 CEST49673443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:37.855398893 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.987426043 CEST49674443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:37.988338947 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.988537073 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.989406109 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.989451885 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:37.989473104 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.989473104 CEST49715443192.168.2.640.115.3.253
          Oct 2, 2024 19:15:37.989484072 CEST4434971540.115.3.253192.168.2.6
          Oct 2, 2024 19:15:38.174890995 CEST49672443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:39.835391998 CEST44349703173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:39.837712049 CEST49703443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:39.841159105 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:39.841259003 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:39.841336012 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:39.842169046 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:39.842204094 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.492254972 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.492736101 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:40.492810011 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.494362116 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.494446993 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:40.635551929 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:40.635929108 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.690397024 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:40.690457106 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:40.737265110 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:50.384345055 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:50.384407043 CEST44349718142.250.185.68192.168.2.6
          Oct 2, 2024 19:15:50.384454012 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:50.655499935 CEST49703443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:50.656404972 CEST49703443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:50.657582998 CEST49724443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:50.657634020 CEST44349724173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:50.657705069 CEST49724443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:50.660572052 CEST44349703173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:50.661298990 CEST44349703173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:50.661318064 CEST49724443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:50.661350965 CEST44349724173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:51.278001070 CEST44349724173.222.162.64192.168.2.6
          Oct 2, 2024 19:15:51.281955957 CEST49724443192.168.2.6173.222.162.64
          Oct 2, 2024 19:15:51.633866072 CEST49718443192.168.2.6142.250.185.68
          Oct 2, 2024 19:15:51.633933067 CEST44349718142.250.185.68192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 19:15:35.323024988 CEST53512751.1.1.1192.168.2.6
          Oct 2, 2024 19:15:35.340732098 CEST53568411.1.1.1192.168.2.6
          Oct 2, 2024 19:15:36.538311958 CEST53512531.1.1.1192.168.2.6
          Oct 2, 2024 19:15:36.968108892 CEST5375453192.168.2.61.1.1.1
          Oct 2, 2024 19:15:36.970655918 CEST5065053192.168.2.61.1.1.1
          Oct 2, 2024 19:15:36.986506939 CEST53537541.1.1.1192.168.2.6
          Oct 2, 2024 19:15:36.988111019 CEST53506501.1.1.1192.168.2.6
          Oct 2, 2024 19:15:36.988754988 CEST6096853192.168.2.61.1.1.1
          Oct 2, 2024 19:15:37.003796101 CEST53609681.1.1.1192.168.2.6
          Oct 2, 2024 19:15:37.078313112 CEST6383753192.168.2.68.8.8.8
          Oct 2, 2024 19:15:37.078922987 CEST6239653192.168.2.61.1.1.1
          Oct 2, 2024 19:15:37.086056948 CEST53623961.1.1.1192.168.2.6
          Oct 2, 2024 19:15:37.087795019 CEST53638378.8.8.8192.168.2.6
          Oct 2, 2024 19:15:38.121984959 CEST6320553192.168.2.61.1.1.1
          Oct 2, 2024 19:15:38.122641087 CEST5765853192.168.2.61.1.1.1
          Oct 2, 2024 19:15:38.136912107 CEST53576581.1.1.1192.168.2.6
          Oct 2, 2024 19:15:38.157526970 CEST53632051.1.1.1192.168.2.6
          Oct 2, 2024 19:15:39.653451920 CEST5009253192.168.2.61.1.1.1
          Oct 2, 2024 19:15:39.653853893 CEST6299253192.168.2.61.1.1.1
          Oct 2, 2024 19:15:39.838498116 CEST53500921.1.1.1192.168.2.6
          Oct 2, 2024 19:15:39.839831114 CEST53629921.1.1.1192.168.2.6
          Oct 2, 2024 19:15:43.188069105 CEST5828953192.168.2.61.1.1.1
          Oct 2, 2024 19:15:43.188069105 CEST6509053192.168.2.61.1.1.1
          Oct 2, 2024 19:15:43.204376936 CEST53582891.1.1.1192.168.2.6
          Oct 2, 2024 19:15:43.204780102 CEST53650901.1.1.1192.168.2.6
          Oct 2, 2024 19:15:43.209538937 CEST5593653192.168.2.61.1.1.1
          Oct 2, 2024 19:15:43.225096941 CEST53559361.1.1.1192.168.2.6
          Oct 2, 2024 19:15:53.634912968 CEST53501291.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 2, 2024 19:15:36.968108892 CEST192.168.2.61.1.1.10x9feaStandard query (0)otqdi.amparomedium.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:36.970655918 CEST192.168.2.61.1.1.10x4b49Standard query (0)otqdi.amparomedium.com65IN (0x0001)false
          Oct 2, 2024 19:15:36.988754988 CEST192.168.2.61.1.1.10xa8caStandard query (0)otqdi.amparomedium.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:37.078313112 CEST192.168.2.68.8.8.80xcef6Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:37.078922987 CEST192.168.2.61.1.1.10xf1c1Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:38.121984959 CEST192.168.2.61.1.1.10x8328Standard query (0)otqdi.amparomedium.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:38.122641087 CEST192.168.2.61.1.1.10x3d77Standard query (0)otqdi.amparomedium.com65IN (0x0001)false
          Oct 2, 2024 19:15:39.653451920 CEST192.168.2.61.1.1.10x1b79Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:39.653853893 CEST192.168.2.61.1.1.10x2c88Standard query (0)www.google.com65IN (0x0001)false
          Oct 2, 2024 19:15:43.188069105 CEST192.168.2.61.1.1.10xabecStandard query (0)otqdi.amparomedium.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:43.188069105 CEST192.168.2.61.1.1.10x2c9Standard query (0)otqdi.amparomedium.com65IN (0x0001)false
          Oct 2, 2024 19:15:43.209538937 CEST192.168.2.61.1.1.10xcfcfStandard query (0)otqdi.amparomedium.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 2, 2024 19:15:37.086056948 CEST1.1.1.1192.168.2.60xf1c1No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:37.087795019 CEST8.8.8.8192.168.2.60xcef6No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:39.838498116 CEST1.1.1.1192.168.2.60x1b79No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
          Oct 2, 2024 19:15:39.839831114 CEST1.1.1.1192.168.2.60x2c88No error (0)www.google.com65IN (0x0001)false
          Oct 2, 2024 19:15:48.968641043 CEST1.1.1.1192.168.2.60x6ffbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 2, 2024 19:15:48.968641043 CEST1.1.1.1192.168.2.60x6ffbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64970940.115.3.253443
          TimestampBytes transferredDirectionData
          2024-10-02 17:15:35 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4b 4a 33 55 73 50 47 50 4c 45 43 63 34 30 45 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 64 31 64 38 66 34 38 37 32 39 65 38 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 304MS-CV: KJ3UsPGPLECc40ES.1Context: dfd1d8f48729e83
          2024-10-02 17:15:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-02 17:15:35 UTC1075OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 32 0d 0a 4d 53 2d 43 56 3a 20 4b 4a 33 55 73 50 47 50 4c 45 43 63 34 30 45 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 64 31 64 38 66 34 38 37 32 39 65 38 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b 34
          Data Ascii: ATH 2 CON\DEVICE 1052MS-CV: KJ3UsPGPLECc40ES.2Context: dfd1d8f48729e83<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K4
          2024-10-02 17:15:35 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4b 4a 33 55 73 50 47 50 4c 45 43 63 34 30 45 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 64 31 64 38 66 34 38 37 32 39 65 38 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 196MS-CV: KJ3UsPGPLECc40ES.3Context: dfd1d8f48729e83<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-02 17:15:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-02 17:15:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 52 77 6f 62 4a 55 48 63 30 4b 4e 6d 2b 52 38 31 6e 74 36 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: dRwobJUHc0KNm+R81nt6xQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64971540.115.3.253443
          TimestampBytes transferredDirectionData
          2024-10-02 17:15:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 39 31 78 6c 33 32 70 34 55 43 31 63 71 67 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 31 65 30 30 63 62 66 37 64 34 36 31 61 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: a91xl32p4UC1cqgc.1Context: ef1e00cbf7d461a5
          2024-10-02 17:15:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-02 17:15:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 39 31 78 6c 33 32 70 34 55 43 31 63 71 67 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 31 65 30 30 63 62 66 37 64 34 36 31 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 31 37 66 4e 36 4a 2b 46 49 2b 41 6f 68 68 46 61 68 64 2f 31 6a 57 6c 48 63 57 67 51 63 70 65 78 73 79 51 39 2b 54 6a 4a 53 63 78 43 33 45 71 2b 64 71 73 57 73 6f 6b 6a 2f 47 53 72 66 53 41 72 38 77 2b 44 49 2f 79 37 33 6e 61 53 56 6f 72 67 4e 59 51 59 79 48 45 4e 6a 30 53 33 5a 2b 35 4f 37 53 72 71 74 50 6b 57 2b 4b 35 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a91xl32p4UC1cqgc.2Context: ef1e00cbf7d461a5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAf17fN6J+FI+AohhFahd/1jWlHcWgQcpexsyQ9+TjJScxC3Eq+dqsWsokj/GSrfSAr8w+DI/y73naSVorgNYQYyHENj0S3Z+5O7SrqtPkW+K5E
          2024-10-02 17:15:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 39 31 78 6c 33 32 70 34 55 43 31 63 71 67 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 31 65 30 30 63 62 66 37 64 34 36 31 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: a91xl32p4UC1cqgc.3Context: ef1e00cbf7d461a5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-02 17:15:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-02 17:15:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 43 35 6c 71 52 73 51 62 6b 4b 57 49 75 44 45 4e 2f 36 45 47 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 3C5lqRsQbkKWIuDEN/6EGQ.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:15:30
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:15:33
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2056,i,7991899837779707527,7633932502559022467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:15:35
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://otqdi.amparomedium.com/4LdMNm16424ToUl1284xbzslasopk33809COWCLGPOUIMTRGE273866JMDO18673D16#8o5pss1v956pd70qeoo90pwmpsrvz0f1leb76q8cc6okv14vpr"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly