Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.ups.com/assets/resources/images/UPS_logo.png

Overview

General Information

Sample URL:https://www.ups.com/assets/resources/images/UPS_logo.png
Analysis ID:1524431
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2388,i,9796404497076096036,5511002614709735114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ups.com/assets/resources/images/UPS_logo.png" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.ups.com/assets/resources/images/UPS_logo.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:50199 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ups.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2388,i,9796404497076096036,5511002614709735114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ups.com/assets/resources/images/UPS_logo.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2388,i,9796404497076096036,5511002614709735114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.186.36
    truefalse
      unknown
      www.ups.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.ups.com/assets/resources/images/UPS_logo.pngfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.7
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1524431
          Start date and time:2024-10-02 19:19:09 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 23s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.ups.com/assets/resources/images/UPS_logo.png
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/2@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.78, 142.251.168.84, 34.104.35.123, 2.19.225.116, 20.12.23.50, 199.232.210.172, 20.242.39.171, 93.184.221.240, 13.95.31.18, 142.250.186.67, 216.58.206.46
          • Excluded domains from analysis (whitelisted): ev.ups.com.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, wu.azureedge.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, e13626.dsca.akamaiedge.net, edgedl.me.gvt1.com, clients.l.google.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.ups.com/assets/resources/images/UPS_logo.png
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ISO Media, AVIF Image
          Category:downloaded
          Size (bytes):1879
          Entropy (8bit):7.4618127669969745
          Encrypted:false
          SSDEEP:48:rGo/j+BVUR5uHX1bE/me3CepblMJLWf0XhhMNjyC:rGgmBXe/93CyFcXH0jJ
          MD5:4F0CB90F0F7168A242115B682124B671
          SHA1:CDA30B8C911B4044DC0F7FD5F197117CAAF9B716
          SHA-256:D671D41293FF55C25D7C2F987E38F03E6DEB7997CD0B885200318A5A304DAADE
          SHA-512:8277009EEC7FA5CE2EE1BEE145FA4FCD93A2CB3994A42F88CE146A8B7EC2CB8E6D94955C87F0E4E3AE71456BD9477D40D2004138BBBD59EA5F242B94782992E1
          Malicious:false
          Reputation:low
          URL:https://www.ups.com/assets/resources/images/UPS_logo.png
          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................Y.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl..........mdat.......eXT2...P.<P.....u..B<...(1.........1.^#..Z)1.qT..O.......M..[..9.`....2(.R}.0C...1.X..y.T... D].../..W........B%4N.x;&.i..}..;T...........q....:g.*.G...&%Bo+..7...,..i.X.A.....M.......g..$6..;dZ..V..K......r..)t..Xt..d`6z........|...9wO'5..Lt........}..@.G..W~...`&\..i2{a.Jf..m~M.SJ...Q##...x'q....k..b.......}vo. .s..8F.x..5.....M..WN.#.L @........<;.^..M...t.\1p...$A.7.X..S).!\`.......eX @@.2..D....<P......\T....I.C..I...dH..&$0..1d.m..x....N..._...^....{.|.....mQ...[.^..p.%....(.3M/..c.t.=.e8..T..c.^...M.~(0Q
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 19:20:09.970685959 CEST49677443192.168.2.720.50.201.200
          Oct 2, 2024 19:20:10.330104113 CEST49674443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:10.330856085 CEST49675443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:10.439441919 CEST49672443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:12.955034971 CEST49677443192.168.2.720.50.201.200
          Oct 2, 2024 19:20:17.792956114 CEST49671443192.168.2.7204.79.197.203
          Oct 2, 2024 19:20:19.048803091 CEST49677443192.168.2.720.50.201.200
          Oct 2, 2024 19:20:19.939367056 CEST49675443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:19.939368010 CEST49674443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:20.058228970 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.058284044 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.058367968 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.058566093 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.058578014 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.064363003 CEST49672443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:20.703474998 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.703747034 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.703774929 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.704848051 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.704915047 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.706392050 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.706465006 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.752851009 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:20.752880096 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:20.800156116 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:22.504751921 CEST44349703104.98.116.138192.168.2.7
          Oct 2, 2024 19:20:22.504859924 CEST49703443192.168.2.7104.98.116.138
          Oct 2, 2024 19:20:23.039431095 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.039478064 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:23.039542913 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.041213989 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.041225910 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:23.683636904 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:23.683717966 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.696660042 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.696682930 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:23.697002888 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:23.752139091 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.906223059 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:23.947403908 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.091816902 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.091980934 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.092107058 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.092310905 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.092324972 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.092336893 CEST49714443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.092343092 CEST44349714184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.134886026 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.134917021 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.135055065 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.136050940 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.136080980 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.782346964 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.782445908 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.784578085 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.784595013 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.784833908 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:24.787184000 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:24.831407070 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:25.058926105 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:25.059010029 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:25.059068918 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:25.064038992 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:25.064063072 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:25.064089060 CEST49716443192.168.2.7184.28.90.27
          Oct 2, 2024 19:20:25.064104080 CEST44349716184.28.90.27192.168.2.7
          Oct 2, 2024 19:20:30.662015915 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:30.662082911 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:30.662189960 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:30.955410957 CEST49677443192.168.2.720.50.201.200
          Oct 2, 2024 19:20:32.505996943 CEST49709443192.168.2.7142.250.186.36
          Oct 2, 2024 19:20:32.506036997 CEST44349709142.250.186.36192.168.2.7
          Oct 2, 2024 19:20:59.902271986 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:20:59.907135963 CEST5350199162.159.36.2192.168.2.7
          Oct 2, 2024 19:20:59.907207966 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:20:59.907335043 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:20:59.912266016 CEST5350199162.159.36.2192.168.2.7
          Oct 2, 2024 19:21:00.380230904 CEST5350199162.159.36.2192.168.2.7
          Oct 2, 2024 19:21:00.423985004 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:21:00.509411097 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:21:00.514578104 CEST5350199162.159.36.2192.168.2.7
          Oct 2, 2024 19:21:00.514658928 CEST5019953192.168.2.7162.159.36.2
          Oct 2, 2024 19:21:20.113089085 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:20.113115072 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.113272905 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:20.113537073 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:20.113548994 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.771964073 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.772293091 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:20.772316933 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.772644043 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.772973061 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:20.773030996 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:20.814867973 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:30.673202038 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:30.673373938 CEST44350203142.250.186.36192.168.2.7
          Oct 2, 2024 19:21:30.673465967 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:30.853151083 CEST50203443192.168.2.7142.250.186.36
          Oct 2, 2024 19:21:30.853163004 CEST44350203142.250.186.36192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 19:20:13.580883026 CEST123123192.168.2.713.95.65.251
          Oct 2, 2024 19:20:13.768212080 CEST12312313.95.65.251192.168.2.7
          Oct 2, 2024 19:20:17.599935055 CEST53624331.1.1.1192.168.2.7
          Oct 2, 2024 19:20:17.600871086 CEST53517381.1.1.1192.168.2.7
          Oct 2, 2024 19:20:18.806735039 CEST53582151.1.1.1192.168.2.7
          Oct 2, 2024 19:20:20.049807072 CEST5043053192.168.2.71.1.1.1
          Oct 2, 2024 19:20:20.049932003 CEST6228853192.168.2.71.1.1.1
          Oct 2, 2024 19:20:20.057166100 CEST53504301.1.1.1192.168.2.7
          Oct 2, 2024 19:20:20.057463884 CEST53622881.1.1.1192.168.2.7
          Oct 2, 2024 19:20:20.250812054 CEST5955153192.168.2.71.1.1.1
          Oct 2, 2024 19:20:20.250953913 CEST5953953192.168.2.71.1.1.1
          Oct 2, 2024 19:20:35.855587006 CEST53592731.1.1.1192.168.2.7
          Oct 2, 2024 19:20:55.229583979 CEST53629271.1.1.1192.168.2.7
          Oct 2, 2024 19:20:59.901415110 CEST5350245162.159.36.2192.168.2.7
          Oct 2, 2024 19:21:00.822488070 CEST53586331.1.1.1192.168.2.7
          Oct 2, 2024 19:21:07.837429047 CEST138138192.168.2.7192.168.2.255
          Oct 2, 2024 19:21:16.492125988 CEST53499991.1.1.1192.168.2.7
          Oct 2, 2024 19:21:17.916868925 CEST53518981.1.1.1192.168.2.7
          Oct 2, 2024 19:21:45.482358932 CEST53616371.1.1.1192.168.2.7
          TimestampSource IPDest IPChecksumCodeType
          Oct 2, 2024 19:20:20.280486107 CEST192.168.2.71.1.1.1c28e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 2, 2024 19:20:20.049807072 CEST192.168.2.71.1.1.10x902bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:20:20.049932003 CEST192.168.2.71.1.1.10xfe9fStandard query (0)www.google.com65IN (0x0001)false
          Oct 2, 2024 19:20:20.250812054 CEST192.168.2.71.1.1.10x4bfaStandard query (0)www.ups.comA (IP address)IN (0x0001)false
          Oct 2, 2024 19:20:20.250953913 CEST192.168.2.71.1.1.10xb65bStandard query (0)www.ups.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 2, 2024 19:20:20.057166100 CEST1.1.1.1192.168.2.70x902bNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
          Oct 2, 2024 19:20:20.057463884 CEST1.1.1.1192.168.2.70xfe9fNo error (0)www.google.com65IN (0x0001)false
          Oct 2, 2024 19:20:20.259522915 CEST1.1.1.1192.168.2.70x4bfaNo error (0)www.ups.comev.ups.com.akadns.netCNAME (Canonical name)IN (0x0001)false
          Oct 2, 2024 19:20:20.259522915 CEST1.1.1.1192.168.2.70x4bfaNo error (0)ev2b.ups.com.edgekey88.nete13626.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 2, 2024 19:20:20.280394077 CEST1.1.1.1192.168.2.70xb65bNo error (0)www.ups.comev.ups.com.akadns.netCNAME (Canonical name)IN (0x0001)false
          Oct 2, 2024 19:20:20.280394077 CEST1.1.1.1192.168.2.70xb65bNo error (0)ev2b.ups.com.edgekey88.nete13626.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 2, 2024 19:20:31.534924984 CEST1.1.1.1192.168.2.70xbda3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 2, 2024 19:20:31.534924984 CEST1.1.1.1192.168.2.70xbda3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.749714184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-02 17:20:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-02 17:20:24 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=84327
          Date: Wed, 02 Oct 2024 17:20:23 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.749716184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-02 17:20:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-02 17:20:25 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=84270
          Date: Wed, 02 Oct 2024 17:20:24 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-02 17:20:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:20:12
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:20:14
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2388,i,9796404497076096036,5511002614709735114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:20:19
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.ups.com/assets/resources/images/UPS_logo.png"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly