Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$

Overview

General Information

Sample URL:https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcu
Analysis ID:1525806
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1908,i,14565406883268231646,1819679823775491331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.64
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: classification engineClassification label: unknown0.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1908,i,14565406883268231646,1819679823775491331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1908,i,14565406883268231646,1819679823775491331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1525806 URL: https://%20urldefense.com%2... Startdate: 04/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.7, 443, 49704, 49705 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 172.217.16.132, 443, 49711 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.184.206
    truefalse
      unknown
      www.google.com
      172.217.16.132
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.16.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1525806
        Start date and time:2024-10-04 15:05:02 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 33s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@19/0@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.206, 108.177.15.84, 172.217.18.3, 34.104.35.123, 184.28.90.27, 4.245.163.56, 199.232.214.172, 40.69.42.241
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 4, 2024 15:06:11.097673893 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.100591898 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.100644112 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.100766897 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.100766897 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.103394032 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.103483915 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.109433889 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.163054943 CEST49671443192.168.2.7204.79.197.203
        Oct 4, 2024 15:06:11.177943945 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.178049088 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.178174019 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.181926966 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.182770014 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.187658072 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.201839924 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.205069065 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.205089092 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.205233097 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.205384970 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.208328962 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.208530903 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.214193106 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.256165028 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.284795046 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.284837008 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.284924030 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.288665056 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.288700104 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.293723106 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.293829918 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.306982040 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.309365034 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.309468031 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.310070992 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.310631037 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.312288046 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.312418938 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.317249060 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.361980915 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.393208027 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.393263102 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.393440008 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.397051096 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.397084951 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.403749943 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.403790951 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.413476944 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.413512945 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.413614988 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.417483091 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.417507887 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.428210974 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.483510971 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:11.487111092 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:11.788034916 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.381870985 CEST49677443192.168.2.720.50.201.200
        Oct 4, 2024 15:06:12.397502899 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.533768892 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.533788919 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.533905029 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.534931898 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.534945965 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.535018921 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.535926104 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.535993099 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.537462950 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.538317919 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.538368940 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.539241076 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.539285898 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.540002108 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.540523052 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.540534973 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.540736914 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.542526960 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.543232918 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.543425083 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.548846006 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.550915956 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.552678108 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.552756071 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.552836895 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.644061089 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.649338007 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.649362087 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.649373055 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.649449110 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.649497032 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.655216932 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.659287930 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.659312010 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.660010099 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.664316893 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.664330006 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.736455917 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.740015030 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.740057945 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.744860888 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.745246887 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.769844055 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.769963026 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.770044088 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.773277998 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.773360968 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.779155970 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.855038881 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.855618954 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.855725050 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.855935097 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.858916044 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.859370947 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.859370947 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.869438887 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.880173922 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.880218983 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.880289078 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.883841038 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.885041952 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.895437002 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.961858034 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.961920977 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.961993933 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.965604067 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.965687037 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.968156099 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.970118046 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.975382090 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.987225056 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.987276077 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:12.987333059 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.989253998 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.989341021 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:12.996970892 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.072990894 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.076466084 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.076802969 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.076864958 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.077126026 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.077172995 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.079435110 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.079552889 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.084287882 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.092803001 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.092915058 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.092995882 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.095546961 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.095623016 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.101103067 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.176922083 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.180546045 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.182735920 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.182759047 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.182833910 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.185548067 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.185664892 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.190555096 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.196604013 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.196671963 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.196682930 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.196753025 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.199904919 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.199970007 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.209146023 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.283536911 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.283634901 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.283646107 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.283688068 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.287868977 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.287898064 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.287911892 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.287925005 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.287976027 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.289450884 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.289522886 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.290555954 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.291399002 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.296444893 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.305129051 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.305175066 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.305186033 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.305469990 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.308012009 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.308163881 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.323190928 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.389553070 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.393155098 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.393265963 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.393328905 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.393620014 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.393670082 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.395824909 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.395840883 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.404947042 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.415765047 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.419327021 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.468067884 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.485929012 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.500519991 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.500580072 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.500632048 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.516901970 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.517030954 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:13.592434883 CEST4434970513.107.246.64192.168.2.7
        Oct 4, 2024 15:06:13.647377014 CEST49705443192.168.2.713.107.246.64
        Oct 4, 2024 15:06:14.162978888 CEST49674443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:14.163003922 CEST49675443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:14.301070929 CEST49672443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:23.772392035 CEST49674443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:23.772417068 CEST49675443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:23.991204023 CEST49672443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:24.288048029 CEST49677443192.168.2.720.50.201.200
        Oct 4, 2024 15:06:24.375786066 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:24.375819921 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:24.375885963 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:24.376255989 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:24.376269102 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.018445969 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.018827915 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:25.018848896 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.019972086 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.020061016 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:25.021326065 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:25.021421909 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.069294930 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:25.069314957 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:25.116192102 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:26.324002981 CEST44349704104.98.116.138192.168.2.7
        Oct 4, 2024 15:06:26.324115038 CEST49704443192.168.2.7104.98.116.138
        Oct 4, 2024 15:06:34.925978899 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:34.926059961 CEST44349711172.217.16.132192.168.2.7
        Oct 4, 2024 15:06:34.926130056 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:35.824553013 CEST49711443192.168.2.7172.217.16.132
        Oct 4, 2024 15:06:35.824575901 CEST44349711172.217.16.132192.168.2.7
        TimestampSource PortDest PortSource IPDest IP
        Oct 4, 2024 15:06:23.484107018 CEST53586621.1.1.1192.168.2.7
        Oct 4, 2024 15:06:23.486361027 CEST53584021.1.1.1192.168.2.7
        Oct 4, 2024 15:06:24.367620945 CEST5846553192.168.2.71.1.1.1
        Oct 4, 2024 15:06:24.367825031 CEST5380153192.168.2.71.1.1.1
        Oct 4, 2024 15:06:24.374577999 CEST53584651.1.1.1192.168.2.7
        Oct 4, 2024 15:06:24.374600887 CEST53538011.1.1.1192.168.2.7
        Oct 4, 2024 15:06:24.502966881 CEST53553291.1.1.1192.168.2.7
        Oct 4, 2024 15:06:28.524976015 CEST6100153192.168.2.78.8.8.8
        Oct 4, 2024 15:06:28.526509047 CEST5274353192.168.2.71.1.1.1
        Oct 4, 2024 15:06:28.539824963 CEST53610018.8.8.8192.168.2.7
        Oct 4, 2024 15:06:28.542372942 CEST53527431.1.1.1192.168.2.7
        Oct 4, 2024 15:06:41.518292904 CEST53648771.1.1.1192.168.2.7
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 4, 2024 15:06:24.367620945 CEST192.168.2.71.1.1.10xe2c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:24.367825031 CEST192.168.2.71.1.1.10xdb9bStandard query (0)www.google.com65IN (0x0001)false
        Oct 4, 2024 15:06:28.524976015 CEST192.168.2.78.8.8.80xb05cStandard query (0)google.comA (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:28.526509047 CEST192.168.2.71.1.1.10x1a34Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 4, 2024 15:06:24.374577999 CEST1.1.1.1192.168.2.70xe2c7No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:24.374600887 CEST1.1.1.1192.168.2.70xdb9bNo error (0)www.google.com65IN (0x0001)false
        Oct 4, 2024 15:06:28.539824963 CEST8.8.8.8192.168.2.70xb05cNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:28.542372942 CEST1.1.1.1192.168.2.70x1a34No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:36.731744051 CEST1.1.1.1192.168.2.70x7538No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Oct 4, 2024 15:06:36.731744051 CEST1.1.1.1192.168.2.70x7538No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:06:15
        Start date:04/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:06:18
        Start date:04/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1908,i,14565406883268231646,1819679823775491331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:06:26
        Start date:04/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://%20urldefense.com%20/v3/__https:/%20cargoai.atlassian.net%20/wiki/external/NDYxMThlMjk0NGIxNGNiYWIzMDZhNDBmOTc4NTIyZDg__;!!CHTgRmCF!FZZ5Lxv4gOyNf5mKMff9DqH0xkDooviv6XJ4Z2bfVg_x9Oh8wWfzEhUJsJcuEWqDAWafOKHqsVCBtzeEynAUgThKGg$"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly