Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://csnhc.com

Overview

General Information

Sample URL:http://csnhc.com
Analysis ID:1533407
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,8137657710916907925,14233896843718959902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csnhc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: csnhc.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@20/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,8137657710916907925,14233896843718959902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csnhc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,8137657710916907925,14233896843718959902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533407 URL: http://csnhc.com Startdate: 14/10/2024 Architecture: WINDOWS Score: 0 14 fp2e7a.wpc.phicdn.net 2->14 16 fp2e7a.wpc.2be4.phicdn.net 2->16 18 2 other IPs or domains 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.4, 138, 443, 49737 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 172.217.16.196, 443, 49737 GOOGLEUS United States 11->24 26 google.com 11->26 28 csnhc.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.185.174
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          csnhc.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.16.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1533407
            Start date and time:2024-10-14 17:25:00 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 0s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://csnhc.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@20/0@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 216.58.206.78, 108.177.15.84, 34.104.35.123, 52.149.20.212, 199.232.210.172, 192.229.221.95, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://csnhc.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 14, 2024 17:25:46.778695107 CEST49675443192.168.2.4173.222.162.32
            Oct 14, 2024 17:25:56.386481047 CEST49675443192.168.2.4173.222.162.32
            Oct 14, 2024 17:25:59.929058075 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:25:59.929096937 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:25:59.929171085 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:25:59.929393053 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:25:59.929413080 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.208254099 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:00.208307028 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:00.208425045 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:00.210575104 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:00.210594893 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:00.701200008 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.701570034 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:00.701596022 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.702658892 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.702730894 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:00.703860998 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:00.703955889 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.744740963 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:00.744791985 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:00.793036938 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:00.934909105 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:00.935061932 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:00.938371897 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:00.938383102 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:00.938646078 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:00.974386930 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.019408941 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.276243925 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.276379108 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.276442051 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.276501894 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.276521921 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.276540995 CEST49738443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.276546955 CEST44349738184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.313960075 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.314004898 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:01.314310074 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.314640045 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:01.314652920 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.022553921 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.022633076 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:02.024291992 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:02.024302959 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.024517059 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.025785923 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:02.071389914 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.358078957 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.358148098 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:02.358212948 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:02.371201038 CEST49739443192.168.2.4184.28.90.27
            Oct 14, 2024 17:26:02.371218920 CEST44349739184.28.90.27192.168.2.4
            Oct 14, 2024 17:26:10.489840984 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:10.489996910 CEST44349737172.217.16.196192.168.2.4
            Oct 14, 2024 17:26:10.490123034 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:11.857546091 CEST49737443192.168.2.4172.217.16.196
            Oct 14, 2024 17:26:11.857623100 CEST44349737172.217.16.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 14, 2024 17:25:55.531609058 CEST53615111.1.1.1192.168.2.4
            Oct 14, 2024 17:25:55.650178909 CEST53566381.1.1.1192.168.2.4
            Oct 14, 2024 17:25:56.644663095 CEST53574211.1.1.1192.168.2.4
            Oct 14, 2024 17:25:57.637284994 CEST5248353192.168.2.41.1.1.1
            Oct 14, 2024 17:25:57.637411118 CEST6156553192.168.2.41.1.1.1
            Oct 14, 2024 17:25:57.651336908 CEST53615651.1.1.1192.168.2.4
            Oct 14, 2024 17:25:57.670613050 CEST53524831.1.1.1192.168.2.4
            Oct 14, 2024 17:25:57.672843933 CEST6394853192.168.2.41.1.1.1
            Oct 14, 2024 17:25:57.688141108 CEST53639481.1.1.1192.168.2.4
            Oct 14, 2024 17:25:57.794152975 CEST5827353192.168.2.48.8.8.8
            Oct 14, 2024 17:25:57.801819086 CEST53582738.8.8.8192.168.2.4
            Oct 14, 2024 17:25:57.804145098 CEST6307353192.168.2.41.1.1.1
            Oct 14, 2024 17:25:57.811018944 CEST53630731.1.1.1192.168.2.4
            Oct 14, 2024 17:25:58.797018051 CEST5322353192.168.2.41.1.1.1
            Oct 14, 2024 17:25:58.797133923 CEST5175253192.168.2.41.1.1.1
            Oct 14, 2024 17:25:58.832422972 CEST53532231.1.1.1192.168.2.4
            Oct 14, 2024 17:25:58.957658052 CEST53517521.1.1.1192.168.2.4
            Oct 14, 2024 17:25:59.919015884 CEST6481053192.168.2.41.1.1.1
            Oct 14, 2024 17:25:59.919189930 CEST5427453192.168.2.41.1.1.1
            Oct 14, 2024 17:25:59.926400900 CEST53648101.1.1.1192.168.2.4
            Oct 14, 2024 17:25:59.926449060 CEST53542741.1.1.1192.168.2.4
            Oct 14, 2024 17:26:01.910160065 CEST5334153192.168.2.41.1.1.1
            Oct 14, 2024 17:26:01.910443068 CEST6546353192.168.2.41.1.1.1
            Oct 14, 2024 17:26:01.925153017 CEST53654631.1.1.1192.168.2.4
            Oct 14, 2024 17:26:01.925849915 CEST53533411.1.1.1192.168.2.4
            Oct 14, 2024 17:26:07.091646910 CEST6457553192.168.2.41.1.1.1
            Oct 14, 2024 17:26:07.092308998 CEST6282053192.168.2.41.1.1.1
            Oct 14, 2024 17:26:07.101622105 CEST53628201.1.1.1192.168.2.4
            Oct 14, 2024 17:26:07.132196903 CEST53645751.1.1.1192.168.2.4
            Oct 14, 2024 17:26:07.133204937 CEST6460453192.168.2.41.1.1.1
            Oct 14, 2024 17:26:07.171603918 CEST53646041.1.1.1192.168.2.4
            Oct 14, 2024 17:26:13.658433914 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPChecksumCodeType
            Oct 14, 2024 17:25:58.957778931 CEST192.168.2.41.1.1.1c217(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 14, 2024 17:25:57.637284994 CEST192.168.2.41.1.1.10x9890Standard query (0)csnhc.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:57.637411118 CEST192.168.2.41.1.1.10x5f8aStandard query (0)csnhc.com65IN (0x0001)false
            Oct 14, 2024 17:25:57.672843933 CEST192.168.2.41.1.1.10xc668Standard query (0)csnhc.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:57.794152975 CEST192.168.2.48.8.8.80x6ccStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:57.804145098 CEST192.168.2.41.1.1.10xf126Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:58.797018051 CEST192.168.2.41.1.1.10xe67eStandard query (0)csnhc.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:58.797133923 CEST192.168.2.41.1.1.10x91ceStandard query (0)csnhc.com65IN (0x0001)false
            Oct 14, 2024 17:25:59.919015884 CEST192.168.2.41.1.1.10xeb34Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:59.919189930 CEST192.168.2.41.1.1.10xc05dStandard query (0)www.google.com65IN (0x0001)false
            Oct 14, 2024 17:26:01.910160065 CEST192.168.2.41.1.1.10xc812Standard query (0)csnhc.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:26:01.910443068 CEST192.168.2.41.1.1.10xe71aStandard query (0)csnhc.com65IN (0x0001)false
            Oct 14, 2024 17:26:07.091646910 CEST192.168.2.41.1.1.10x2a2Standard query (0)csnhc.comA (IP address)IN (0x0001)false
            Oct 14, 2024 17:26:07.092308998 CEST192.168.2.41.1.1.10x11e2Standard query (0)csnhc.com65IN (0x0001)false
            Oct 14, 2024 17:26:07.133204937 CEST192.168.2.41.1.1.10x7eeStandard query (0)csnhc.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 14, 2024 17:25:57.801819086 CEST8.8.8.8192.168.2.40x6ccNo error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:57.811018944 CEST1.1.1.1192.168.2.40xf126No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:59.926400900 CEST1.1.1.1192.168.2.40xeb34No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
            Oct 14, 2024 17:25:59.926449060 CEST1.1.1.1192.168.2.40xc05dNo error (0)www.google.com65IN (0x0001)false
            Oct 14, 2024 17:26:09.938458920 CEST1.1.1.1192.168.2.40xeaafNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 14, 2024 17:26:09.938458920 CEST1.1.1.1192.168.2.40xeaafNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 14, 2024 17:26:11.291552067 CEST1.1.1.1192.168.2.40x26eaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 14, 2024 17:26:11.291552067 CEST1.1.1.1192.168.2.40x26eaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449738184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-14 15:26:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-14 15:26:01 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF70)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=91174
            Date: Mon, 14 Oct 2024 15:26:01 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449739184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-14 15:26:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-14 15:26:02 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=91114
            Date: Mon, 14 Oct 2024 15:26:02 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-14 15:26:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:25:50
            Start date:14/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:25:54
            Start date:14/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,8137657710916907925,14233896843718959902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:11:25:56
            Start date:14/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csnhc.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly