Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://d3e54v103j8qbb.cloudfront.net

Overview

General Information

Sample URL:http://d3e54v103j8qbb.cloudfront.net
Analysis ID:1540626
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64native
  • chrome.exe (PID: 2632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2200,i,1383994006975368905,14031280877760649774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 3432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d3e54v103j8qbb.cloudfront.net" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir2632_301389400Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2632_976134308Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.126.116.19
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d3e54v103j8qbb.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficTCP traffic: 192.168.11.20:53934 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:53934 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:53934 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:53934 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-bucket-region: us-east-1Date: Wed, 23 Oct 2024 22:27:33 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 1466638cc0a1aa93138e5454e3ed52fa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: JFK52-P4X-Amz-Cf-Id: 8N9EKJeF2gt-DL93hXjfyPtKXsJLPrAmj8bKzAYw9PtNvFPO6frO8Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 23 Oct 2024 22:27:33 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 39d758eb6fbd8466b92ecd488bb7af24.cloudfront.net (CloudFront)X-Amz-Cf-Pop: JFK52-P4X-Amz-Cf-Id: qMzinvjaRRk4S5rFg91naM8MDxHSGIVgd1sZCULzR5CCUkSThJi11w==
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: classification engineClassification label: clean0.win@17/4@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir2632_301389400Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2200,i,1383994006975368905,14031280877760649774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d3e54v103j8qbb.cloudfront.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2200,i,1383994006975368905,14031280877760649774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir2632_301389400Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2632_976134308Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d3e54v103j8qbb.cloudfront.net
18.238.59.19
truefalse
    unknown
    www.google.com
    142.251.41.4
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://d3e54v103j8qbb.cloudfront.net/false
        unknown
        https://d3e54v103j8qbb.cloudfront.net/favicon.icofalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          18.238.59.19
          d3e54v103j8qbb.cloudfront.netUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          18.238.59.57
          unknownUnited States
          16509AMAZON-02USfalse
          142.251.41.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.11.20
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1540626
          Start date and time:2024-10-24 00:25:25 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 16s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://d3e54v103j8qbb.cloudfront.net
          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@17/4@6/5
          • Exclude process from analysis (whitelisted): dllhost.exe, TextInputHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.81.227, 142.250.64.78, 142.251.179.84, 34.104.35.123, 142.250.65.234, 142.250.80.42, 142.250.80.10, 142.250.80.106, 142.251.41.10, 142.250.65.170, 142.251.40.138, 142.250.81.234, 142.251.40.170, 142.251.40.106, 142.250.65.202, 142.251.35.170, 142.250.80.74, 142.250.72.106, 142.251.32.106, 142.250.64.74, 199.232.210.172, 142.250.65.163
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.googleapis.com, dns.msftncsi.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://d3e54v103j8qbb.cloudfront.net
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):243
          Entropy (8bit):5.527295175974592
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjZvKtWRVzj02im+Q51IG3qsnfag0tan:TMHd9BZKtWR62icTIG3lfag0ta
          MD5:889FF178E865FDAFCAF74DEF64374473
          SHA1:EF6716DFB490EE707F320E6C0AFF1DAAFED02816
          SHA-256:22B81DCDA33D6C24929ABE75EB09C6C6650E1E7CD84484A33FC681AC39884C2D
          SHA-512:E333AA8A594C67556E232F823A756989C2C7A193289AD1971BCD89304D7FC954D3521BBC07AA83362DC2D9C76EDFF917C478E3B1A4777161DF25200714627E8C
          Malicious:false
          Reputation:low
          URL:https://d3e54v103j8qbb.cloudfront.net/favicon.ico
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1AYNYEHFHYRR6GC4</RequestId><HostId>FO15s9MR1CvsO9RWBWaipmE+HynQ8mxaKwgwFaZ8G8eW9WEIS8tW/0jGzuu42DrTbu/iE0+vVrA=</HostId></Error>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, ASCII text
          Category:downloaded
          Size (bytes):243
          Entropy (8bit):5.605671231767254
          Encrypted:false
          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjiVytHUjjaquqnpCBX1tan:TMHd9BZKtWRvt+aBpzta
          MD5:107AD66417F484B064415983599B4E1C
          SHA1:93E781D98455EC7C35C0822E3780899B952EA318
          SHA-256:335D5CA1F81370B6B254C7F2734A9CB8DFE867609CBF31E5BB2AEB1081D6751F
          SHA-512:6356810B7A9EDB79A0A4281F5AB10A5399504D27239384D4F853F73D5B2A1F8FE9635D9745D6FA8238493E5AAE144921D45C2AC55D13712E7528E617AE2BDA91
          Malicious:false
          Reputation:low
          URL:https://d3e54v103j8qbb.cloudfront.net/
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GZ86NNCW22G81YV6</RequestId><HostId>J3HLQjbxmhKAKiJRo+NpjKI6NC1tKVNPMsQX+tgbQaRqT3mg4CA93BKG+K4hf5BsQdleE2jFMF4=</HostId></Error>
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 00:27:32.901700020 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:32.901726961 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:32.901894093 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:32.902172089 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:32.902185917 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:32.909178019 CEST4982080192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:32.909255028 CEST4982180192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:33.003523111 CEST804982018.238.59.57192.168.11.20
          Oct 24, 2024 00:27:33.003556967 CEST804982118.238.59.57192.168.11.20
          Oct 24, 2024 00:27:33.003797054 CEST4982080192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:33.003797054 CEST4982180192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:33.311508894 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.311990976 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.312042952 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.315413952 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.315660000 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.316426039 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.316541910 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.316746950 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.359978914 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.360029936 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.410626888 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.526160955 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.526510000 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.526667118 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.526963949 CEST49819443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.527012110 CEST4434981918.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.681329012 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.681413889 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:33.681626081 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.682430983 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:33.682486057 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.081145048 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.081537008 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.081549883 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.081908941 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.082410097 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.082410097 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.082505941 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.134681940 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.265007973 CEST4982180192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:34.265007973 CEST4982080192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:34.315170050 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.315434933 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.315654993 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.315939903 CEST49822443192.168.11.2018.238.59.19
          Oct 24, 2024 00:27:34.315958977 CEST4434982218.238.59.19192.168.11.20
          Oct 24, 2024 00:27:34.361202002 CEST804982018.238.59.57192.168.11.20
          Oct 24, 2024 00:27:34.361212015 CEST804982118.238.59.57192.168.11.20
          Oct 24, 2024 00:27:34.361386061 CEST4982080192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:34.361386061 CEST4982180192.168.11.2018.238.59.57
          Oct 24, 2024 00:27:35.936992884 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:35.937025070 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:35.937261105 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:35.937541008 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:35.937560081 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.346436024 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.346811056 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:36.346818924 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.347750902 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.347949982 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:36.348835945 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:36.348937035 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.401949883 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:36.401962996 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:36.448797941 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:46.334381104 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:46.334598064 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:27:46.334830999 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:47.707370043 CEST49825443192.168.11.20142.251.41.4
          Oct 24, 2024 00:27:47.707457066 CEST44349825142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:11.849894047 CEST4981380192.168.11.20142.251.35.163
          Oct 24, 2024 00:28:11.850022078 CEST4981480192.168.11.20199.232.214.172
          Oct 24, 2024 00:28:11.867861032 CEST49815443192.168.11.20104.126.116.19
          Oct 24, 2024 00:28:11.945040941 CEST8049814199.232.214.172192.168.11.20
          Oct 24, 2024 00:28:11.945082903 CEST8049814199.232.214.172192.168.11.20
          Oct 24, 2024 00:28:11.945261002 CEST4981480192.168.11.20199.232.214.172
          Oct 24, 2024 00:28:11.945563078 CEST8049813142.251.35.163192.168.11.20
          Oct 24, 2024 00:28:11.945781946 CEST4981380192.168.11.20142.251.35.163
          Oct 24, 2024 00:28:35.904676914 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:35.904755116 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:35.904978037 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:35.905390024 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:35.905430079 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:36.323782921 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:36.324229002 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:36.324249983 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:36.324719906 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:36.325268030 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:36.325407982 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:36.372268915 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:46.312051058 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:46.312135935 CEST44349832142.251.41.4192.168.11.20
          Oct 24, 2024 00:28:46.312326908 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:47.707871914 CEST49832443192.168.11.20142.251.41.4
          Oct 24, 2024 00:28:47.707899094 CEST44349832142.251.41.4192.168.11.20
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 00:27:22.752106905 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:23.517363071 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:24.282876968 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:31.323666096 CEST53535691.1.1.1192.168.11.20
          Oct 24, 2024 00:27:31.401274920 CEST539341900192.168.11.20239.255.255.250
          Oct 24, 2024 00:27:31.404484034 CEST53539331.1.1.1192.168.11.20
          Oct 24, 2024 00:27:32.212007046 CEST53562171.1.1.1192.168.11.20
          Oct 24, 2024 00:27:32.410586119 CEST539341900192.168.11.20239.255.255.250
          Oct 24, 2024 00:27:32.800674915 CEST6258753192.168.11.201.1.1.1
          Oct 24, 2024 00:27:32.800740957 CEST5426553192.168.11.201.1.1.1
          Oct 24, 2024 00:27:32.803325891 CEST5484953192.168.11.201.1.1.1
          Oct 24, 2024 00:27:32.803395033 CEST5259953192.168.11.201.1.1.1
          Oct 24, 2024 00:27:32.895585060 CEST53542651.1.1.1192.168.11.20
          Oct 24, 2024 00:27:32.898931980 CEST53525991.1.1.1192.168.11.20
          Oct 24, 2024 00:27:32.901112080 CEST53548491.1.1.1192.168.11.20
          Oct 24, 2024 00:27:32.908394098 CEST53625871.1.1.1192.168.11.20
          Oct 24, 2024 00:27:33.411201000 CEST539341900192.168.11.20239.255.255.250
          Oct 24, 2024 00:27:34.296649933 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:34.365576029 CEST53502351.1.1.1192.168.11.20
          Oct 24, 2024 00:27:34.415940046 CEST539341900192.168.11.20239.255.255.250
          Oct 24, 2024 00:27:35.056458950 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:35.808281898 CEST137137192.168.11.20192.168.11.255
          Oct 24, 2024 00:27:35.840082884 CEST5709153192.168.11.201.1.1.1
          Oct 24, 2024 00:27:35.840184927 CEST6413553192.168.11.201.1.1.1
          Oct 24, 2024 00:27:35.935491085 CEST53570911.1.1.1192.168.11.20
          Oct 24, 2024 00:27:35.936029911 CEST53641351.1.1.1192.168.11.20
          Oct 24, 2024 00:27:54.523710012 CEST53563561.1.1.1192.168.11.20
          Oct 24, 2024 00:28:00.902461052 CEST53522751.1.1.1192.168.11.20
          Oct 24, 2024 00:28:16.306526899 CEST53546361.1.1.1192.168.11.20
          Oct 24, 2024 00:28:31.341649055 CEST53602491.1.1.1192.168.11.20
          Oct 24, 2024 00:28:42.182948112 CEST53492261.1.1.1192.168.11.20
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 24, 2024 00:27:32.800674915 CEST192.168.11.201.1.1.10xc611Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.800740957 CEST192.168.11.201.1.1.10x56f0Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
          Oct 24, 2024 00:27:32.803325891 CEST192.168.11.201.1.1.10xf9b4Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.803395033 CEST192.168.11.201.1.1.10xf694Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
          Oct 24, 2024 00:27:35.840082884 CEST192.168.11.201.1.1.10x395cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:35.840184927 CEST192.168.11.201.1.1.10xc986Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 24, 2024 00:27:32.901112080 CEST1.1.1.1192.168.11.200xf9b4No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.19A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.901112080 CEST1.1.1.1192.168.11.200xf9b4No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.57A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.901112080 CEST1.1.1.1192.168.11.200xf9b4No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.82A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.901112080 CEST1.1.1.1192.168.11.200xf9b4No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.58A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.908394098 CEST1.1.1.1192.168.11.200xc611No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.57A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.908394098 CEST1.1.1.1192.168.11.200xc611No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.58A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.908394098 CEST1.1.1.1192.168.11.200xc611No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.82A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:32.908394098 CEST1.1.1.1192.168.11.200xc611No error (0)d3e54v103j8qbb.cloudfront.net18.238.59.19A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:35.935491085 CEST1.1.1.1192.168.11.200x395cNo error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
          Oct 24, 2024 00:27:35.936029911 CEST1.1.1.1192.168.11.200xc986No error (0)www.google.com65IN (0x0001)false
          • d3e54v103j8qbb.cloudfront.net
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.11.204981918.238.59.194432696C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-23 22:27:33 UTC679OUTGET / HTTP/1.1
          Host: d3e54v103j8qbb.cloudfront.net
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2024-10-23 22:27:33 UTC389INHTTP/1.1 403 Forbidden
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Connection: close
          x-amz-bucket-region: us-east-1
          Date: Wed, 23 Oct 2024 22:27:33 GMT
          Server: AmazonS3
          X-Cache: Error from cloudfront
          Via: 1.1 1466638cc0a1aa93138e5454e3ed52fa.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: JFK52-P4
          X-Amz-Cf-Id: 8N9EKJeF2gt-DL93hXjfyPtKXsJLPrAmj8bKzAYw9PtNvFPO6frO8Q==
          2024-10-23 22:27:33 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 47 5a 38 36 4e 4e 43 57 32 32 47 38 31 59 56 36 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4a 33 48 4c 51 6a 62 78 6d 68 4b 41 4b 69 4a 52 6f 2b 4e 70 6a 4b 49 36 4e 43 31 74 4b 56 4e 50 4d 73 51 58 2b 74 67 62 51 61 52 71 54 33 6d 67 34 43 41 39 33 42 4b 47 2b 4b 34 68 66 35 42 73 51 64 6c 65 45 32 6a 46 4d 46 34 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GZ86NNCW22G81YV6</RequestId><HostId>J3HLQjbxmhKAKiJRo+NpjKI6NC1tKVNPMsQX+tgbQaRqT3mg4CA93BKG+K4hf5BsQdleE2jFMF4=</HostId></Error>
          2024-10-23 22:27:33 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.11.204982218.238.59.194432696C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-23 22:27:34 UTC621OUTGET /favicon.ico HTTP/1.1
          Host: d3e54v103j8qbb.cloudfront.net
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://d3e54v103j8qbb.cloudfront.net/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2024-10-23 22:27:34 UTC357INHTTP/1.1 403 Forbidden
          Content-Type: application/xml
          Transfer-Encoding: chunked
          Connection: close
          Date: Wed, 23 Oct 2024 22:27:33 GMT
          Server: AmazonS3
          X-Cache: Error from cloudfront
          Via: 1.1 39d758eb6fbd8466b92ecd488bb7af24.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: JFK52-P4
          X-Amz-Cf-Id: qMzinvjaRRk4S5rFg91naM8MDxHSGIVgd1sZCULzR5CCUkSThJi11w==
          2024-10-23 22:27:34 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 31 41 59 4e 59 45 48 46 48 59 52 52 36 47 43 34 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 46 4f 31 35 73 39 4d 52 31 43 76 73 4f 39 52 57 42 57 61 69 70 6d 45 2b 48 79 6e 51 38 6d 78 61 4b 77 67 77 46 61 5a 38 47 38 65 57 39 57 45 49 53 38 74 57 2f 30 6a 47 7a 75 75 34 32 44 72 54 62 75 2f 69 45 30 2b 76 56 72 41 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1AYNYEHFHYRR6GC4</RequestId><HostId>FO15s9MR1CvsO9RWBWaipmE+HynQ8mxaKwgwFaZ8G8eW9WEIS8tW/0jGzuu42DrTbu/iE0+vVrA=</HostId></Error>
          2024-10-23 22:27:34 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:27:29
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff79e7a0000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:18:27:29
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2200,i,1383994006975368905,14031280877760649774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3
          Imagebase:0x7ff79e7a0000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:27:32
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d3e54v103j8qbb.cloudfront.net"
          Imagebase:0x7ff79e7a0000
          File size:2'742'376 bytes
          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly