Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://doddyfire.linkpc.net:10000/

Overview

General Information

Sample URL:http://doddyfire.linkpc.net:10000/
Analysis ID:1540738
Infos:
Errors
  • URL not reachable

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports

Classification

  • System is w10x64
  • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2212,i,14723810588628258698,16041304122330219910,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://doddyfire.linkpc.net:10000/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: doddyfire.linkpc.netVirustotal: Detection: 13%Perma Link
Source: http://doddyfire.linkpc.net:10000/Virustotal: Detection: 10%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 10000
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 10000
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: doddyfire.linkpc.net:10000Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: doddyfire.linkpc.net:10000Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: doddyfire.linkpc.net
Source: global trafficDNS traffic detected: DNS query: _10000._https.doddyfire.linkpc.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2212,i,14723810588628258698,16041304122330219910,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://doddyfire.linkpc.net:10000/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2212,i,14723810588628258698,16041304122330219910,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 10000
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 10000
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://doddyfire.linkpc.net:10000/10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
doddyfire.linkpc.net14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    doddyfire.linkpc.net
    196.65.153.219
    truefalseunknown
    www.google.com
    142.250.185.196
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      _10000._https.doddyfire.linkpc.net
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://doddyfire.linkpc.net:10000/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          196.65.153.219
          doddyfire.linkpc.netMorocco
          36903MT-MPLSMAfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1540738
          Start date and time:2024-10-24 04:22:22 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://doddyfire.linkpc.net:10000/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal60.troj.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.78, 74.125.133.84, 34.104.35.123, 52.149.20.212, 199.232.214.172, 20.242.39.171, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 04:23:18.648775101 CEST49675443192.168.2.4173.222.162.32
          Oct 24, 2024 04:23:20.480715990 CEST4973510000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:20.486246109 CEST1000049735196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:20.486326933 CEST4973510000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:20.486633062 CEST4973510000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:20.491983891 CEST1000049735196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:20.514894009 CEST4973610000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:20.520380020 CEST1000049736196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:20.520464897 CEST4973610000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:22.238769054 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:22.238872051 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:22.239043951 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:22.239295959 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:22.239340067 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.040136099 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:23.040230036 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:23.040337086 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:23.042471886 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:23.042507887 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:23.107950926 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.108392000 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:23.108452082 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.110145092 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.110234022 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:23.111553907 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:23.111649036 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.154777050 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:23.154795885 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:23.198935986 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:24.318907976 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.319001913 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.324564934 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.324616909 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.325109959 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.371907949 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.373009920 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.415349007 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.628295898 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.628441095 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.628514051 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.628606081 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.628650904 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.628679037 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.628694057 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.671577930 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.671619892 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:24.671695948 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.671945095 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:24.671956062 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.536550999 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.536628962 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.538238049 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.538249969 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.539263010 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.541193962 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.583404064 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.790292025 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.790493011 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.790697098 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.792376995 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.792392969 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:25.792402029 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 04:23:25.792407036 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 04:23:28.992316008 CEST1000049735196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:28.992408991 CEST4973510000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:28.992794037 CEST4973510000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:28.998631001 CEST1000049735196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:29.009922028 CEST1000049736196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:29.010097027 CEST4973610000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:29.115818024 CEST4973610000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:29.121707916 CEST1000049736196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:31.529947042 CEST4974210000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:31.530590057 CEST4974310000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:31.535713911 CEST1000049742196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:31.535794020 CEST4974210000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:31.536040068 CEST1000049743196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:31.536108971 CEST4974310000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:31.536264896 CEST4974210000192.168.2.4196.65.153.219
          Oct 24, 2024 04:23:31.541626930 CEST1000049742196.65.153.219192.168.2.4
          Oct 24, 2024 04:23:33.122813940 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:33.122941971 CEST44349739142.250.185.196192.168.2.4
          Oct 24, 2024 04:23:33.123141050 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:34.689842939 CEST49739443192.168.2.4142.250.185.196
          Oct 24, 2024 04:23:34.689863920 CEST44349739142.250.185.196192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 04:23:18.420330048 CEST53526251.1.1.1192.168.2.4
          Oct 24, 2024 04:23:19.759903908 CEST53556461.1.1.1192.168.2.4
          Oct 24, 2024 04:23:20.320452929 CEST6262253192.168.2.41.1.1.1
          Oct 24, 2024 04:23:20.320594072 CEST6191353192.168.2.41.1.1.1
          Oct 24, 2024 04:23:20.444804907 CEST53626221.1.1.1192.168.2.4
          Oct 24, 2024 04:23:21.004224062 CEST53619131.1.1.1192.168.2.4
          Oct 24, 2024 04:23:22.229571104 CEST5560853192.168.2.41.1.1.1
          Oct 24, 2024 04:23:22.230113029 CEST6105353192.168.2.41.1.1.1
          Oct 24, 2024 04:23:22.237294912 CEST53556081.1.1.1192.168.2.4
          Oct 24, 2024 04:23:22.237754107 CEST53610531.1.1.1192.168.2.4
          Oct 24, 2024 04:23:35.538857937 CEST138138192.168.2.4192.168.2.255
          Oct 24, 2024 04:23:36.783808947 CEST53647841.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Oct 24, 2024 04:23:21.004493952 CEST192.168.2.41.1.1.1c248(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 24, 2024 04:23:20.320452929 CEST192.168.2.41.1.1.10x7f0dStandard query (0)doddyfire.linkpc.netA (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:20.320594072 CEST192.168.2.41.1.1.10xfcf2Standard query (0)_10000._https.doddyfire.linkpc.net65IN (0x0001)false
          Oct 24, 2024 04:23:22.229571104 CEST192.168.2.41.1.1.10xd47eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:22.230113029 CEST192.168.2.41.1.1.10x295aStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 24, 2024 04:23:20.444804907 CEST1.1.1.1192.168.2.40x7f0dNo error (0)doddyfire.linkpc.net196.65.153.219A (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:21.004224062 CEST1.1.1.1192.168.2.40xfcf2No error (0)_10000._https.doddyfire.linkpc.netdoddyfire.linkpc.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 04:23:22.237294912 CEST1.1.1.1192.168.2.40xd47eNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:22.237754107 CEST1.1.1.1192.168.2.40x295aNo error (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 04:23:32.620368958 CEST1.1.1.1192.168.2.40xa79fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:32.620368958 CEST1.1.1.1192.168.2.40xa79fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 24, 2024 04:23:34.743432999 CEST1.1.1.1192.168.2.40xdae7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 04:23:34.743432999 CEST1.1.1.1192.168.2.40xdae7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • doddyfire.linkpc.net:10000
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449735196.65.153.219100005968C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 24, 2024 04:23:20.486633062 CEST441OUTGET / HTTP/1.1
          Host: doddyfire.linkpc.net:10000
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449742196.65.153.219100005968C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 24, 2024 04:23:31.536264896 CEST467OUTGET / HTTP/1.1
          Host: doddyfire.linkpc.net:10000
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 02:23:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 02:23:24 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF70)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=51702
          Date: Thu, 24 Oct 2024 02:23:24 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 02:23:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 02:23:25 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=51781
          Date: Thu, 24 Oct 2024 02:23:25 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-24 02:23:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:23:13
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:22:23:16
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2212,i,14723810588628258698,16041304122330219910,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:22:23:19
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://doddyfire.linkpc.net:10000/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly