Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://foundeverbebefitscom

Overview

General Information

Sample URL:http://foundeverbebefitscom
Analysis ID:1541073
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,3829608986479747582,11372088740869136776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://foundeverbebefitscom" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.128
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,3829608986479747582,11372088740869136776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://foundeverbebefitscom"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,3829608986479747582,11372088740869136776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1541073 URL: http://foundeverbebefitscom Startdate: 24/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.100, 443, 49737 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    216.58.206.78
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1541073
          Start date and time:2024-10-24 11:35:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://foundeverbebefitscom
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@4/3
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.251.168.84, 142.250.185.238, 34.104.35.123, 20.109.210.53, 199.232.210.172, 192.229.221.95, 52.165.164.15
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://foundeverbebefitscom
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 11:36:28.722404003 CEST49675443192.168.2.4173.222.162.32
          Oct 24, 2024 11:36:34.485892057 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:34.485929012 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:34.485991001 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:34.486195087 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:34.486215115 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.344527006 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.381552935 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:35.381620884 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.385524988 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.385623932 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:35.403800964 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:35.404047012 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.422827959 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:35.422857046 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:35.422935009 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:35.424746037 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:35.424762011 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:35.449042082 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:35.449107885 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:35.495829105 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:36.494978905 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.495047092 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.498361111 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.498372078 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.498661041 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.532994032 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.579334974 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.774112940 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.774250031 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.774286032 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.774313927 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.774329901 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.774329901 CEST49738443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.774338961 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.774346113 CEST44349738184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.804101944 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.804163933 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:36.804332018 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.804568052 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:36.804601908 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.653753042 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.653879881 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.655095100 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.655103922 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.656140089 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.659064054 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.699337006 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.903568983 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.903765917 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.903913021 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.906267881 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.906286001 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:37.906322956 CEST49739443192.168.2.4184.28.90.27
          Oct 24, 2024 11:36:37.906328917 CEST44349739184.28.90.27192.168.2.4
          Oct 24, 2024 11:36:43.469058990 CEST8049723178.79.238.128192.168.2.4
          Oct 24, 2024 11:36:43.469211102 CEST4972380192.168.2.4178.79.238.128
          Oct 24, 2024 11:36:43.469239950 CEST4972380192.168.2.4178.79.238.128
          Oct 24, 2024 11:36:43.474586964 CEST8049723178.79.238.128192.168.2.4
          Oct 24, 2024 11:36:45.328353882 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:45.328515053 CEST44349737142.250.185.100192.168.2.4
          Oct 24, 2024 11:36:45.328583956 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:46.989397049 CEST49737443192.168.2.4142.250.185.100
          Oct 24, 2024 11:36:46.989413977 CEST44349737142.250.185.100192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 11:36:30.629091978 CEST53499401.1.1.1192.168.2.4
          Oct 24, 2024 11:36:30.630213022 CEST53529291.1.1.1192.168.2.4
          Oct 24, 2024 11:36:32.030201912 CEST53523211.1.1.1192.168.2.4
          Oct 24, 2024 11:36:33.671406984 CEST5996253192.168.2.48.8.8.8
          Oct 24, 2024 11:36:33.671683073 CEST5983753192.168.2.41.1.1.1
          Oct 24, 2024 11:36:33.678877115 CEST53599628.8.8.8192.168.2.4
          Oct 24, 2024 11:36:33.679672956 CEST53598371.1.1.1192.168.2.4
          Oct 24, 2024 11:36:34.473898888 CEST5557253192.168.2.41.1.1.1
          Oct 24, 2024 11:36:34.474014997 CEST5263153192.168.2.41.1.1.1
          Oct 24, 2024 11:36:34.482572079 CEST53526311.1.1.1192.168.2.4
          Oct 24, 2024 11:36:34.485243082 CEST53555721.1.1.1192.168.2.4
          Oct 24, 2024 11:36:43.842600107 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 24, 2024 11:36:33.671406984 CEST192.168.2.48.8.8.80x736cStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:33.671683073 CEST192.168.2.41.1.1.10x26faStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:34.473898888 CEST192.168.2.41.1.1.10x412eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:34.474014997 CEST192.168.2.41.1.1.10x6198Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 24, 2024 11:36:33.678877115 CEST8.8.8.8192.168.2.40x736cNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:33.679672956 CEST1.1.1.1192.168.2.40x26faNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:34.482572079 CEST1.1.1.1192.168.2.40x6198No error (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 11:36:34.485243082 CEST1.1.1.1192.168.2.40x412eNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:42.857810020 CEST1.1.1.1192.168.2.40xf415No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:42.857810020 CEST1.1.1.1192.168.2.40xf415No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Oct 24, 2024 11:36:44.659571886 CEST1.1.1.1192.168.2.40x40e6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 11:36:44.659571886 CEST1.1.1.1192.168.2.40x40e6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449738184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 09:36:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 09:36:36 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=25930
          Date: Thu, 24 Oct 2024 09:36:36 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449739184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 09:36:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 09:36:37 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=25975
          Date: Thu, 24 Oct 2024 09:36:37 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-24 09:36:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:05:36:23
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:05:36:28
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,3829608986479747582,11372088740869136776,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:05:36:31
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://foundeverbebefitscom"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly