Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==

Overview

General Information

Sample URL:https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==
Analysis ID:1541374
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,354127070572789842,8449023899021154326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:54077 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1Host: docusign.cureprojecti.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1Host: docusign.cureprojecti.euConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1Host: docusign.cureprojecti.euConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: docusign.cureprojecti.eu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,354127070572789842,8449023899021154326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,354127070572789842,8449023899021154326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    docusign.cureprojecti.eu
    104.234.37.42
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.185.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            104.234.37.42
            docusign.cureprojecti.euCanada
            30407VELCOMCAfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1541374
            Start date and time:2024-10-24 18:42:23 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@18/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 173.194.76.84, 216.58.206.67, 172.217.16.206, 34.104.35.123, 20.12.23.50, 199.232.214.172, 192.229.221.95, 13.85.23.206, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ==
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 24, 2024 18:43:19.246632099 CEST49675443192.168.2.4173.222.162.32
            Oct 24, 2024 18:43:21.325438976 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.325529099 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:21.325612068 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.325891018 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.325994968 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:21.326067924 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.326148033 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.326183081 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:21.326402903 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:21.326438904 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.000428915 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.005264044 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.006172895 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.006234884 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.006431103 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.006453991 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.007855892 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.007941008 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.008011103 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.008071899 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.009331942 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.009429932 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.010152102 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.010241985 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.010608912 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.010627031 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.063117027 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.063124895 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:22.063133955 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:22.108711004 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:24.127084970 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:24.127209902 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:24.127347946 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:24.127624989 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:24.127648115 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:24.654740095 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:24.654828072 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:24.654937983 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:24.656474113 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:24.656533003 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.003282070 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:25.003725052 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:25.003762960 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:25.005407095 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:25.005490065 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:25.010286093 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:25.010371923 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:25.060862064 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:25.060890913 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:25.107281923 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:25.519151926 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.519309998 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.523619890 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.523649931 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.523925066 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.577464104 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.619338989 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.822573900 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.822837114 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.822916031 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.822952032 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.823076010 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.823102951 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.823174000 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.862344980 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.862405062 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:25.862575054 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.863032103 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:25.863048077 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.713932037 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.714050055 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.716429949 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.716442108 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.716661930 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.718241930 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.763341904 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.964133978 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.964304924 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.964508057 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.965409994 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.965461969 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:26.965492010 CEST49741443192.168.2.4184.28.90.27
            Oct 24, 2024 18:43:26.965507984 CEST44349741184.28.90.27192.168.2.4
            Oct 24, 2024 18:43:34.991621017 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:34.991703987 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:34.992350101 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:36.234556913 CEST49739443192.168.2.4142.250.185.68
            Oct 24, 2024 18:43:36.234596968 CEST44349739142.250.185.68192.168.2.4
            Oct 24, 2024 18:43:36.935236931 CEST4972380192.168.2.42.16.100.168
            Oct 24, 2024 18:43:36.941222906 CEST80497232.16.100.168192.168.2.4
            Oct 24, 2024 18:43:36.941313982 CEST4972380192.168.2.42.16.100.168
            Oct 24, 2024 18:43:37.364681005 CEST5407753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:37.370045900 CEST53540771.1.1.1192.168.2.4
            Oct 24, 2024 18:43:37.370136976 CEST5407753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:37.370337963 CEST5407753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:37.375722885 CEST53540771.1.1.1192.168.2.4
            Oct 24, 2024 18:43:37.980210066 CEST53540771.1.1.1192.168.2.4
            Oct 24, 2024 18:43:37.984875917 CEST5407753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:37.990637064 CEST53540771.1.1.1192.168.2.4
            Oct 24, 2024 18:43:37.990705013 CEST5407753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:43.628565073 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:43.628721952 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:43.628891945 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:43.629403114 CEST49736443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:43.629424095 CEST44349736104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:44.765878916 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:44.765934944 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:44.765996933 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:44.766343117 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:44.766359091 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:44.798923969 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:44.843328953 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.523370028 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.568882942 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.593657017 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.593806028 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.593879938 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.638355970 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.638377905 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.638914108 CEST49735443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.638981104 CEST44349735104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.639664888 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.654402018 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.654531956 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:45.654536009 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.654591084 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:45.700625896 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:46.495242119 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:46.495325089 CEST44354078104.234.37.42192.168.2.4
            Oct 24, 2024 18:43:46.495445013 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:46.495897055 CEST54078443192.168.2.4104.234.37.42
            Oct 24, 2024 18:43:46.495914936 CEST44354078104.234.37.42192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 24, 2024 18:43:20.030877113 CEST53540531.1.1.1192.168.2.4
            Oct 24, 2024 18:43:20.031075001 CEST53496731.1.1.1192.168.2.4
            Oct 24, 2024 18:43:21.309240103 CEST6258753192.168.2.41.1.1.1
            Oct 24, 2024 18:43:21.309777021 CEST5373653192.168.2.41.1.1.1
            Oct 24, 2024 18:43:21.323213100 CEST53625871.1.1.1192.168.2.4
            Oct 24, 2024 18:43:21.324131966 CEST53537361.1.1.1192.168.2.4
            Oct 24, 2024 18:43:21.385390043 CEST53643721.1.1.1192.168.2.4
            Oct 24, 2024 18:43:24.117851019 CEST6015853192.168.2.41.1.1.1
            Oct 24, 2024 18:43:24.118120909 CEST6129853192.168.2.41.1.1.1
            Oct 24, 2024 18:43:24.125622988 CEST53612981.1.1.1192.168.2.4
            Oct 24, 2024 18:43:24.125684977 CEST53601581.1.1.1192.168.2.4
            Oct 24, 2024 18:43:37.161345959 CEST138138192.168.2.4192.168.2.255
            Oct 24, 2024 18:43:37.364124060 CEST53637591.1.1.1192.168.2.4
            Oct 24, 2024 18:43:39.496058941 CEST53531171.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 24, 2024 18:43:21.309240103 CEST192.168.2.41.1.1.10xd87Standard query (0)docusign.cureprojecti.euA (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:21.309777021 CEST192.168.2.41.1.1.10xc8ccStandard query (0)docusign.cureprojecti.eu65IN (0x0001)false
            Oct 24, 2024 18:43:24.117851019 CEST192.168.2.41.1.1.10xe431Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:24.118120909 CEST192.168.2.41.1.1.10x9473Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 24, 2024 18:43:21.323213100 CEST1.1.1.1192.168.2.40xd87No error (0)docusign.cureprojecti.eu104.234.37.42A (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:24.125622988 CEST1.1.1.1192.168.2.40x9473No error (0)www.google.com65IN (0x0001)false
            Oct 24, 2024 18:43:24.125684977 CEST1.1.1.1192.168.2.40xe431No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:33.547761917 CEST1.1.1.1192.168.2.40x8346No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:33.547761917 CEST1.1.1.1192.168.2.40x8346No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 24, 2024 18:43:35.319673061 CEST1.1.1.1192.168.2.40x9863No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 24, 2024 18:43:35.319673061 CEST1.1.1.1192.168.2.40x9863No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • docusign.cureprojecti.eu
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736104.234.37.424433196C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-24 16:43:22 UTC738OUTGET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1
            Host: docusign.cureprojecti.eu
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449740184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-24 16:43:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-24 16:43:25 UTC464INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF45)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=114
            Date: Thu, 24 Oct 2024 16:43:25 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-24 16:43:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-24 16:43:26 UTC511INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=99
            Date: Thu, 24 Oct 2024 16:43:26 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-24 16:43:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449735104.234.37.424433196C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-24 16:43:44 UTC764OUTGET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1
            Host: docusign.cureprojecti.eu
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.454078104.234.37.424433196C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-24 16:43:45 UTC764OUTGET /?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ== HTTP/1.1
            Host: docusign.cureprojecti.eu
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:43:13
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:43:18
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,354127070572789842,8449023899021154326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:43:20
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docusign.cureprojecti.eu/?organisation=airscope.com&dse=cmljaGFyZC5iZW50bGV5QGFpcnNjb3BlLmNvbQ=="
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly