Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://58.208.93.232

Overview

General Information

Sample URL:https://58.208.93.232
Analysis ID:1544222
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14064436713286314294,18004862924749442662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://58.208.93.232" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://58.208.93.232Virustotal: Detection: 14%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownTCP traffic detected without corresponding DNS query: 58.208.93.232
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal52.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14064436713286314294,18004862924749442662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://58.208.93.232"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14064436713286314294,18004862924749442662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected IP in URL: URL: https://58.208.93.232
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://58.208.93.23215%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.4
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
58.208.93.232
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
172.217.18.4
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.4
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544222
Start date and time:2024-10-29 04:01:58 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://58.208.93.232
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal52.win@18/0@2/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.238, 64.233.167.84, 34.104.35.123, 52.149.20.212, 93.184.221.240, 13.85.23.206, 192.229.221.95, 20.242.39.171, 142.250.185.195, 172.217.16.195
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
No static file info
TimestampSource PortDest PortSource IPDest IP
Oct 29, 2024 04:02:56.703562021 CET49675443192.168.2.4173.222.162.32
Oct 29, 2024 04:03:00.169151068 CET49735443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169181108 CET4434973558.208.93.232192.168.2.4
Oct 29, 2024 04:03:00.169255018 CET49735443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169378042 CET49736443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169435978 CET4434973658.208.93.232192.168.2.4
Oct 29, 2024 04:03:00.169490099 CET49736443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169725895 CET49735443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169734955 CET4434973558.208.93.232192.168.2.4
Oct 29, 2024 04:03:00.169866085 CET49736443192.168.2.458.208.93.232
Oct 29, 2024 04:03:00.169887066 CET4434973658.208.93.232192.168.2.4
Oct 29, 2024 04:03:02.473762035 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:02.473812103 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:02.473896980 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:02.474361897 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:02.474375963 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.330276966 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.353861094 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:03.353884935 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.354923010 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.354988098 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:03.363452911 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:03.363523960 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.407977104 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:03.407995939 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:03.455699921 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:03.697199106 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:03.697299957 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:03.697387934 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:03.701495886 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:03.701528072 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.575078964 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.575179100 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.578921080 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.578953981 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.579381943 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.619621038 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.663366079 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.870170116 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.870239973 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.870315075 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.870845079 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.870893955 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.870923996 CET49740443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.870940924 CET44349740184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.927212954 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.927309036 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:04.927500963 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.928394079 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:04.928427935 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:05.804761887 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:05.804841995 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:05.807075024 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:05.807089090 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:05.807328939 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:05.810772896 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:05.851340055 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:06.059227943 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:06.059292078 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:06.059844971 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:06.060292959 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:06.060342073 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:06.060373068 CET49741443192.168.2.4184.28.90.27
Oct 29, 2024 04:03:06.060389042 CET44349741184.28.90.27192.168.2.4
Oct 29, 2024 04:03:12.514003992 CET4972380192.168.2.4199.232.210.172
Oct 29, 2024 04:03:12.519814014 CET8049723199.232.210.172192.168.2.4
Oct 29, 2024 04:03:12.519879103 CET4972380192.168.2.4199.232.210.172
Oct 29, 2024 04:03:13.341567993 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:13.341650963 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:13.341839075 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:15.082164049 CET49739443192.168.2.4172.217.18.4
Oct 29, 2024 04:03:15.082201958 CET44349739172.217.18.4192.168.2.4
Oct 29, 2024 04:03:17.147891045 CET4434973558.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.148092031 CET49735443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.148307085 CET49735443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.148324966 CET4434973558.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.148736954 CET49748443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.148777008 CET4434974858.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.148857117 CET49748443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.149668932 CET49748443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.149682999 CET4434974858.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.152467012 CET4434973658.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.152565956 CET49736443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.152699947 CET49736443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.152719021 CET4434973658.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.153299093 CET49749443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.153343916 CET4434974958.208.93.232192.168.2.4
Oct 29, 2024 04:03:17.153455019 CET49749443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.153863907 CET49749443192.168.2.458.208.93.232
Oct 29, 2024 04:03:17.153877020 CET4434974958.208.93.232192.168.2.4
Oct 29, 2024 04:03:34.114121914 CET4434974858.208.93.232192.168.2.4
Oct 29, 2024 04:03:34.114257097 CET49748443192.168.2.458.208.93.232
Oct 29, 2024 04:03:34.114382982 CET49748443192.168.2.458.208.93.232
Oct 29, 2024 04:03:34.114403009 CET4434974858.208.93.232192.168.2.4
Oct 29, 2024 04:03:34.133440971 CET4434974958.208.93.232192.168.2.4
Oct 29, 2024 04:03:34.134305000 CET49749443192.168.2.458.208.93.232
Oct 29, 2024 04:03:34.139333010 CET49749443192.168.2.458.208.93.232
Oct 29, 2024 04:03:34.139350891 CET4434974958.208.93.232192.168.2.4
Oct 29, 2024 04:03:35.156711102 CET49751443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.156776905 CET4434975158.208.93.232192.168.2.4
Oct 29, 2024 04:03:35.156856060 CET49751443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.156922102 CET49752443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.156958103 CET4434975258.208.93.232192.168.2.4
Oct 29, 2024 04:03:35.157000065 CET49752443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.157198906 CET49751443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.157221079 CET4434975158.208.93.232192.168.2.4
Oct 29, 2024 04:03:35.157404900 CET49752443192.168.2.458.208.93.232
Oct 29, 2024 04:03:35.157417059 CET4434975258.208.93.232192.168.2.4
TimestampSource PortDest PortSource IPDest IP
Oct 29, 2024 04:02:58.599133015 CET53648371.1.1.1192.168.2.4
Oct 29, 2024 04:02:58.672765970 CET53583991.1.1.1192.168.2.4
Oct 29, 2024 04:03:00.348572969 CET53524411.1.1.1192.168.2.4
Oct 29, 2024 04:03:02.463229895 CET5563453192.168.2.41.1.1.1
Oct 29, 2024 04:03:02.463655949 CET6135253192.168.2.41.1.1.1
Oct 29, 2024 04:03:02.470727921 CET53556341.1.1.1192.168.2.4
Oct 29, 2024 04:03:02.470793009 CET53613521.1.1.1192.168.2.4
Oct 29, 2024 04:03:12.557544947 CET138138192.168.2.4192.168.2.255
Oct 29, 2024 04:03:17.461478949 CET53617051.1.1.1192.168.2.4
Oct 29, 2024 04:03:36.265636921 CET53650811.1.1.1192.168.2.4
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 29, 2024 04:03:02.463229895 CET192.168.2.41.1.1.10x2359Standard query (0)www.google.comA (IP address)IN (0x0001)false
Oct 29, 2024 04:03:02.463655949 CET192.168.2.41.1.1.10x111cStandard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 29, 2024 04:03:02.470727921 CET1.1.1.1192.168.2.40x2359No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
Oct 29, 2024 04:03:02.470793009 CET1.1.1.1192.168.2.40x111cNo error (0)www.google.com65IN (0x0001)false
Oct 29, 2024 04:03:13.397492886 CET1.1.1.1192.168.2.40xbcd3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Oct 29, 2024 04:03:13.397492886 CET1.1.1.1192.168.2.40xbcd3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Oct 29, 2024 04:03:32.557271957 CET1.1.1.1192.168.2.40xc8f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Oct 29, 2024 04:03:32.557271957 CET1.1.1.1192.168.2.40xc8f7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • fs.microsoft.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.449740184.28.90.27443
TimestampBytes transferredDirectionData
2024-10-29 03:03:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-10-29 03:03:04 UTC467INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=121904
Date: Tue, 29 Oct 2024 03:03:04 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.449741184.28.90.27443
TimestampBytes transferredDirectionData
2024-10-29 03:03:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-10-29 03:03:06 UTC515INHTTP/1.1 200 OK
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=121957
Date: Tue, 29 Oct 2024 03:03:05 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-10-29 03:03:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:23:02:50
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:23:02:56
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14064436713286314294,18004862924749442662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:23:02:58
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://58.208.93.232"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly