Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sr7pv7n5x.com

Overview

General Information

Sample URL:http://sr7pv7n5x.com
Analysis ID:1562437
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,13594062664788613311,9131060949271909082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sr7pv7n5x.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2fm2wV2NoxD1NEy&MD=Yu5E4Wv8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sr7pv7n5x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sr7pv7n5x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: sr7pv7n5x.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 25 Nov 2024 14:31:47 GMTContent-Type: text/plain; charset=utf-8Content-Length: 0Connection: keep-alive
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 25 Nov 2024 14:31:57 GMTContent-Type: text/plain; charset=utf-8Content-Length: 0Connection: keep-alive
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,13594062664788613311,9131060949271909082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sr7pv7n5x.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,13594062664788613311,9131060949271909082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sr7pv7n5x.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    sr7pv7n5x.com
    23.106.127.149
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://sr7pv7n5x.com/false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          23.106.127.149
          sr7pv7n5x.comSingapore
          59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1562437
          Start date and time:2024-11-25 15:30:45 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://sr7pv7n5x.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 199.232.214.172, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://sr7pv7n5x.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 25, 2024 15:31:43.721590042 CET49675443192.168.2.4173.222.162.32
          Nov 25, 2024 15:31:46.461905003 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:46.462292910 CET4973680192.168.2.423.106.127.149
          Nov 25, 2024 15:31:46.582546949 CET804973523.106.127.149192.168.2.4
          Nov 25, 2024 15:31:46.582655907 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:46.582741976 CET804973623.106.127.149192.168.2.4
          Nov 25, 2024 15:31:46.582890987 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:46.582917929 CET4973680192.168.2.423.106.127.149
          Nov 25, 2024 15:31:46.703013897 CET804973523.106.127.149192.168.2.4
          Nov 25, 2024 15:31:48.040766001 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:48.040821075 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:48.040888071 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:48.041111946 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:48.041122913 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:48.248414040 CET804973523.106.127.149192.168.2.4
          Nov 25, 2024 15:31:48.289277077 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:49.305588007 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:49.305653095 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:49.305726051 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:49.307683945 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:49.307697058 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:49.835951090 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:49.836323977 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:49.836358070 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:49.837425947 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:49.837490082 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:49.838668108 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:49.838736057 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:49.892368078 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:49.892399073 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:49.939186096 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:31:50.704437971 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:50.704510927 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:50.708689928 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:50.708699942 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:50.709068060 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:50.750732899 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:50.791336060 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.232693911 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.232765913 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.232815981 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.232933998 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.232958078 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.232970953 CET49740443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.232976913 CET4434974023.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.272454977 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.272519112 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:51.272663116 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.273184061 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:51.273200989 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:52.740314007 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:52.740406036 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:52.742372990 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:52.742405891 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:52.742667913 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:52.743864059 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:52.787341118 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:53.265017033 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:53.265098095 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:53.265160084 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:53.266016960 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:53.266038895 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:53.266052008 CET49741443192.168.2.423.218.208.109
          Nov 25, 2024 15:31:53.266057014 CET4434974123.218.208.109192.168.2.4
          Nov 25, 2024 15:31:56.995204926 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:56.995251894 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:31:56.995332956 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:56.996613979 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:56.996625900 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:31:57.107686043 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:57.232846022 CET804973523.106.127.149192.168.2.4
          Nov 25, 2024 15:31:57.681247950 CET804973523.106.127.149192.168.2.4
          Nov 25, 2024 15:31:57.723113060 CET4973580192.168.2.423.106.127.149
          Nov 25, 2024 15:31:58.759666920 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:31:58.759735107 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:58.763256073 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:58.763267994 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:31:58.763578892 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:31:58.814662933 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:31:59.515836000 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:59.515907049 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:31:59.516036034 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:32:00.267924070 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:00.311328888 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851746082 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851773024 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851780891 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851793051 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851820946 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851910114 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:00.851942062 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.851999998 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:00.874398947 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.874486923 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:00.874511003 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:00.874557018 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:00.982439995 CET49739443192.168.2.4142.250.181.68
          Nov 25, 2024 15:32:00.982475996 CET44349739142.250.181.68192.168.2.4
          Nov 25, 2024 15:32:02.095943928 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:02.095983982 CET4434974252.149.20.212192.168.2.4
          Nov 25, 2024 15:32:02.096002102 CET49742443192.168.2.452.149.20.212
          Nov 25, 2024 15:32:02.096009016 CET4434974252.149.20.212192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Nov 25, 2024 15:31:44.782988071 CET53587901.1.1.1192.168.2.4
          Nov 25, 2024 15:31:44.787245989 CET53576891.1.1.1192.168.2.4
          Nov 25, 2024 15:31:46.318888903 CET5568553192.168.2.41.1.1.1
          Nov 25, 2024 15:31:46.320436954 CET5716953192.168.2.41.1.1.1
          Nov 25, 2024 15:31:46.457271099 CET53556851.1.1.1192.168.2.4
          Nov 25, 2024 15:31:46.459695101 CET53571691.1.1.1192.168.2.4
          Nov 25, 2024 15:31:47.606066942 CET53649421.1.1.1192.168.2.4
          Nov 25, 2024 15:31:47.900922060 CET6298553192.168.2.41.1.1.1
          Nov 25, 2024 15:31:47.901091099 CET5053053192.168.2.41.1.1.1
          Nov 25, 2024 15:31:48.039541006 CET53629851.1.1.1192.168.2.4
          Nov 25, 2024 15:31:48.039604902 CET53505301.1.1.1192.168.2.4
          Nov 25, 2024 15:31:58.729123116 CET138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Nov 25, 2024 15:31:44.888760090 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 25, 2024 15:31:46.318888903 CET192.168.2.41.1.1.10x8484Standard query (0)sr7pv7n5x.comA (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:46.320436954 CET192.168.2.41.1.1.10xc440Standard query (0)sr7pv7n5x.com65IN (0x0001)false
          Nov 25, 2024 15:31:47.900922060 CET192.168.2.41.1.1.10xdf41Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:47.901091099 CET192.168.2.41.1.1.10x890cStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 25, 2024 15:31:46.457271099 CET1.1.1.1192.168.2.40x8484No error (0)sr7pv7n5x.com23.106.127.149A (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:46.457271099 CET1.1.1.1192.168.2.40x8484No error (0)sr7pv7n5x.com23.106.127.150A (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:46.457271099 CET1.1.1.1192.168.2.40x8484No error (0)sr7pv7n5x.com23.106.127.148A (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:48.039541006 CET1.1.1.1192.168.2.40xdf41No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
          Nov 25, 2024 15:31:48.039604902 CET1.1.1.1192.168.2.40x890cNo error (0)www.google.com65IN (0x0001)false
          Nov 25, 2024 15:32:02.856782913 CET1.1.1.1192.168.2.40xe3dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Nov 25, 2024 15:32:02.856782913 CET1.1.1.1192.168.2.40xe3dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • sr7pv7n5x.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973523.106.127.149805828C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Nov 25, 2024 15:31:46.582890987 CET428OUTGET / HTTP/1.1
          Host: sr7pv7n5x.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Nov 25, 2024 15:31:48.248414040 CET162INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Mon, 25 Nov 2024 14:31:47 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 0
          Connection: keep-alive
          Nov 25, 2024 15:31:57.107686043 CET454OUTGET / HTTP/1.1
          Host: sr7pv7n5x.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Nov 25, 2024 15:31:57.681247950 CET162INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Mon, 25 Nov 2024 14:31:57 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 0
          Connection: keep-alive


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974023.218.208.109443
          TimestampBytes transferredDirectionData
          2024-11-25 14:31:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-25 14:31:51 UTC478INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=68500
          Date: Mon, 25 Nov 2024 14:31:51 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974123.218.208.109443
          TimestampBytes transferredDirectionData
          2024-11-25 14:31:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-25 14:31:53 UTC534INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=68476
          Date: Mon, 25 Nov 2024 14:31:53 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-25 14:31:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974252.149.20.212443
          TimestampBytes transferredDirectionData
          2024-11-25 14:32:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2fm2wV2NoxD1NEy&MD=Yu5E4Wv8 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-25 14:32:00 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 3a443e17-e2c8-4041-8c8e-77023367fcb2
          MS-RequestId: 44ac1558-e1e8-4552-bf57-715eec5c7c89
          MS-CV: n3x3WE93FUauGNBt.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 25 Nov 2024 14:31:59 GMT
          Connection: close
          Content-Length: 24490
          2024-11-25 14:32:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-25 14:32:00 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:31:38
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:31:41
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,13594062664788613311,9131060949271909082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:31:44
          Start date:25/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sr7pv7n5x.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly