Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/

Overview

General Information

Sample URL:https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/
Analysis ID:1417080
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2480,i,10061548266218179732,6258484312545850005,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/Sample URL: PII: CarstenBahneDeussing@xingag.onmicrosoft.com
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/ HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /book/CarstenBahneDeussing@xingag.onmicrosoft.com/ HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ClientId=6984F5C9E16E44A9A7CB66B8CAE1870E; OIDC=1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: outlook.office365.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711636657756&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2480,i,10061548266218179732,6258484312545850005,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2480,i,10061548266218179732,6258484312545850005,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
52.96.181.98
truefalse
    high
    www.google.com
    142.251.111.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      windowsupdatebg.s.llnwi.net
      69.164.0.0
      truefalseunknown
      outlook.office365.com
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        52.96.181.98
        ooc-g2.tm-4.office.comUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        142.251.111.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1417080
        Start date and time:2024-03-28 15:36:59 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 28s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@17/6@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.163.94, 142.251.16.84, 142.251.179.101, 142.251.179.100, 142.251.179.113, 142.251.179.139, 142.251.179.138, 142.251.179.102, 34.104.35.123, 40.68.123.157, 104.97.85.151, 192.229.211.108, 72.21.81.240, 13.95.31.18, 52.165.164.15, 172.253.122.94
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:37:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9764063542411834
        Encrypted:false
        SSDEEP:48:8DdgTEYYH1UidAKZdA19ehwiZUklqehvty+3:8ef5Gy
        MD5:CF8FB883CCB439CB92422D9703776153
        SHA1:773E55FF0A3AB2B9DE589B979DE60F073974B83D
        SHA-256:F9F208D7BF583EE206618F180CFBCA926053A04F607BC2CA610BF714517CF325
        SHA-512:11CB3E4D3DCFCF0DF568B81E4BDD1D58CBBA2F8E16D2F812CDEDF3CC1CF341D35D09EED739C964A4D0C8B52CBE54637C161CAC713482DD575B8086DA5DD1F43E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:37:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9924940213755296
        Encrypted:false
        SSDEEP:48:8JdgTEYYH1UidAKZdA1weh/iZUkAQkqehwty+2:8sfr9Qby
        MD5:AED77645C083A5B11754F2011A943F36
        SHA1:BEBD470BCD0084DE56127849826B10F14CDF60A1
        SHA-256:E1D36FA143007360E5CD47826073C40812C6682E457872B9257F30DFAE7B5D61
        SHA-512:39DC9C6761F4880F8900908C7BBA372F10267A7D29350F319C1FF0AD49A0C035A1518359C1AC04815C29686657673FF901595D27F502DCF61060FB280F147805
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....9......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.001548593461184
        Encrypted:false
        SSDEEP:48:8xhdgTEYsH1UidAKZdA14tseh7sFiZUkmgqeh7s6ty+BX:8xEfHnqy
        MD5:771B5034DD54DD213107C95F97B491F2
        SHA1:18395CB7F662B098B35C05FD47D1805C169B0302
        SHA-256:01754621F9B625ECDD9FD4D4DD2FBD11F475B241227297E7A9199C2A83743F6D
        SHA-512:DB7F4C67ACDE95AFF15ADADE98151B4A54556DEB8CD9E58AF6367FB1489F95DB046C473A22A413AFD81DD4F608402876DEB5030562D6BFFB7B347284C5002C63
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:37:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9908370251382346
        Encrypted:false
        SSDEEP:48:8YdgTEYYH1UidAKZdA1vehDiZUkwqeh8ty+R:8Lfo8y
        MD5:085AE27F6A6A03A487219AD2194A2900
        SHA1:9EC7BF132C7F6C304904D8CF540174364298FF21
        SHA-256:9EADD6B31DEA91154B7BFD1EA700924CC3CD09D96934BD812ED5575181B8FAF5
        SHA-512:2E775A5E4734073E2253B68EF6D756C660012E9E374B0896CB362333BD2FE220E89C05A9558A9109642FD451D13540CA4E91FD20B6685993767DBBB7BB709070
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:37:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.981669308514895
        Encrypted:false
        SSDEEP:48:8eDhdgTEYYH1UidAKZdA1hehBiZUk1W1qeh+ty+C:8gEf494y
        MD5:C0AF858F44B0159E204F7D3FD40CF60C
        SHA1:6E40BF37307CEBA7A5E6ADBE267931E8229DD6CB
        SHA-256:601266C3B2F37C222D2886A1F9432DF7DBF98CBD78014607F814A3C840C6FFF6
        SHA-512:9A130810349AFD526E0C05C3FFD3059C1D15EE7F8AE95F90D41592232C8FF404F1DC7013C917573ED0F2EA9F9F98255E80B644405C0FDC2E38D36ACC7213B548
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:37:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.991532654105601
        Encrypted:false
        SSDEEP:48:8vdgTEYYH1UidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUty+yT+:8KfWT/TbxWOvTbqy7T
        MD5:DB632A68845C2CA01DCF808CEA84961E
        SHA1:98BE526F2652DB2F686A3F2140D8BDDCED4B0CD5
        SHA-256:C290CAB88D9D79D4C8A943F5382833B53F8940B3E04A94D40CA6F1FD0E8B6D4D
        SHA-512:A5D851F785DA2D901AD82342C427A9EFA5108A8AA715875604FC048D6C759F261EA3A18EA77CF1F0C2AAFFFB411221E06C229419DE1184F3D7D627437B3D5D08
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......|.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 15:37:48.446090937 CET49674443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:48.446099043 CET49675443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:48.555458069 CET49673443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:54.806018114 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.806066990 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:54.806293011 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.806790113 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.806792974 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.806807041 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:54.806814909 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:54.806940079 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.807096958 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:54.807110071 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.134301901 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.134340048 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.152275085 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.152307987 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.152486086 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.152506113 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.153573036 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.153652906 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.153701067 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.153716087 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.153748989 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.153757095 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.153785944 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.153945923 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.160140991 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.160253048 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.160423994 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.160511017 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.160836935 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.160845041 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.201291084 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.201303005 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.216602087 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.249080896 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.406786919 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.406898975 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.407601118 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.418670893 CET49711443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.418694973 CET4434971152.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.427033901 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.472233057 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.607415915 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.607526064 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:55.607578993 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.608159065 CET49710443192.168.2.552.96.181.98
        Mar 28, 2024 15:37:55.608181000 CET4434971052.96.181.98192.168.2.5
        Mar 28, 2024 15:37:56.965184927 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:56.965236902 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:56.965365887 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:56.965745926 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:56.965761900 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.250456095 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.250749111 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:57.250761986 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.252742052 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.252805948 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:57.418210030 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:57.418361902 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.466109991 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:57.466130972 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:37:57.512993097 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:37:58.059868097 CET49674443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:58.059935093 CET49675443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:58.169250965 CET49673443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:58.316476107 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.316526890 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:58.316633940 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.350879908 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.350918055 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:58.710737944 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:58.710830927 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.714549065 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.714562893 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:58.714823008 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:58.762491941 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:58.808243036 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.059281111 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.059367895 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.059437037 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.072607040 CET49715443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.072633982 CET4434971523.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.127134085 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.127181053 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.127320051 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.127723932 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.127736092 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.495675087 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.495750904 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.498179913 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.498197079 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.498435020 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.501347065 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.533540010 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 15:37:59.533658028 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 15:37:59.548232079 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.866250038 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.866354942 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.866446972 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.867552996 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.867571115 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:37:59.867602110 CET49716443192.168.2.523.221.242.90
        Mar 28, 2024 15:37:59.867608070 CET4434971623.221.242.90192.168.2.5
        Mar 28, 2024 15:38:07.242542028 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:07.242613077 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:07.242885113 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:07.438281059 CET49714443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:07.438308954 CET44349714142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:09.948751926 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:09.948751926 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:09.949340105 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:09.949366093 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:09.949489117 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:09.953501940 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:09.953515053 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.106302023 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.106332064 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.287157059 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.287241936 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:10.904975891 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:10.904989004 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.905401945 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.905441046 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:10.906939983 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:10.906970024 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:10.907556057 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:10.907562971 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:11.273051977 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:11.273118973 CET4434972023.1.237.91192.168.2.5
        Mar 28, 2024 15:38:11.273220062 CET49720443192.168.2.523.1.237.91
        Mar 28, 2024 15:38:56.931914091 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:56.931960106 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:56.932027102 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:56.932315111 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:56.932327032 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:57.199095964 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:57.199578047 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:57.199595928 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:57.199933052 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:57.200813055 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:38:57.200896978 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:38:57.247549057 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:39:07.203142881 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:39:07.203202009 CET44349726142.251.111.105192.168.2.5
        Mar 28, 2024 15:39:07.203252077 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:39:07.437108040 CET49726443192.168.2.5142.251.111.105
        Mar 28, 2024 15:39:07.437145948 CET44349726142.251.111.105192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 15:37:53.197459936 CET53629811.1.1.1192.168.2.5
        Mar 28, 2024 15:37:53.213401079 CET53555211.1.1.1192.168.2.5
        Mar 28, 2024 15:37:53.844574928 CET53593221.1.1.1192.168.2.5
        Mar 28, 2024 15:37:54.708992004 CET5439453192.168.2.51.1.1.1
        Mar 28, 2024 15:37:54.708992004 CET6052253192.168.2.51.1.1.1
        Mar 28, 2024 15:37:54.804394007 CET53543941.1.1.1192.168.2.5
        Mar 28, 2024 15:37:54.805380106 CET53605221.1.1.1192.168.2.5
        Mar 28, 2024 15:37:56.867402077 CET5192953192.168.2.51.1.1.1
        Mar 28, 2024 15:37:56.867913008 CET6415853192.168.2.51.1.1.1
        Mar 28, 2024 15:37:56.963062048 CET53519291.1.1.1192.168.2.5
        Mar 28, 2024 15:37:56.963608027 CET53641581.1.1.1192.168.2.5
        Mar 28, 2024 15:38:11.360498905 CET53622021.1.1.1192.168.2.5
        Mar 28, 2024 15:38:30.220683098 CET53577371.1.1.1192.168.2.5
        Mar 28, 2024 15:38:52.892729998 CET53549271.1.1.1192.168.2.5
        Mar 28, 2024 15:38:53.050218105 CET53565481.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 28, 2024 15:37:54.708992004 CET192.168.2.51.1.1.10x24bfStandard query (0)outlook.office365.comA (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.708992004 CET192.168.2.51.1.1.10xd1fStandard query (0)outlook.office365.com65IN (0x0001)false
        Mar 28, 2024 15:37:56.867402077 CET192.168.2.51.1.1.10x22Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.867913008 CET192.168.2.51.1.1.10xe085Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.181.98A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.88.66A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.109.194A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.9.2A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.64.130A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.111.2A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.15.2A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.804394007 CET1.1.1.1192.168.2.50x24bfNo error (0)ooc-g2.tm-4.office.com52.96.35.178A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:54.805380106 CET1.1.1.1192.168.2.50xd1fNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 15:37:54.805380106 CET1.1.1.1192.168.2.50xd1fNo error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 15:37:54.805380106 CET1.1.1.1192.168.2.50xd1fNo error (0)outlook.ms-acdc.office.comMNZ-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963062048 CET1.1.1.1192.168.2.50x22No error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
        Mar 28, 2024 15:37:56.963608027 CET1.1.1.1192.168.2.50xe085No error (0)www.google.com65IN (0x0001)false
        Mar 28, 2024 15:38:09.548083067 CET1.1.1.1192.168.2.50xf1c1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 15:38:09.548083067 CET1.1.1.1192.168.2.50xf1c1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 28, 2024 15:38:45.358764887 CET1.1.1.1192.168.2.50x6a59No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
        Mar 28, 2024 15:38:45.358764887 CET1.1.1.1192.168.2.50x6a59No error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
        Mar 28, 2024 15:39:05.640348911 CET1.1.1.1192.168.2.50x9e6dNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
        Mar 28, 2024 15:39:05.640348911 CET1.1.1.1192.168.2.50x9e6dNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
        • outlook.office365.com
        • fs.microsoft.com
        • https:
          • www.bing.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971152.96.181.984434324C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-03-28 14:37:55 UTC730OUTGET /owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/ HTTP/1.1
        Host: outlook.office365.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-03-28 14:37:55 UTC1569INHTTP/1.1 302
        Cache-Control: private
        Content-Length: 196
        Content-Type: text/html; charset=utf-8
        Location: https://outlook.office365.com/book/CarstenBahneDeussing@xingag.onmicrosoft.com/
        Server: Microsoft-IIS/10.0
        request-id: 934de52b-cc7c-53b6-369f-04abb230794f
        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
        Alt-Svc: h3=":443",h3-29=":443"
        X-CalculatedFETarget: AM8P189CU001.internal.outlook.com
        X-BackEndHttpStatus: 302
        Set-Cookie: ClientId=6984F5C9E16E44A9A7CB66B8CAE1870E; expires=Fri, 28-Mar-2025 14:37:55 GMT; path=/;SameSite=None; secure
        Set-Cookie: ClientId=6984F5C9E16E44A9A7CB66B8CAE1870E; expires=Fri, 28-Mar-2025 14:37:55 GMT; path=/;SameSite=None; secure
        Set-Cookie: OIDC=1; expires=Sat, 28-Sep-2024 14:37:55 GMT; path=/;SameSite=None; secure; HttpOnly
        X-CalculatedBETarget: AM8PR07MB8105.eurprd07.prod.outlook.com
        X-BackEndHttpStatus: 302
        X-RUM-Validated: 1
        X-RUM-NotUpdateQueriedPath: 1
        X-RUM-NotUpdateQueriedDbCopy: 1
        X-Content-Type-Options: nosniff
        X-BeSku: WCS7
        X-OWA-CorrelationId: cab047bd-cd63-459c-b00a-15792936246c
        X-OWA-DiagnosticsInfo: 42;0;0
        X-IIDs: 0
        X-BackEnd-Begin: 2024-03-28T14:37:55.263
        X-BackEnd-End: 2024-03-28T14:37:55.310
        X-DiagInfo: AM8PR07MB8105
        X-BEServer: AM8PR07MB8105
        X-UA-Compatible: IE=EmulateIE7
        X-Proxy-RoutingCorrectness: 1
        X-Proxy-BackendServerStatus: 302
        X-FEProxyInfo: BLAP220CA0005.NAMP220.PROD.OUTLOOK.COM
        X-FEEFZInfo: MNZ
        X-FEServer: AM8P189CA0023
        X-FirstHopCafeEFZ: MNZ
        X-FEServer: BLAP220CA0005
        Date: Thu, 28 Mar 2024 14:37:55 GMT
        Connection: close
        2024-03-28 14:37:55 UTC196INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 75 74 6c 6f 6f 6b 2e 6f 66 66 69 63 65 33 36 35 2e 63 6f 6d 2f 62 6f 6f 6b 2f 43 61 72 73 74 65 6e 42 61 68 6e 65 44 65 75 73 73 69 6e 67 40 78 69 6e 67 61 67 2e 6f 6e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://outlook.office365.com/book/CarstenBahneDeussing@xingag.onmicrosoft.com/">here</a>.</h2></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971052.96.181.984434324C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-03-28 14:37:55 UTC772OUTGET /book/CarstenBahneDeussing@xingag.onmicrosoft.com/ HTTP/1.1
        Host: outlook.office365.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: ClientId=6984F5C9E16E44A9A7CB66B8CAE1870E; OIDC=1
        2024-03-28 14:37:55 UTC705INHTTP/1.1 417 Expectation Failed
        Content-Length: 0
        Server: Microsoft-HTTPAPI/2.0
        X-NanoProxy: 1,1
        Request-Id: 180b32ed-07a7-fe9c-061e-df712e0972b8
        X-CalculatedFETarget: AM0PR02CU003.internal.outlook.com
        Alt-Svc: h3=":443",h3-29=":443"
        MS-CV: 7TILGKcHnP4GHt9xLglyuA.1.1
        x-besku: UNKNOWN
        X-BackEndHttpStatus: 417,417
        X-BEPartition: CLEURPRD07AMS10
        X-CalculatedBETarget: AS5PR07MB9988.EURPRD07.PROD.OUTLOOK.COM
        X-FEEFZInfo: AMS
        X-FEProxyInfo: AM0PR02CA0106
        X-FEServer: BLAP220CA0001
        X-Proxy-BackendServerStatus: 417
        X-Proxy-RoutingCorrectness: 1
        X-FirstHopCafeEFZ: MNZ
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Date: Thu, 28 Mar 2024 14:37:54 GMT
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54971523.221.242.90443
        TimestampBytes transferredDirectionData
        2024-03-28 14:37:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 14:37:59 UTC468INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/073D)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=231930
        Date: Thu, 28 Mar 2024 14:37:59 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.54971623.221.242.90443
        TimestampBytes transferredDirectionData
        2024-03-28 14:37:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 14:37:59 UTC774INHTTP/1.1 200 OK
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-CID: 7
        X-CCC: US
        X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
        X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
        Content-Type: application/octet-stream
        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=231910
        Date: Thu, 28 Mar 2024 14:37:59 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-03-28 14:37:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.54972023.1.237.91443
        TimestampBytes transferredDirectionData
        2024-03-28 14:38:10 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
        Origin: https://www.bing.com
        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
        Accept: */*
        Accept-Language: en-CH
        Content-type: text/xml
        X-Agent-DeviceId: 01000A410900D492
        X-BM-CBT: 1696428841
        X-BM-DateFormat: dd/MM/yyyy
        X-BM-DeviceDimensions: 784x984
        X-BM-DeviceDimensionsLogical: 784x984
        X-BM-DeviceScale: 100
        X-BM-DTZ: 120
        X-BM-Market: CH
        X-BM-Theme: 000000;0078d7
        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
        X-Device-isOptin: false
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-Device-OSSKU: 48
        X-Device-Touch: false
        X-DeviceID: 01000A410900D492
        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
        X-MSEdge-ExternalExpType: JointCoord
        X-PositionerType: Desktop
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-UserAgeClass: Unknown
        Accept-Encoding: gzip, deflate, br
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        Host: www.bing.com
        Content-Length: 2484
        Connection: Keep-Alive
        Cache-Control: no-cache
        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711636657756&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        2024-03-28 14:38:10 UTC1OUTData Raw: 3c
        Data Ascii: <
        2024-03-28 14:38:10 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
        2024-03-28 14:38:11 UTC476INHTTP/1.1 204 No Content
        Access-Control-Allow-Origin: *
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        X-MSEdge-Ref: Ref A: F86EDA9D6231410EAE6BB61B88690BFD Ref B: LAX311000110005 Ref C: 2024-03-28T14:38:11Z
        Date: Thu, 28 Mar 2024 14:38:11 GMT
        Connection: close
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.57ed0117.1711636690.6fe5


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:37:48
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:37:50
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2480,i,10061548266218179732,6258484312545850005,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:15:37:53
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/owa/calendar/CarstenBahneDeussing@xingag.onmicrosoft.com/bookings/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly