Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rtb.adentifi.com

Overview

General Information

Sample URL:http://rtb.adentifi.com
Analysis ID:1417257
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,16242946422565116749,10708845125851023013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rtb.adentifi.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.196.184.112:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.184.112:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rtb.adentifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: rtb.adentifi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.196.184.112:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.184.112:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49703 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/6@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,16242946422565116749,10708845125851023013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rtb.adentifi.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,16242946422565116749,10708845125851023013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rtb.adentifi.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://rtb.adentifi.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rtb.adentifi.com
23.22.126.75
truefalse
    unknown
    www.google.com
    142.250.31.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://rtb.adentifi.com/false
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.31.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        54.227.94.79
        unknownUnited States
        14618AMAZON-AESUSfalse
        23.22.126.75
        rtb.adentifi.comUnited States
        14618AMAZON-AESUSfalse
        IP
        192.168.2.8
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1417257
        Start date and time:2024-03-28 20:07:47 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 14s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://rtb.adentifi.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/6@6/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.16.101, 142.251.16.139, 142.251.16.100, 142.251.16.102, 142.251.16.138, 142.251.16.113, 142.251.111.84, 34.104.35.123, 52.165.165.26, 192.229.211.108, 52.165.164.15, 13.85.23.206, 142.251.16.94
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://rtb.adentifi.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 18:08:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9871794644379768
        Encrypted:false
        SSDEEP:48:8fa0dlTth8H8idAKZdA1oehwiZUklqehTy+3:8iqHaIy
        MD5:8C4201EA5408BD10B2BB5CBA5938FDAA
        SHA1:2A3705CA0FDC38F5D126FFB881178E115B7642C1
        SHA-256:B39B99FD87B90C7D36B35606CBECCAB7F3FEDCD4CBFA91DA4B828E61CD541E44
        SHA-512:49818B3FE1744554C4A6FAFED0BB68FB590A36DD729F81619FC313946643BDDE24DD17EF1E9891D66D7FA4538761952C5056D75BD243D504A9D028DE697C5111
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......WC...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 18:08:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.000009396903408
        Encrypted:false
        SSDEEP:48:8C0dlTth8H8idAKZdA1leh/iZUkAQkqeh4y+2:8CqHw9Q1y
        MD5:1D914546270F783D282BCD8D59A930E0
        SHA1:A1715378708C200AB697EB6B0138B815BDE082B4
        SHA-256:3CB3E4279BA91688A2F59C0DC4F77D2D6C16BCA6FC640AEE428EA847B4D5ED2B
        SHA-512:3F5A031B4A0AFF4A9AE2BE91FC657A34A493F94DEC5C663A3AA85D46E89F79DA2D3750F3F1BC58F43D04C83D3A66F4376B35815A9FAD53D54CE09253DF419877
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Y+.WC...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.012259865910116
        Encrypted:false
        SSDEEP:48:840dlTthbH8idAKZdA14t5eh7sFiZUkmgqeh7s6y+BX:84qHVnUy
        MD5:66FEDBA290F7CD59D0B419F938748D30
        SHA1:550E7E78C1D51B1B1D5D05B2A42F72BEBCB6AC27
        SHA-256:7F8F69C11506F14F0B6B3FCF990FEB2E96FA74C4A3C15D224A3BC42038C71162
        SHA-512:1737ED250D7D0D8272271BD87088F41E909B9E721015E743F59BC71ED42F30F0D865E05E2E24DE291127A4274D259CF0DAB48BA44919D77BC4DBC436790C88B7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 18:08:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.996445520689049
        Encrypted:false
        SSDEEP:48:8W0dlTth8H8idAKZdA16ehDiZUkwqeh8y+R:8WqHrCy
        MD5:FCFB284BE7F42BF7D5F05B96785748B5
        SHA1:4FBB0EC5C8087A9CA3C55ED77F9E11AD55D4ED1E
        SHA-256:EDC7D5720306FD082DAD5B9E760C0FCDB2575CECAFDEE49A693FF23C94B3AD50
        SHA-512:4B471B50407091D2E9C830E7E524ECF044C83B4DBD62A0ECA812D48674AD7FA0935FD180CAFE7CB7CC121450C45028484F1C6D52FFCA429157B8D31841F3357A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....h..WC...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 18:08:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.989060232119426
        Encrypted:false
        SSDEEP:48:8M0dlTth8H8idAKZdA1UehBiZUk1W1qehGy+C:8MqHL9my
        MD5:54EA4869824CDA62377D9AC05E593F83
        SHA1:C7A7EA76EBDFFA7D5BAC8F2D474B4F08E5CE46E4
        SHA-256:F1B9EF3B763350315B82E8832EEFA86366A642BAF6070AB9368AB7AB754CF80B
        SHA-512:777678A88ABCFB27BADE26D548392D4B4F6F10AD44201263E5194AAD69C72D1E593B2A8524E2C0105631C2BD0F8C2DC6431EBC4B27762DACB54A20513238CA56
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....7.WC...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 18:08:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.000473246842972
        Encrypted:false
        SSDEEP:48:810dlTth8H8idAKZdA1duTrehOuTbbiZUk5OjqehOuTbUy+yT+:81qHETYTbxWOvTbUy7T
        MD5:4B4E59CF001DF96865B76B2633B4FB7C
        SHA1:7D102B9597C06D8079D9E89279D93208110CC2C2
        SHA-256:295D36DD58FD5A8BDB3FB84F87632AF5C11BFC9304F1754E303CD8ED7E266FBA
        SHA-512:0E995590C5DBD58AAB6444A8EAC3A699A9F950D53531EA0A1D623F72A8C29CD0E77D9868DD18AC99BC0182935D53B8412201D8860CBA6B6EE39E1B8FD8369EE2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....^..WC...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 20:08:30.404851913 CET49676443192.168.2.852.182.143.211
        Mar 28, 2024 20:08:32.811094046 CET49676443192.168.2.852.182.143.211
        Mar 28, 2024 20:08:33.607979059 CET49673443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:33.967318058 CET49672443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:37.730017900 CET49676443192.168.2.852.182.143.211
        Mar 28, 2024 20:08:39.036859989 CET49671443192.168.2.8204.79.197.203
        Mar 28, 2024 20:08:40.075200081 CET4971080192.168.2.823.22.126.75
        Mar 28, 2024 20:08:40.075355053 CET4971180192.168.2.823.22.126.75
        Mar 28, 2024 20:08:40.089700937 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.089744091 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.089811087 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.090056896 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.090074062 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.169672012 CET804971123.22.126.75192.168.2.8
        Mar 28, 2024 20:08:40.169811010 CET4971180192.168.2.823.22.126.75
        Mar 28, 2024 20:08:40.169919968 CET804971023.22.126.75192.168.2.8
        Mar 28, 2024 20:08:40.169981003 CET4971080192.168.2.823.22.126.75
        Mar 28, 2024 20:08:40.208311081 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:40.208417892 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:40.386996031 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.387351036 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.387381077 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.388571024 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.388645887 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.389749050 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.389837980 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.390007019 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.390014887 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.442775011 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.486113071 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.486211061 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.486265898 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.488070965 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.488090038 CET4434971254.227.94.79192.168.2.8
        Mar 28, 2024 20:08:40.488101006 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:40.488137960 CET49712443192.168.2.854.227.94.79
        Mar 28, 2024 20:08:41.657207012 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.657244921 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.657310963 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.657536983 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.657548904 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.881695032 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.890136957 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.890155077 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.891427040 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.891480923 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.893114090 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.893201113 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.943746090 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:41.943768978 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:41.990622044 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:43.220536947 CET49673443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:43.579895973 CET49672443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:43.638381004 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.638426065 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:43.638542891 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.641949892 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.641962051 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:43.855036020 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:43.855109930 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.862582922 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.862608910 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:43.862946033 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:43.904649019 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.921130896 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:43.964236975 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.050571918 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.050652027 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.050725937 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.050820112 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.050847054 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.050860882 CET49716443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.050867081 CET4434971623.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.084794044 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.084832907 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.084907055 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.085283041 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.085299015 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.294483900 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.294593096 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.297913074 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.297924995 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.298216105 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.300580025 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.348231077 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.499612093 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.499708891 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.500160933 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.579289913 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.579315901 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:44.579351902 CET49717443192.168.2.823.196.184.112
        Mar 28, 2024 20:08:44.579359055 CET4434971723.196.184.112192.168.2.8
        Mar 28, 2024 20:08:47.329901934 CET49676443192.168.2.852.182.143.211
        Mar 28, 2024 20:08:51.906759977 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:51.906860113 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:51.907006025 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:52.666986942 CET49715443192.168.2.8142.250.31.105
        Mar 28, 2024 20:08:52.667021990 CET44349715142.250.31.105192.168.2.8
        Mar 28, 2024 20:08:54.278346062 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:54.435034037 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:54.436261892 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:54.436276913 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:54.436306000 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:54.436317921 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:54.436341047 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:54.436373949 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.810101032 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.970478058 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:55.970546961 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.971683025 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.971852064 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.972220898 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:55.972364902 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:56.128618002 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.130568027 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.130717039 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.130728960 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.130774021 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:56.204349041 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.204404116 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:08:56.214334965 CET4434970323.206.229.226192.168.2.8
        Mar 28, 2024 20:08:56.214381933 CET49703443192.168.2.823.206.229.226
        Mar 28, 2024 20:09:25.173645973 CET4971080192.168.2.823.22.126.75
        Mar 28, 2024 20:09:25.173674107 CET4971180192.168.2.823.22.126.75
        Mar 28, 2024 20:09:25.268198967 CET804971123.22.126.75192.168.2.8
        Mar 28, 2024 20:09:25.268332005 CET804971023.22.126.75192.168.2.8
        Mar 28, 2024 20:09:27.892580986 CET4970480192.168.2.872.21.81.240
        Mar 28, 2024 20:09:27.986772060 CET804970472.21.81.240192.168.2.8
        Mar 28, 2024 20:09:27.986846924 CET4970480192.168.2.872.21.81.240
        Mar 28, 2024 20:09:40.262593985 CET804971123.22.126.75192.168.2.8
        Mar 28, 2024 20:09:40.262685061 CET4971180192.168.2.823.22.126.75
        Mar 28, 2024 20:09:40.262907028 CET804971023.22.126.75192.168.2.8
        Mar 28, 2024 20:09:40.263030052 CET4971080192.168.2.823.22.126.75
        Mar 28, 2024 20:09:40.660998106 CET4971180192.168.2.823.22.126.75
        Mar 28, 2024 20:09:40.661107063 CET4971080192.168.2.823.22.126.75
        Mar 28, 2024 20:09:40.755495071 CET804971123.22.126.75192.168.2.8
        Mar 28, 2024 20:09:40.755765915 CET804971023.22.126.75192.168.2.8
        Mar 28, 2024 20:09:41.993839979 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:41.993891001 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:41.993956089 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:41.994193077 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:41.994210958 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:42.211313963 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:42.211904049 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:42.211925030 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:42.212274075 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:42.213093042 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:42.213165998 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:42.267349005 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:52.227001905 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:52.227076054 CET44349722142.250.31.105192.168.2.8
        Mar 28, 2024 20:09:52.227158070 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:52.663670063 CET49722443192.168.2.8142.250.31.105
        Mar 28, 2024 20:09:52.663708925 CET44349722142.250.31.105192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 20:08:38.455434084 CET53655131.1.1.1192.168.2.8
        Mar 28, 2024 20:08:38.556070089 CET53566461.1.1.1192.168.2.8
        Mar 28, 2024 20:08:39.157965899 CET53526711.1.1.1192.168.2.8
        Mar 28, 2024 20:08:39.976901054 CET5009953192.168.2.81.1.1.1
        Mar 28, 2024 20:08:39.977001905 CET5705553192.168.2.81.1.1.1
        Mar 28, 2024 20:08:39.990937948 CET6320153192.168.2.81.1.1.1
        Mar 28, 2024 20:08:39.991125107 CET6107953192.168.2.81.1.1.1
        Mar 28, 2024 20:08:40.073295116 CET53500991.1.1.1192.168.2.8
        Mar 28, 2024 20:08:40.073431969 CET53570551.1.1.1192.168.2.8
        Mar 28, 2024 20:08:40.088915110 CET53632011.1.1.1192.168.2.8
        Mar 28, 2024 20:08:40.089262009 CET53610791.1.1.1192.168.2.8
        Mar 28, 2024 20:08:41.551557064 CET5059053192.168.2.81.1.1.1
        Mar 28, 2024 20:08:41.551791906 CET6135153192.168.2.81.1.1.1
        Mar 28, 2024 20:08:41.646811962 CET53505901.1.1.1192.168.2.8
        Mar 28, 2024 20:08:41.647677898 CET53613511.1.1.1192.168.2.8
        Mar 28, 2024 20:08:56.395704031 CET53637561.1.1.1192.168.2.8
        Mar 28, 2024 20:09:15.474808931 CET53532411.1.1.1192.168.2.8
        Mar 28, 2024 20:09:28.054683924 CET138138192.168.2.8192.168.2.255
        Mar 28, 2024 20:09:37.070235014 CET53529011.1.1.1192.168.2.8
        Mar 28, 2024 20:09:38.383301020 CET53525491.1.1.1192.168.2.8
        Mar 28, 2024 20:10:06.131330967 CET53524321.1.1.1192.168.2.8
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 28, 2024 20:08:39.976901054 CET192.168.2.81.1.1.10xae55Standard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:39.977001905 CET192.168.2.81.1.1.10xeb89Standard query (0)rtb.adentifi.com65IN (0x0001)false
        Mar 28, 2024 20:08:39.990937948 CET192.168.2.81.1.1.10x8184Standard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:39.991125107 CET192.168.2.81.1.1.10x8924Standard query (0)rtb.adentifi.com65IN (0x0001)false
        Mar 28, 2024 20:08:41.551557064 CET192.168.2.81.1.1.10xcd6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.551791906 CET192.168.2.81.1.1.10xe949Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com23.22.126.75A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com54.204.233.13A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com54.227.94.79A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com3.221.141.3A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com54.88.74.145A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.073295116 CET1.1.1.1192.168.2.80xae55No error (0)rtb.adentifi.com54.236.94.254A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com54.227.94.79A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com54.236.94.254A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com54.88.74.145A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com54.204.233.13A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com3.221.141.3A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:40.088915110 CET1.1.1.1192.168.2.80x8184No error (0)rtb.adentifi.com23.22.126.75A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.646811962 CET1.1.1.1192.168.2.80xcd6eNo error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
        Mar 28, 2024 20:08:41.647677898 CET1.1.1.1192.168.2.80xe949No error (0)www.google.com65IN (0x0001)false
        Mar 28, 2024 20:08:54.766421080 CET1.1.1.1192.168.2.80x9eb5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 20:08:54.766421080 CET1.1.1.1192.168.2.80x9eb5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 28, 2024 20:09:07.098184109 CET1.1.1.1192.168.2.80x8bdfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 20:09:07.098184109 CET1.1.1.1192.168.2.80x8bdfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 28, 2024 20:09:30.598213911 CET1.1.1.1192.168.2.80x287No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 20:09:30.598213911 CET1.1.1.1192.168.2.80x287No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Mar 28, 2024 20:09:49.833422899 CET1.1.1.1192.168.2.80x551No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 20:09:49.833422899 CET1.1.1.1192.168.2.80x551No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • rtb.adentifi.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.84971023.22.126.75806104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Mar 28, 2024 20:09:25.173645973 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.84971123.22.126.75806104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Mar 28, 2024 20:09:25.173674107 CET6OUTData Raw: 00
        Data Ascii:


        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
        Mar 28, 2024 20:08:54.436306000 CET23.206.229.226443192.168.2.849703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
        CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.84971254.227.94.794436104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-03-28 19:08:40 UTC659OUTGET / HTTP/1.1
        Host: rtb.adentifi.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-03-28 19:08:40 UTC128INHTTP/1.1 204 No Content
        Date: Thu, 28 Mar 2024 19:08:40 GMT
        Content-Type: text/plain
        Content-Length: 0
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.84971623.196.184.112443
        TimestampBytes transferredDirectionData
        2024-03-28 19:08:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 19:08:44 UTC468INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0790)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus2-z1
        Cache-Control: public, max-age=215662
        Date: Thu, 28 Mar 2024 19:08:44 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.84971723.196.184.112443
        TimestampBytes transferredDirectionData
        2024-03-28 19:08:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-03-28 19:08:44 UTC531INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
        Cache-Control: public, max-age=215622
        Date: Thu, 28 Mar 2024 19:08:44 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-03-28 19:08:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:20:08:33
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:20:08:35
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2220,i,16242946422565116749,10708845125851023013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:20:08:38
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rtb.adentifi.com"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly