Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://116.198.42.183/uqcjjj

Overview

General Information

Sample URL:http://116.198.42.183/uqcjjj
Analysis ID:1417421
Infos:
Errors
  • URL not reachable

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Machine Learning detection for dropped file
Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found

Classification

  • System is w10x64
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.198.42.183/uqcjjj" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://116.198.42.183/uqcjjjAvira URL Cloud: detection malicious, Label: malware
Source: C:\Users\user\Downloads\uqcjjj.crdownloadAvira: detection malicious, Label: TR/VB_AGen.jcaqi
Source: /opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45Avira: detection malicious, Label: TR/VB_AGen.jcaqi
Source: C:\Users\user\Downloads\uqcjjj (copy)ReversingLabs: Detection: 83%
Source: C:\Users\user\Downloads\uqcjjj (copy)Virustotal: Detection: 67%Perma Link
Source: C:\Users\user\Downloads\uqcjjj.crdownloadReversingLabs: Detection: 83%
Source: C:\Users\user\Downloads\uqcjjj.crdownloadVirustotal: Detection: 67%Perma Link
Source: Chrome Cache Entry: 45ReversingLabs: Detection: 83%
Source: Chrome Cache Entry: 45Virustotal: Detection: 67%Perma Link
Source: C:\Users\user\Downloads\uqcjjj.crdownloadJoe Sandbox ML: detected
Source: /opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45Joe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Wed, 21 Feb 2024 08:03:22 GMTAccept-Ranges: bytesETag: "ba753c709c64da1:0"Server: Microsoft-IIS/10.0Date: Fri, 29 Mar 2024 07:47:30 GMTContent-Length: 65536Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6b 4a f6 82 2f 2b 98 d1 2f 2b 98 d1 2f 2b 98 d1 ac 37 96 d1 2e 2b 98 d1 60 09 91 d1 24 2b 98 d1 2b 08 95 d1 2e 2b 98 d1 52 69 63 68 2f 2b 98 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2b 49 4f 65 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 d0 00 00 00 20 00 00 00 00 00 00 e8 1b 00 00 00 10 00 00 00 e0 00 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 17 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 10 00 00 03 cf 01 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 d4 00 00 28 00 00 00 00 f0 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 00 00 20 00 00 00 00 10 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 cd 00 00 00 10 00 00 00 d0 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 84 0f 00 00 00 e0 00 00 00 10 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 fc 08 00 00 00 f0 00 00 00 10 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 3d be 02 48 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /uqcjjj HTTP/1.1Host: 116.198.42.183Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.google.com
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: http://api.ipify.org(https://ipinfo.io/ip&https://jsonip.com/ParseJson
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: https://dl.360safe.com/netunion/20140425/360safe
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: https://dl.360safe.com/netunion/20140425/360sd_243988.exe$PalmInputGuard.exe.
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: https://dl.360safe.com/netunion/20140425/360se
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: https://dl.360safe.com/netunion/20140425/360zip_yqlm_243988.exe
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drString found in binary or memory: https://dl.360safe.com/netunion/20140425/MarketSetup_243988.exeXC:
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.drStatic PE information: No import functions for PE file found
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: mal68.win@17/5@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\29643d19-78c3-4869-af3d-3c05fa150004.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.198.42.183/uqcjjj"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.drStatic PE information: real checksum: 0x1cf03 should be: 0xe4b8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\29643d19-78c3-4869-af3d-3c05fa150004.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\uqcjjj (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 45Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\uqcjjj.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 45
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 45Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://116.198.42.183/uqcjjj100%Avira URL Cloudmalware
http://116.198.42.183/uqcjjj4%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\uqcjjj.crdownload100%AviraTR/VB_AGen.jcaqi
/opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45100%AviraTR/VB_AGen.jcaqi
C:\Users\user\Downloads\uqcjjj.crdownload100%Joe Sandbox ML
/opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45100%Joe Sandbox ML
C:\Users\user\Downloads\uqcjjj (copy)83%ReversingLabsWin32.Trojan.Malgent
C:\Users\user\Downloads\uqcjjj (copy)67%VirustotalBrowse
C:\Users\user\Downloads\uqcjjj.crdownload83%ReversingLabsWin32.Trojan.Malgent
C:\Users\user\Downloads\uqcjjj.crdownload67%VirustotalBrowse
Chrome Cache Entry: 4583%ReversingLabsWin32.Trojan.Malgent
Chrome Cache Entry: 4567%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://api.ipify.org(https://ipinfo.io/ip&https://jsonip.com/ParseJson0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.167.103
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://116.198.42.183/uqcjjjtrue
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://dl.360safe.com/netunion/20140425/360safeuqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
        high
        https://dl.360safe.com/netunion/20140425/MarketSetup_243988.exeXC:29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
          high
          https://dl.360safe.com/netunion/20140425/360sd_243988.exe$PalmInputGuard.exe.29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
            high
            https://dl.360safe.com/netunion/20140425/360zip_yqlm_243988.exeuqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
              high
              https://dl.360safe.com/netunion/20140425/360se29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
                high
                http://api.ipify.org(https://ipinfo.io/ip&https://jsonip.com/ParseJsonuqcjjj.crdownload.0.dr, chromecache_45.2.drfalse
                • Avira URL Cloud: safe
                low
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                116.198.42.183
                unknownChina
                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                142.251.167.103
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.8
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1417421
                Start date and time:2024-03-29 08:46:36 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 14s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://116.198.42.183/uqcjjj
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal68.win@17/5@2/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • URL not reachable
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.251.167.94, 172.253.115.138, 172.253.115.139, 172.253.115.101, 172.253.115.102, 172.253.115.100, 172.253.115.113, 142.251.16.84, 34.104.35.123, 72.21.81.240, 192.229.211.108, 142.251.163.94
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):12618
                Entropy (8bit):3.4963617192128535
                Encrypted:false
                SSDEEP:192:76bJO/Mdfa+mtmnhbiTSdDskD61rP3PbeF1iI1v:UHUpAnhbiaDb61DqF1d1v
                MD5:3533294BE8EB0F459218B77E812CB4A0
                SHA1:86A4948DF1E08E2760E110F833046CA0F5D06DDC
                SHA-256:0179406ABC5FEB96FA42C75E1DE06383C657E23A6E780C3B119E1E0E0CEE363A
                SHA-512:65337AF1EE4857BB15C3707F2076FE4172807FA45709A5410968FED30976A44651DCED316B400B149917A33C4AC0B4CE91610EB5B0AF6595D1690D348F2F84E5
                Malicious:true
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kJ../+../+../+..7...+..`...$+..+....+..Rich/+..........................PE..L...+IOe..................... ....................@.............................................................................(...........................................................................8... ....................................text...d........................... ..`.data...............................@....rsrc...............................@..@=..H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):4.967708100485174
                Encrypted:false
                SSDEEP:768:UMAnhbiaP61DM1d1+1g1GopnCgW+OJR2ZeR61SR+SYD3Hh4R5RHs5C7vfinXh0uE:XAheyADm/kaGopkeS7vfA0sF3NcnqY
                MD5:E3E1E71641E8033973BA1DEA40085686
                SHA1:4F5F45DB6B05EBAE1579F669B1EF76097602C0D9
                SHA-256:BF3325F0241E0C0FA56E09912D2091D9CFB6B63A947969BB97E2BB3921DFF1BF
                SHA-512:94DE2DD2BB6689402D8884DAEAC2CF6B25FFACAFCA3ACD410AABA586C4EDB765DA54BB07CC99FE58018B080DD6247C6D1EA5C9938E0FC8C9FFF140460570970C
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 83%
                • Antivirus: Virustotal, Detection: 67%, Browse
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kJ../+../+../+..7...+..`...$+..+....+..Rich/+..........................PE..L...+IOe..................... ....................@.............................................................................(...........................................................................8... ....................................text...d........................... ..`.data...............................@....rsrc...............................@..@=..H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):4.967708100485174
                Encrypted:false
                SSDEEP:768:UMAnhbiaP61DM1d1+1g1GopnCgW+OJR2ZeR61SR+SYD3Hh4R5RHs5C7vfinXh0uE:XAheyADm/kaGopkeS7vfA0sF3NcnqY
                MD5:E3E1E71641E8033973BA1DEA40085686
                SHA1:4F5F45DB6B05EBAE1579F669B1EF76097602C0D9
                SHA-256:BF3325F0241E0C0FA56E09912D2091D9CFB6B63A947969BB97E2BB3921DFF1BF
                SHA-512:94DE2DD2BB6689402D8884DAEAC2CF6B25FFACAFCA3ACD410AABA586C4EDB765DA54BB07CC99FE58018B080DD6247C6D1EA5C9938E0FC8C9FFF140460570970C
                Malicious:true
                Antivirus:
                • Antivirus: Avira, Detection: 100%
                • Antivirus: Joe Sandbox ML, Detection: 100%
                • Antivirus: ReversingLabs, Detection: 83%
                • Antivirus: Virustotal, Detection: 67%, Browse
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kJ../+../+../+..7...+..`...$+..+....+..Rich/+..........................PE..L...+IOe..................... ....................@.............................................................................(...........................................................................8... ....................................text...d........................... ..`.data...............................@....rsrc...............................@..@=..H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:downloaded
                Size (bytes):65536
                Entropy (8bit):4.967708100485174
                Encrypted:false
                SSDEEP:768:UMAnhbiaP61DM1d1+1g1GopnCgW+OJR2ZeR61SR+SYD3Hh4R5RHs5C7vfinXh0uE:XAheyADm/kaGopkeS7vfA0sF3NcnqY
                MD5:E3E1E71641E8033973BA1DEA40085686
                SHA1:4F5F45DB6B05EBAE1579F669B1EF76097602C0D9
                SHA-256:BF3325F0241E0C0FA56E09912D2091D9CFB6B63A947969BB97E2BB3921DFF1BF
                SHA-512:94DE2DD2BB6689402D8884DAEAC2CF6B25FFACAFCA3ACD410AABA586C4EDB765DA54BB07CC99FE58018B080DD6247C6D1EA5C9938E0FC8C9FFF140460570970C
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 83%
                • Antivirus: Virustotal, Detection: 67%, Browse
                Reputation:low
                URL:http://116.198.42.183/uqcjjj
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kJ../+../+../+..7...+..`...$+..+....+..Rich/+..........................PE..L...+IOe..................... ....................@.............................................................................(...........................................................................8... ....................................text...d........................... ..`.data...............................@....rsrc...............................@..@=..H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                No static file info
                Icon Hash:b29a8a8e86868381
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 08:47:20.899045944 CET49675443192.168.2.4173.222.162.32
                Mar 29, 2024 08:47:31.056083918 CET4973580192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.056247950 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.321974993 CET4973780192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.360593081 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.360619068 CET8049735116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.360793114 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.360795021 CET4973580192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.361040115 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.666642904 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666670084 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666691065 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666708946 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666753054 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666845083 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666845083 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.666882992 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.666882992 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.666898012 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.666984081 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.667022943 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.667036057 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.667054892 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.668991089 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971448898 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971471071 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971501112 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971569061 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971577883 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971633911 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971649885 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971718073 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971765041 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971793890 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971816063 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971856117 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971868992 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971869946 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971920967 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971939087 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971951962 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.971963882 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.971966982 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.972004890 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.972018957 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.972018957 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.972079039 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.973773003 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.973794937 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.973808050 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.973822117 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:31.973867893 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:31.973901033 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276197910 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276242018 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276285887 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276360989 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276361942 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276417971 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276427031 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276508093 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276559114 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276609898 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276695013 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276760101 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276776075 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276803970 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276825905 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276860952 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276875019 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276918888 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276926041 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276941061 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.276987076 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.276992083 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277034044 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277070045 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277082920 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.277111053 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277154922 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.277158976 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277211905 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277236938 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277271986 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.277276993 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.277337074 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.336026907 CET4973780192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:32.641530991 CET8049737116.198.42.183192.168.2.4
                Mar 29, 2024 08:47:32.641691923 CET4973780192.168.2.4116.198.42.183
                Mar 29, 2024 08:47:34.010432959 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.010483027 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.010555983 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.010817051 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.010832071 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.287651062 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.288333893 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.288356066 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.289438963 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.289547920 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.290637016 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.290704966 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.336952925 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.336963892 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:34.381515980 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:34.456943035 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.456983089 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:34.457166910 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.458724976 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.458738089 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:34.815444946 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:34.815552950 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.820210934 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.820221901 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:34.820548058 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:34.865865946 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.866941929 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:34.912239075 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.153928041 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.154006004 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.154071093 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.154181004 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.154197931 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.154210091 CET49741443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.154221058 CET4434974123.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.204516888 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.204561949 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.204660892 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.205004930 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.205010891 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.560504913 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.560621023 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.563257933 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.563268900 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.563541889 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.564635992 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.612248898 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.905080080 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.905149937 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.905411005 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.905952930 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.905972958 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:35.905987978 CET49742443192.168.2.423.221.242.90
                Mar 29, 2024 08:47:35.905993938 CET4434974223.221.242.90192.168.2.4
                Mar 29, 2024 08:47:43.956145048 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:43.956185102 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:43.956274986 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:43.957390070 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:43.957401991 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.272702932 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.272844076 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.275902033 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.275917053 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.276226997 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.293790102 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:44.293864965 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:47:44.295489073 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:44.320945024 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.633888006 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.680232048 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845722914 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845752954 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845761061 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845771074 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845789909 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845840931 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.845865965 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845896006 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.845911980 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.845935106 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.845967054 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:44.846015930 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:44.846080065 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:45.390315056 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:45.390337944 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:45.390350103 CET49743443192.168.2.420.12.23.50
                Mar 29, 2024 08:47:45.390362024 CET4434974320.12.23.50192.168.2.4
                Mar 29, 2024 08:47:46.200921059 CET49740443192.168.2.4142.251.167.103
                Mar 29, 2024 08:47:46.200941086 CET44349740142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:16.365911007 CET4973580192.168.2.4116.198.42.183
                Mar 29, 2024 08:48:16.678136110 CET8049735116.198.42.183192.168.2.4
                Mar 29, 2024 08:48:17.289747953 CET4973680192.168.2.4116.198.42.183
                Mar 29, 2024 08:48:17.603060961 CET8049736116.198.42.183192.168.2.4
                Mar 29, 2024 08:48:17.653337955 CET4973780192.168.2.4116.198.42.183
                Mar 29, 2024 08:48:17.974406958 CET8049737116.198.42.183192.168.2.4
                Mar 29, 2024 08:48:21.829855919 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:21.829890966 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:21.829969883 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:21.830415010 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:21.830426931 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.138063908 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.138143063 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.141978979 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.141988039 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.142227888 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.151348114 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.196227074 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434468031 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434497118 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434513092 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434593916 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.434609890 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434665918 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.434734106 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434772015 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434804916 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.434813023 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434833050 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.434866905 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.435185909 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.439630032 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.439630032 CET49749443192.168.2.420.12.23.50
                Mar 29, 2024 08:48:22.439654112 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:22.439662933 CET4434974920.12.23.50192.168.2.4
                Mar 29, 2024 08:48:32.188854933 CET4973580192.168.2.4116.198.42.183
                Mar 29, 2024 08:48:32.494112015 CET8049735116.198.42.183192.168.2.4
                Mar 29, 2024 08:48:33.971671104 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:33.971681118 CET4973780192.168.2.4116.198.42.183
                Mar 29, 2024 08:48:33.971715927 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:33.971896887 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:33.972111940 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:33.972130060 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:34.235167027 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:34.235466957 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:34.235491037 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:34.236762047 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:34.237334967 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:34.237416983 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:34.287127018 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:34.289802074 CET8049737116.198.42.183192.168.2.4
                Mar 29, 2024 08:48:37.932077885 CET4972380192.168.2.423.207.202.24
                Mar 29, 2024 08:48:37.932157993 CET4972480192.168.2.423.199.71.184
                Mar 29, 2024 08:48:38.029177904 CET804972323.207.202.24192.168.2.4
                Mar 29, 2024 08:48:38.029256105 CET4972380192.168.2.423.207.202.24
                Mar 29, 2024 08:48:38.087465048 CET804972423.199.71.184192.168.2.4
                Mar 29, 2024 08:48:38.087532043 CET4972480192.168.2.423.199.71.184
                Mar 29, 2024 08:48:44.336669922 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:44.336769104 CET44349751142.251.167.103192.168.2.4
                Mar 29, 2024 08:48:44.336863041 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:46.190190077 CET49751443192.168.2.4142.251.167.103
                Mar 29, 2024 08:48:46.190222025 CET44349751142.251.167.103192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 08:47:29.787965059 CET53610641.1.1.1192.168.2.4
                Mar 29, 2024 08:47:30.566515923 CET53503051.1.1.1192.168.2.4
                Mar 29, 2024 08:47:33.913790941 CET5332853192.168.2.41.1.1.1
                Mar 29, 2024 08:47:33.914069891 CET5546353192.168.2.41.1.1.1
                Mar 29, 2024 08:47:34.008466959 CET53533281.1.1.1192.168.2.4
                Mar 29, 2024 08:47:34.009258986 CET53554631.1.1.1192.168.2.4
                Mar 29, 2024 08:47:47.528275967 CET53511321.1.1.1192.168.2.4
                Mar 29, 2024 08:47:49.532946110 CET138138192.168.2.4192.168.2.255
                Mar 29, 2024 08:48:06.561745882 CET53642381.1.1.1192.168.2.4
                Mar 29, 2024 08:48:29.307275057 CET53615251.1.1.1192.168.2.4
                Mar 29, 2024 08:48:29.591871023 CET53542511.1.1.1192.168.2.4
                Mar 29, 2024 08:48:57.525238037 CET53532261.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Mar 29, 2024 08:47:33.913790941 CET192.168.2.41.1.1.10xf9d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:33.914069891 CET192.168.2.41.1.1.10x85d4Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.008466959 CET1.1.1.1192.168.2.40xf9d3No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                Mar 29, 2024 08:47:34.009258986 CET1.1.1.1192.168.2.40x85d4No error (0)www.google.com65IN (0x0001)false
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • 116.198.42.183
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449736116.198.42.183805924C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 08:47:31.361040115 CET435OUTGET /uqcjjj HTTP/1.1
                Host: 116.198.42.183
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Mar 29, 2024 08:47:31.666642904 CET1286INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Wed, 21 Feb 2024 08:03:22 GMT
                Accept-Ranges: bytes
                ETag: "ba753c709c64da1:0"
                Server: Microsoft-IIS/10.0
                Date: Fri, 29 Mar 2024 07:47:30 GMT
                Content-Length: 65536
                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6b 4a f6 82 2f 2b 98 d1 2f 2b 98 d1 2f 2b 98 d1 ac 37 96 d1 2e 2b 98 d1 60 09 91 d1 24 2b 98 d1 2b 08 95 d1 2e 2b 98 d1 52 69 63 68 2f 2b 98 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2b 49 4f 65 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 d0 00 00 00 20 00 00 00 00 00 00 e8 1b 00 00 00 10 00 00 00 e0 00 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 17 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 10 00 00 03 cf 01 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 d4 00 00 28 00 00 00 00 f0 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 00 00 20 00 00 00 00 10 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 cd 00 00 00 10 00 00 00 d0 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 84 0f 00 00 00 e0 00 00 00 10 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 fc 08 00 00 00 f0 00 00 00 10 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 3d be 02 48 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$kJ/+/+/+7.+`$++.+Rich/+PEL+IOe @(8 .textd `.data@.rsrc@@=HMSVBVM60.DLL
                Mar 29, 2024 08:47:31.666670084 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii:
                Mar 29, 2024 08:47:31.666691065 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii:
                Mar 29, 2024 08:47:31.666708946 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii:
                Mar 29, 2024 08:47:31.666753054 CET1286INData Raw: 40 00 01 6e 40 00 1d 6e 40 00 47 6e 40 00 91 6f 40 00 9f 70 40 00 a4 70 40 00 cf 70 40 00 21 72 40 00 4f 72 40 00 5d 73 40 00 5d 73 40 00 5d 73 40 00 5d 73 40 00 5d 73 40 00 69 73 40 00 00 00 00 00 26 00 14 00 00 00 00 00 44 7b 40 00 0c 7b 40 00
                Data Ascii: @n@n@Gn@o@p@p@p@!r@Or@]s@]s@]s@]s@]s@is@&D{@{@@s@t@t@!t@t@!u@v@w@w@x@y@y@z@z@z@z@z@z@{@&@@@{@{@{@{@F|@p|@}@~@~@
                Mar 29, 2024 08:47:31.666845083 CET1286INData Raw: 72 c4 40 00 82 c4 40 00 87 c4 40 00 87 c4 40 00 36 c5 40 00 7e c5 40 00 a8 c5 40 00 db c5 40 00 eb c5 40 00 fb c5 40 00 00 c6 40 00 00 c6 40 00 33 c6 40 00 43 c6 40 00 43 c6 40 00 b8 c6 40 00 c0 c7 40 00 c4 c8 40 00 d4 c8 40 00 d4 c8 40 00 d4 c8
                Data Ascii: r@@@@6@~@@@@@@@3@C@C@@@@@@@@@@@@@@@@@@@(@(@(@0@4@D@D@D@D@I@k@@@r@y@%@%@% @%@%\@
                Mar 29, 2024 08:47:31.666898012 CET1286INData Raw: 00 00 ff ff ff ff ff ff ff ff 00 00 00 00 34 27 40 00 c0 e0 40 00 04 00 00 00 60 1d 40 00 00 00 00 00 00 00 00 00 00 00 00 00 60 1d 40 00 6c 00 61 00 73 00 73 00 65 00 73 00 5c 00 43 00 01 00 07 00 60 25 40 00 00 00 00 00 ff ff ff ff ff ff ff ff
                Data Ascii: 4'@@`@`@lasses\C`%@'@x@@ +@I@`%@&@0@@@lasses\CLS`%@t&@d@
                Mar 29, 2024 08:47:31.666984081 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 08 23 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: #@!@ @@@@l$;l$7`%@
                Mar 29, 2024 08:47:31.667022943 CET1286INData Raw: 40 00 00 00 00 00 c8 e0 40 00 00 00 00 00 20 28 40 00 08 00 00 00 00 00 00 00 ff ff 00 00 01 80 01 00 00 00 00 00 30 1c 40 00 ff ff ff ff 6c 2b 40 00 00 00 00 00 20 e0 40 00 00 00 00 00 2c 28 40 00 01 00 00 00 00 00 00 00 ff ff 00 00 01 80 01 00
                Data Ascii: @@ (@0@l+@ @,(@ @5@@(@'@SQLUpDateip
                Mar 29, 2024 08:47:31.667054892 CET1286INData Raw: 00 0b c0 74 02 ff e0 68 28 2c 40 00 b8 90 19 40 00 ff d0 ff e0 00 00 00 13 00 00 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 00 cc 35 40 00 00 00 00 00 06 00 00 00 09 00 00 00 08 32 40 00 dc 35 40 00 14 e7 40 00 00 00 00 00 00 00
                Data Ascii: th(,@@GetExitCodeProcess5@2@5@@4%https://dl.360safe.com/netunion/20140425/360se+243988+n451d131e9c.exe36
                Mar 29, 2024 08:47:31.971448898 CET1286INData Raw: 38 00 36 00 29 00 5c 00 33 00 36 00 30 00 5c 00 33 00 36 00 30 00 7a 00 69 00 70 00 5c 00 33 00 36 00 30 00 7a 00 69 00 70 00 2e 00 65 00 78 00 65 00 00 00 00 00 4c 00 00 00 43 00 3a 00 5c 00 50 00 72 00 6f 00 67 00 72 00 61 00 6d 00 20 00 46 00
                Data Ascii: 86)\360\360zip\360zip.exeLC:\Program Files\360\360zip\360zip.exe.\360zip_yqlm_243988.exeC:\Program Files (x86)\VB\VB6.OLBH\36


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449735116.198.42.183805924C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 08:48:16.365911007 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449737116.198.42.183805924C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 08:48:17.653337955 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44974123.221.242.90443
                TimestampBytes transferredDirectionData
                2024-03-29 07:47:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-29 07:47:35 UTC468INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/073D)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus2-z1
                Cache-Control: public, max-age=170154
                Date: Fri, 29 Mar 2024 07:47:35 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44974223.221.242.90443
                TimestampBytes transferredDirectionData
                2024-03-29 07:47:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-29 07:47:35 UTC774INHTTP/1.1 200 OK
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-CID: 7
                X-CCC: US
                X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                Content-Type: application/octet-stream
                X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=170134
                Date: Fri, 29 Mar 2024 07:47:35 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-03-29 07:47:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974320.12.23.50443
                TimestampBytes transferredDirectionData
                2024-03-29 07:47:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-03-29 07:47:44 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: a35baa14-fa13-497e-b68f-df44cd3085a4
                MS-RequestId: 5e2bc2fb-943e-446c-94e5-32851bb2b773
                MS-CV: F86v1N4vk0mw5plU.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Fri, 29 Mar 2024 07:47:43 GMT
                Connection: close
                Content-Length: 24490
                2024-03-29 07:47:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-03-29 07:47:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974920.12.23.50443
                TimestampBytes transferredDirectionData
                2024-03-29 07:48:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-03-29 07:48:22 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                MS-CorrelationId: 57fefde8-008a-470c-b235-7d77b089adb1
                MS-RequestId: e5fdccc3-c02c-4658-8b7e-8807e9967af4
                MS-CV: FxedU9GDbkOats+A.0
                X-Microsoft-SLSClientCache: 2160
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Fri, 29 Mar 2024 07:48:21 GMT
                Connection: close
                Content-Length: 25457
                2024-03-29 07:48:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                2024-03-29 07:48:22 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:08:47:23
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:08:47:28
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:08:47:30
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.198.42.183/uqcjjj"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly