Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux

Overview

General Information

Sample URL:https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bas
Analysis ID:1417481
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,35982816253990086,15675130248423353273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloAvira URL Cloud: detection malicious, Label: phishing
Source: https://s.viisupport.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo HTTP/1.1Host: s.viisupport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s.viisupport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: s.viisupport.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711713059006&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,35982816253990086,15675130248423353273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,35982816253990086,15675130248423353273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.viisupport.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
s.viisupport.com
185.98.54.153
truefalse
    unknown
    www.google.com
    142.250.31.104
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslotrue
          unknown
          https://s.viisupport.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.31.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          185.98.54.153
          s.viisupport.comNetherlands
          39572ADVANCEDHOSTERS-ASNLfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417481
          Start date and time:2024-03-29 12:50:26 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/8@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.16.101, 142.251.16.139, 142.251.16.100, 142.251.16.113, 142.251.16.138, 142.251.16.102, 172.253.63.94, 142.251.16.84, 34.104.35.123, 40.127.169.103, 72.21.81.240, 192.229.211.108, 23.207.202.17, 23.207.202.37, 23.207.202.38, 23.207.202.18, 23.207.202.19, 23.207.202.23, 23.207.202.31, 23.207.202.30, 23.207.202.41, 52.165.164.15, 52.165.165.26, 142.251.16.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 10:51:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9794661296007092
          Encrypted:false
          SSDEEP:48:8HdcTgwQH5idAKZdA19ehwiZUklqehty+3:8mfCay
          MD5:3FE7DD5036408F9F954B2A04A7D60BAF
          SHA1:515AA47784A9F7057824EC5C4A6AA8907DE72447
          SHA-256:6ED54CAB9C8F2B5487A75D207FD33B5DB485CFB61C896F65052916CBCD81B0DD
          SHA-512:B261A22286A098BBF768BDA91E4325B7893C9797B8A1E1CB9D2C4ADDC8DF79CF4BD3A7A32799EE753051CE38E6D27E703C2F7CA727B88F2475D887ADA575FA97
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Xh^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 10:51:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.990190966221424
          Encrypted:false
          SSDEEP:48:8mdcTgwQH5idAKZdA1weh/iZUkAQkqehKy+2:8RfY9QLy
          MD5:16A10E39936551FE80D3459F9357BD0F
          SHA1:78CF7AF64A8E22706349F4DA57265E6B77CB1904
          SHA-256:3920A1AFAEC01EDF358EB31878D25A2EFF9D3280CB96EC31386BC1F38E87BBF7
          SHA-512:27F2C4D44EE9060AE522DE1A74E9401F1100901FD05854251B273194EF1A42394CC0A856C5FD1FEA1F6605917CB02EE6145ED03EFA6EA8566A6A54C5B68C3522
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....n.f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Xh^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.003707964354365
          Encrypted:false
          SSDEEP:48:8xRdcTgwsH5idAKZdA14tseh7sFiZUkmgqeh7sAy+BX:8xIfUnWy
          MD5:FA957A42839249A60050FBC13254D738
          SHA1:2430BD680897C6C7ED5C3DE8E33AAE1D2F873416
          SHA-256:05836402BF89E59E70743C61C91A700E3A42A2C84B557E72209AEA60D9FA3E51
          SHA-512:E740CE8D1DD875083B6D591C7DD45843F046D010CF6F3FBDDAA26A6193E0B7C764FD3646139E2E265EAF7547EF958B4E8A9F6AA5F63873D3127BC0C5B5D22E49
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 10:51:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.989873490975256
          Encrypted:false
          SSDEEP:48:871dcTgwQH5idAKZdA1vehDiZUkwqehOy+R:87kfDYy
          MD5:0E5763DAE3C2B616CA284E76ACFB9279
          SHA1:9403E16B81A7356A0C4D2EF093207622A4D8F5D0
          SHA-256:E22EE70A2E6FFD1509831162DA31DBD531507EF82A0A79DD43B09EF4CBC80E98
          SHA-512:1843DA3507B144BA84431627C1508E6056075685649D06E54D7BD774C5186DCCFA9671ADEB673AA5ADF5907A36D1B7146D130079B68D9A15CE7470C8B2579DB3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Xh^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 10:51:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.978739411323624
          Encrypted:false
          SSDEEP:48:8jdcTgwQH5idAKZdA1hehBiZUk1W1qeh8y+C:86fT9cy
          MD5:E0EF61D965E45B33FC03A294990BDD20
          SHA1:D30DD6DE27A1FF6B92BA95A47BF4DDFA24E5E39E
          SHA-256:BE696E37169677A37DBFEA984F221763EC7ACD3EC3F13DB1B37404642AB524F5
          SHA-512:868CB8306EA6FAB4BD8149AB2823395E0DA4C2ABDA8BEFB8C470B3435D5FCB1C259CA898AC29E5F9D38A52ABDB4FBB8F9E239398ECC82E98AB2E7CB23346ECBE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....s=.f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Xh^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 10:51:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9907702701426797
          Encrypted:false
          SSDEEP:48:8WdcTgwQH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbWy+yT+:8hfDT/TbxWOvTbWy7T
          MD5:428619C8264AAEC05CCE1868E7687783
          SHA1:2C2A4CCA88EEAF065A5770316560FC05FE468921
          SHA-256:09D09A952123F5710FD40FF426361DC4E0309934EE13C331E35C44FDA0F4EEF3
          SHA-512:1EF8DB4EF672CACBE191A2D43E2B258E31B6AB51187B5EC0ECF61BB0F5FD382D49D8724A32E59A238B64DC975DAFDC9C22D0D463287D905FE6344F3EFD4AA259
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....L.f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}Xf^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Xf^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Xf^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Xf^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Xh^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........kM+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):74
          Entropy (8bit):4.2966307302014535
          Encrypted:false
          SSDEEP:3:yionv//thPlE+tnMusQtlz/qOqTp:6v/lhPfZMuseqFp
          MD5:9E24E19B024C44B778301D880BD8E6F4
          SHA1:D2B1B39CB4434D34C22C2CF52CBBE9967B1B688E
          SHA-256:01B58DDB2F86A768F91751B62F25395417F6CF526191A4AEFC1EBE4F8BEACDCB
          SHA-512:4957E24A00B7FF54B350C33392560937E69EE5ACCF2E439781E27B4AC506EEEDDEF3BEBD5D911185ADD175D648F4636DC5116E311B9C6C6ED34B842153E0B124
          Malicious:false
          Reputation:low
          URL:https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo
          Preview:.PNG........IHDR....................IDATx.bb```..................IEND.B`.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 12:51:09.105190992 CET49675443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:09.105267048 CET49674443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:09.245830059 CET49673443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:14.677541018 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.677578926 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:14.677647114 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.677954912 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.677999020 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:14.678174973 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.678194046 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:14.678211927 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.678469896 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:14.678483009 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.054047108 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.054488897 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.054512978 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.054883957 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.055064917 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.055087090 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.055397034 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.055478096 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.056307077 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.056390047 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.057158947 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.057231903 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.057437897 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.057554007 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.057631016 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.104240894 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.109155893 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.109159946 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.109172106 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.109178066 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.157346010 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.157360077 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.396838903 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.396927118 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.396985054 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.454473019 CET49711443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.454502106 CET44349711185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.494833946 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.536233902 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.669303894 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.669374943 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:15.669542074 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.669833899 CET49710443192.168.2.5185.98.54.153
          Mar 29, 2024 12:51:15.669851065 CET44349710185.98.54.153192.168.2.5
          Mar 29, 2024 12:51:17.551229954 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.551268101 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.551351070 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.551853895 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.551867008 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.775069952 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.783233881 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.783252954 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.784138918 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.784430981 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.802650928 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.802781105 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.851223946 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:17.851241112 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:17.911226988 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:18.083230019 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.083273888 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.087404966 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.089694977 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.089709997 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.291249037 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.291321993 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.297950983 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.297959089 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.298171997 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.347687960 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.444184065 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.484240055 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.539499998 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.539597034 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.539644957 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.539712906 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.539724112 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.539741039 CET49715443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.539747000 CET4434971523.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.573837042 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.573879004 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.573946953 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.574297905 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.574309111 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.707086086 CET49674443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:18.707098007 CET49675443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:18.771055937 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.771136045 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.772463083 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.772469997 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.772692919 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.773807049 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:18.816256046 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.847713947 CET49673443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:18.964281082 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.964402914 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:18.964447975 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:19.017246008 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:19.017271996 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:19.017291069 CET49716443192.168.2.523.62.24.116
          Mar 29, 2024 12:51:19.017297029 CET4434971623.62.24.116192.168.2.5
          Mar 29, 2024 12:51:20.226344109 CET4434970323.1.237.91192.168.2.5
          Mar 29, 2024 12:51:20.226439953 CET49703443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:27.772609949 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:27.772677898 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:27.772847891 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:29.366101980 CET49714443192.168.2.5142.250.31.104
          Mar 29, 2024 12:51:29.366134882 CET44349714142.250.31.104192.168.2.5
          Mar 29, 2024 12:51:30.744570017 CET49703443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:30.745485067 CET49703443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:30.746678114 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:30.746717930 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:30.746786118 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:30.747327089 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:30.747342110 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:30.902107000 CET4434970323.1.237.91192.168.2.5
          Mar 29, 2024 12:51:30.903026104 CET4434970323.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.072320938 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.072396040 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.091367006 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.091392994 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.091620922 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.091665983 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.092128992 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.092161894 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.092420101 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.092431068 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.458000898 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.458064079 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.458471060 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.458534002 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:51:31.458539009 CET4434972123.1.237.91192.168.2.5
          Mar 29, 2024 12:51:31.458583117 CET49721443192.168.2.523.1.237.91
          Mar 29, 2024 12:52:17.491516113 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:17.491548061 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.491627932 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:17.492852926 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:17.492866993 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.700508118 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.701195002 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:17.701210022 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.701541901 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.702893972 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:17.702975035 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:17.746104002 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:27.706953049 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:27.707012892 CET44349726142.250.31.104192.168.2.5
          Mar 29, 2024 12:52:27.707063913 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:29.373620987 CET49726443192.168.2.5142.250.31.104
          Mar 29, 2024 12:52:29.373647928 CET44349726142.250.31.104192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 12:51:13.245939016 CET53595681.1.1.1192.168.2.5
          Mar 29, 2024 12:51:13.247575998 CET53634601.1.1.1192.168.2.5
          Mar 29, 2024 12:51:13.881402016 CET53549901.1.1.1192.168.2.5
          Mar 29, 2024 12:51:14.469367981 CET5819153192.168.2.51.1.1.1
          Mar 29, 2024 12:51:14.469821930 CET5714653192.168.2.51.1.1.1
          Mar 29, 2024 12:51:14.659977913 CET53571461.1.1.1192.168.2.5
          Mar 29, 2024 12:51:14.676843882 CET53581911.1.1.1192.168.2.5
          Mar 29, 2024 12:51:17.093385935 CET5685753192.168.2.51.1.1.1
          Mar 29, 2024 12:51:17.093991041 CET5503953192.168.2.51.1.1.1
          Mar 29, 2024 12:51:17.188723087 CET53550391.1.1.1192.168.2.5
          Mar 29, 2024 12:51:17.188743114 CET53568571.1.1.1192.168.2.5
          Mar 29, 2024 12:51:32.346769094 CET53588811.1.1.1192.168.2.5
          Mar 29, 2024 12:51:51.138238907 CET53641721.1.1.1192.168.2.5
          Mar 29, 2024 12:52:12.595551014 CET53549561.1.1.1192.168.2.5
          Mar 29, 2024 12:52:14.047046900 CET53626021.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 29, 2024 12:51:14.469367981 CET192.168.2.51.1.1.10x7266Standard query (0)s.viisupport.comA (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:14.469821930 CET192.168.2.51.1.1.10xa9d7Standard query (0)s.viisupport.com65IN (0x0001)false
          Mar 29, 2024 12:51:17.093385935 CET192.168.2.51.1.1.10x42d9Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.093991041 CET192.168.2.51.1.1.10xe794Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 29, 2024 12:51:14.676843882 CET1.1.1.1192.168.2.50x7266No error (0)s.viisupport.com185.98.54.153A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:14.676843882 CET1.1.1.1192.168.2.50x7266No error (0)s.viisupport.com31.220.27.135A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:14.676843882 CET1.1.1.1192.168.2.50x7266No error (0)s.viisupport.com31.220.27.155A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:14.676843882 CET1.1.1.1192.168.2.50x7266No error (0)s.viisupport.com31.220.27.134A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188723087 CET1.1.1.1192.168.2.50xe794No error (0)www.google.com65IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:17.188743114 CET1.1.1.1192.168.2.50x42d9No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
          Mar 29, 2024 12:51:29.960778952 CET1.1.1.1192.168.2.50x7f72No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 12:51:29.960778952 CET1.1.1.1192.168.2.50x7f72No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • s.viisupport.com
          • https:
            • www.bing.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549711185.98.54.1534434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-29 11:51:15 UTC1146OUTGET /n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo HTTP/1.1
          Host: s.viisupport.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-29 11:51:15 UTC142INHTTP/1.1 200 OK
          Server: nginx/1.23.2
          Date: Fri, 29 Mar 2024 11:51:15 GMT
          Content-Type: image/png
          Content-Length: 74
          Connection: close
          2024-03-29 11:51:15 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 11 49 44 41 54 78 9c 62 62 60 60 60 00 04 00 00 ff ff 00 0f 00 03 fe 8f eb cf 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDRIDATxbb```IENDB`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549710185.98.54.1534434564C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-29 11:51:15 UTC1075OUTGET /favicon.ico HTTP/1.1
          Host: s.viisupport.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-29 11:51:15 UTC105INHTTP/1.1 204 No Content
          Server: nginx/1.23.2
          Date: Fri, 29 Mar 2024 11:51:15 GMT
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971523.62.24.116443
          TimestampBytes transferredDirectionData
          2024-03-29 11:51:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 11:51:18 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=155566
          Date: Fri, 29 Mar 2024 11:51:18 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971623.62.24.116443
          TimestampBytes transferredDirectionData
          2024-03-29 11:51:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 11:51:18 UTC805INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0778)
          X-CID: 11
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
          X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=155581
          Date: Fri, 29 Mar 2024 11:51:18 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-29 11:51:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.54972123.1.237.91443
          TimestampBytes transferredDirectionData
          2024-03-29 11:51:31 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711713059006&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-03-29 11:51:31 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-03-29 11:51:31 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-03-29 11:51:31 UTC479INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 679F83BC52384789AF49A5FBA487B010 Ref B: LAX311000113035 Ref C: 2024-03-29T11:51:31Z
          Date: Fri, 29 Mar 2024 11:51:31 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1711713091.6af278b


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:51:09
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:51:11
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,35982816253990086,15675130248423353273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:51:13
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibslo"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly