Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZ

Overview

General Information

Sample URL:http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmI
Analysis ID:1417535
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Suspicious Office Token Search Via CLI
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2332,i,2561121658780983728,16714650706840118425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw", CommandLine|base64offset|contains: , Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5584, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw", ProcessId: 4124, ProcessName: chrome.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw HTTP/1.1Host: fslink.standardgas.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: fslink.standardgas.tech
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711722256023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/6@7/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2332,i,2561121658780983728,16714650706840118425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2332,i,2561121658780983728,16714650706840118425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw0%Avira URL Cloudsafe
http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.251.111.105
    truefalse
      high
      fslink.freshsales.io
      52.22.65.235
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          standardgas.co.uk
          94.136.40.82
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.0.0
            truefalse
              unknown
              fslink.standardgas.tech
              unknown
              unknownfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                52.22.65.235
                fslink.freshsales.ioUnited States
                14618AMAZON-AESUSfalse
                94.136.40.82
                standardgas.co.ukUnited Kingdom
                20738GD-EMEA-DC-LD5GBfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.111.105
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1417535
                Start date and time:2024-03-29 15:23:43 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 0s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@20/6@7/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.253.63.102, 172.253.63.139, 172.253.63.113, 172.253.63.138, 172.253.63.100, 172.253.63.101, 142.251.163.84, 34.104.35.123, 172.253.63.94, 40.127.169.103, 72.21.81.240, 192.229.211.108, 69.164.0.0, 20.242.39.171, 13.85.23.206, 142.251.16.94, 23.3.13.154, 23.3.13.88
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 13:24:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.98265824736523
                Encrypted:false
                SSDEEP:48:872d5ThtjRHAidAKZdA19ehwiZUklqehSy+3:87Erk1y
                MD5:A2F6EA3A1422793544766BF6D556990D
                SHA1:3DEFCECA2D9D1AE99CB5BF45E4BDC8D7333A796F
                SHA-256:9B7A3BF559CD3797ABD86A6F0F8E038BE64179200BBD2381A31AAD722ADD1886
                SHA-512:718675E4B4F83F16DD186ABF4DECAB621C9453C69C6202549542431EC1C9F9390F2BC4551D9AF0B460CFEEC21B368517B9DF562A568147A5ACAFDA8152233BE1
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 13:24:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9969198609560794
                Encrypted:false
                SSDEEP:48:8u2d5ThtjRHAidAKZdA1weh/iZUkAQkqehly+2:8uErW9Q4y
                MD5:017EEDB520993F33F5DB54AA6BF8B5EF
                SHA1:A0028B04573BA23A26ABC680C821EEB497BE3269
                SHA-256:75CCB767DC846674839537A0F2AC531F54A18DEDCFF3DFD89598D843B87611AA
                SHA-512:BC372DB85C65DE697322EFB6859E15760F9E167758E52E15CC2FB900C283EAE8F3555EF3AE108EA59D68E57DE14EA03215E2746227D7E579257E08EF5040F3D2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,..... .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.0082364735255185
                Encrypted:false
                SSDEEP:48:8xr2d5ThtjsHAidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xrErBnpy
                MD5:11A6CB7961250CB422FADB4939A1DABA
                SHA1:362735590B764642A617BFF9F0955BBFA11FE0EB
                SHA-256:57930EEB561EF3017D4B9797600FD198E8E287E11AB9C209D6F4A950533CB8B9
                SHA-512:38E02EA22A898B5666F7AE842C49A3689FB395DB7C093628AC093DE3DE5D599161A59AEAE296F5C23519435B316F2C1FA511E4302B84F56BD1104B0A2859BB47
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 13:24:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9978499766706284
                Encrypted:false
                SSDEEP:48:8s2d5ThtjRHAidAKZdA1vehDiZUkwqehRy+R:8sEr9Ty
                MD5:6F19B1B6AB101FEC32945DFE81D2B323
                SHA1:73926AAF8CB75F7EB1ED2C4BCFB4A8C36B1AB6B0
                SHA-256:FD58E6B884FF3214606AFB353DBF58D3C78322D69AA3F2966FB0D33AF8D08140
                SHA-512:37453DC2F51DF379C34769CA3CB8089B9A20E1B45394B375743F780A86CB2C490BB6B8FA36B708F95939840FE8D582D0748209CE0919EBF67A52954C6A632FB9
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 13:24:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.986884314255628
                Encrypted:false
                SSDEEP:48:8HT2d5ThtjRHAidAKZdA1hehBiZUk1W1qehfy+C:8HTErd9/y
                MD5:EBE9744C33733BBEE80B369EB3626704
                SHA1:630529BD1BD265A53A4145F7E7DD1DBF6F8BCC82
                SHA-256:8F3B6D907A6BD47A0D6FC5D55A00E06AF005081151414CB67FE675939644661D
                SHA-512:8C273FEF9F924D40B5DAE5B35195C9F207F6A91BCBF59EA7C57F26D50DB35724E8C632A71F3B47A1FC86AC61A9DB938C516D38B3B8502EEA3EB7F7F3BB7A453D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 13:24:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.996731793634194
                Encrypted:false
                SSDEEP:48:812d5ThtjRHAidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:81ErhT/TbxWOvTbpy7T
                MD5:0F1A75FD8977307A58984F38A568F0CE
                SHA1:8D5FF1475B3CA8BCA1CA7837F014E09BB3567249
                SHA-256:13806DDDCB97C7652C09F177F95E9EC512A99ECC4102BE1FB9E733494ACD3D24
                SHA-512:704523AFE23FE4B4579BD414DF740A5BF17BDF308FA9596E09D46358DED691D2FF5C67442A90BC2FB723D7C80DD5AA27A15270D4718D2C23B90C7B8EBA8B2F80
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....:.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}X.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 15:24:26.559345007 CET49675443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:26.572237015 CET49674443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:26.668709040 CET49673443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:33.379183054 CET4971280192.168.2.552.22.65.235
                Mar 29, 2024 15:24:33.379709959 CET4971380192.168.2.552.22.65.235
                Mar 29, 2024 15:24:33.475116968 CET804971252.22.65.235192.168.2.5
                Mar 29, 2024 15:24:33.475254059 CET4971280192.168.2.552.22.65.235
                Mar 29, 2024 15:24:33.475488901 CET4971280192.168.2.552.22.65.235
                Mar 29, 2024 15:24:33.475629091 CET804971352.22.65.235192.168.2.5
                Mar 29, 2024 15:24:33.475693941 CET4971380192.168.2.552.22.65.235
                Mar 29, 2024 15:24:33.571741104 CET804971252.22.65.235192.168.2.5
                Mar 29, 2024 15:24:33.779546022 CET804971252.22.65.235192.168.2.5
                Mar 29, 2024 15:24:33.821979046 CET4971280192.168.2.552.22.65.235
                Mar 29, 2024 15:24:34.578396082 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:34.578444004 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:34.578511000 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:34.579020023 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:34.579034090 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:34.873657942 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:34.882657051 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:34.882668972 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:34.883663893 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:34.883738995 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:34.895294905 CET49715443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:34.895323038 CET4434971594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:34.895430088 CET49715443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:34.895662069 CET49715443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:34.895673990 CET4434971594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:35.110419035 CET4434971594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:35.111315966 CET49716443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:35.111357927 CET4434971694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:35.111582041 CET49716443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:35.111805916 CET49716443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:35.111820936 CET4434971694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:35.212027073 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.212054968 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.212405920 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.214251995 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.214272022 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.253144979 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:35.253333092 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:35.309278965 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:35.309290886 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:35.326077938 CET4434971694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:35.358237028 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:35.415368080 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.415462017 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.592977047 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.592997074 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.593215942 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.634609938 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.705869913 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.748241901 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.807847023 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.807960987 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.808024883 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.815447092 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.815460920 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:35.815473080 CET49717443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:35.815479994 CET4434971723.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.110208988 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.110243082 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.110315084 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.111294031 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.111304045 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.166693926 CET49675443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:36.182302952 CET49674443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:36.276089907 CET49673443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:36.370354891 CET49719443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.370394945 CET4434971994.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.370454073 CET49719443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.370949030 CET49719443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.370961905 CET4434971994.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.434015036 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.434093952 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.435568094 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.435574055 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.435787916 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.436958075 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.484227896 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.585309029 CET4434971994.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.586951017 CET49720443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.586978912 CET4434972094.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.587047100 CET49720443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.587337017 CET49720443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.587349892 CET4434972094.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.626612902 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.626797915 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.626852989 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.627583027 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.627597094 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.627609015 CET49718443192.168.2.523.221.242.90
                Mar 29, 2024 15:24:36.627613068 CET4434971823.221.242.90192.168.2.5
                Mar 29, 2024 15:24:36.800587893 CET4434972094.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.801363945 CET49721443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.801392078 CET4434972194.136.40.82192.168.2.5
                Mar 29, 2024 15:24:36.801477909 CET49721443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.806030035 CET49721443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:36.806045055 CET4434972194.136.40.82192.168.2.5
                Mar 29, 2024 15:24:37.020435095 CET4434972194.136.40.82192.168.2.5
                Mar 29, 2024 15:24:37.021372080 CET49722443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:37.021395922 CET4434972294.136.40.82192.168.2.5
                Mar 29, 2024 15:24:37.022218943 CET49722443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:37.022705078 CET49722443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:37.022712946 CET4434972294.136.40.82192.168.2.5
                Mar 29, 2024 15:24:37.237365007 CET4434972294.136.40.82192.168.2.5
                Mar 29, 2024 15:24:37.655251980 CET4434970323.1.237.91192.168.2.5
                Mar 29, 2024 15:24:37.655494928 CET49703443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:43.018996954 CET49723443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.019020081 CET4434972394.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.019083023 CET49723443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.019427061 CET49724443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.019469976 CET4434972494.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.019521952 CET49724443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.021254063 CET49724443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.021267891 CET4434972494.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.021675110 CET49723443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.021688938 CET4434972394.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.236119032 CET4434972494.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.236834049 CET4434972394.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.246453047 CET49725443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.246484041 CET4434972594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.246548891 CET49725443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.247211933 CET49726443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.247246027 CET4434972694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.247301102 CET49726443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.248073101 CET49725443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.248081923 CET49726443192.168.2.594.136.40.82
                Mar 29, 2024 15:24:43.248089075 CET4434972594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.248094082 CET4434972694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.463629961 CET4434972694.136.40.82192.168.2.5
                Mar 29, 2024 15:24:43.464493036 CET4434972594.136.40.82192.168.2.5
                Mar 29, 2024 15:24:44.870747089 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:44.870812893 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:44.870868921 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:44.964787006 CET49714443192.168.2.5142.251.111.105
                Mar 29, 2024 15:24:44.964813948 CET44349714142.251.111.105192.168.2.5
                Mar 29, 2024 15:24:47.704984903 CET49703443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:47.705229998 CET49703443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:47.706677914 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:47.706703901 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:47.706769943 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:47.707870960 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:47.707886934 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:47.864316940 CET4434970323.1.237.91192.168.2.5
                Mar 29, 2024 15:24:47.864510059 CET4434970323.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.037019014 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.037111044 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.250382900 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.250406027 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.250814915 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.250888109 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.251424074 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.251457930 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.251689911 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.251698017 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.672138929 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.672583103 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.672681093 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.724147081 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.724164963 CET4434973023.1.237.91192.168.2.5
                Mar 29, 2024 15:24:48.724174023 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:24:48.724226952 CET49730443192.168.2.523.1.237.91
                Mar 29, 2024 15:25:13.702873945 CET49734443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.702905893 CET4434973494.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.702960968 CET49734443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.703118086 CET49735443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.703155994 CET4434973594.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.703310966 CET49735443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.703541994 CET49734443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.703552008 CET4434973494.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.703728914 CET49735443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.703741074 CET4434973594.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.930619955 CET4434973494.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.932009935 CET4434973594.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.933034897 CET49736443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.933067083 CET4434973694.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.933238029 CET49736443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.933384895 CET49737443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.933408022 CET4434973794.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.933516026 CET49737443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.933834076 CET49736443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.933852911 CET4434973694.136.40.82192.168.2.5
                Mar 29, 2024 15:25:13.934020042 CET49737443192.168.2.594.136.40.82
                Mar 29, 2024 15:25:13.934031963 CET4434973794.136.40.82192.168.2.5
                Mar 29, 2024 15:25:14.163680077 CET4434973794.136.40.82192.168.2.5
                Mar 29, 2024 15:25:15.185292006 CET4434973694.136.40.82192.168.2.5
                Mar 29, 2024 15:25:18.477006912 CET4971380192.168.2.552.22.65.235
                Mar 29, 2024 15:25:18.573050976 CET804971352.22.65.235192.168.2.5
                Mar 29, 2024 15:25:18.789519072 CET4971280192.168.2.552.22.65.235
                Mar 29, 2024 15:25:18.884752035 CET804971252.22.65.235192.168.2.5
                Mar 29, 2024 15:25:34.525979996 CET4971380192.168.2.552.22.65.235
                Mar 29, 2024 15:25:34.526352882 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:34.526393890 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.526463032 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:34.526818991 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:34.526833057 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.622122049 CET804971352.22.65.235192.168.2.5
                Mar 29, 2024 15:25:34.622184992 CET4971380192.168.2.552.22.65.235
                Mar 29, 2024 15:25:34.820132017 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.820523977 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:34.820559025 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.820899963 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.821495056 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:34.821563959 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:34.867734909 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:44.825340986 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:44.825408936 CET44349740142.251.111.105192.168.2.5
                Mar 29, 2024 15:25:44.825469971 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:45.051240921 CET49740443192.168.2.5142.251.111.105
                Mar 29, 2024 15:25:45.051264048 CET44349740142.251.111.105192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 15:24:30.751581907 CET53507051.1.1.1192.168.2.5
                Mar 29, 2024 15:24:30.752469063 CET53510361.1.1.1192.168.2.5
                Mar 29, 2024 15:24:31.441540956 CET53536431.1.1.1192.168.2.5
                Mar 29, 2024 15:24:32.564870119 CET6344353192.168.2.51.1.1.1
                Mar 29, 2024 15:24:32.564997911 CET5463253192.168.2.51.1.1.1
                Mar 29, 2024 15:24:32.969355106 CET53546321.1.1.1192.168.2.5
                Mar 29, 2024 15:24:33.378376007 CET53634431.1.1.1192.168.2.5
                Mar 29, 2024 15:24:33.785027027 CET5257953192.168.2.51.1.1.1
                Mar 29, 2024 15:24:33.785729885 CET5545953192.168.2.51.1.1.1
                Mar 29, 2024 15:24:33.884617090 CET53554591.1.1.1192.168.2.5
                Mar 29, 2024 15:24:34.467644930 CET5048453192.168.2.51.1.1.1
                Mar 29, 2024 15:24:34.468168974 CET6541753192.168.2.51.1.1.1
                Mar 29, 2024 15:24:34.564285040 CET53504841.1.1.1192.168.2.5
                Mar 29, 2024 15:24:34.564706087 CET53654171.1.1.1192.168.2.5
                Mar 29, 2024 15:24:34.797137022 CET6442953192.168.2.51.1.1.1
                Mar 29, 2024 15:24:34.894661903 CET53644291.1.1.1192.168.2.5
                Mar 29, 2024 15:24:49.028170109 CET53591171.1.1.1192.168.2.5
                Mar 29, 2024 15:25:08.061075926 CET53610781.1.1.1192.168.2.5
                Mar 29, 2024 15:25:29.997185946 CET53534091.1.1.1192.168.2.5
                Mar 29, 2024 15:25:30.942212105 CET53512561.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Mar 29, 2024 15:24:32.564870119 CET192.168.2.51.1.1.10x7bb3Standard query (0)fslink.standardgas.techA (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:32.564997911 CET192.168.2.51.1.1.10x1ba0Standard query (0)fslink.standardgas.tech65IN (0x0001)false
                Mar 29, 2024 15:24:33.785027027 CET192.168.2.51.1.1.10xa620Standard query (0)standardgas.co.ukA (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:33.785729885 CET192.168.2.51.1.1.10xfd73Standard query (0)standardgas.co.uk65IN (0x0001)false
                Mar 29, 2024 15:24:34.467644930 CET192.168.2.51.1.1.10xd910Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.468168974 CET192.168.2.51.1.1.10x9e67Standard query (0)www.google.com65IN (0x0001)false
                Mar 29, 2024 15:24:34.797137022 CET192.168.2.51.1.1.10x9fc6Standard query (0)standardgas.co.ukA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Mar 29, 2024 15:24:32.969355106 CET1.1.1.1192.168.2.50x1ba0No error (0)fslink.standardgas.techfslink.fwclick.ioCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 15:24:32.969355106 CET1.1.1.1192.168.2.50x1ba0No error (0)fslink.fwclick.iofslink.freshsales.ioCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 15:24:33.378376007 CET1.1.1.1192.168.2.50x7bb3No error (0)fslink.standardgas.techfslink.fwclick.ioCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 15:24:33.378376007 CET1.1.1.1192.168.2.50x7bb3No error (0)fslink.fwclick.iofslink.freshsales.ioCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 15:24:33.378376007 CET1.1.1.1192.168.2.50x7bb3No error (0)fslink.freshsales.io52.22.65.235A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:33.378376007 CET1.1.1.1192.168.2.50x7bb3No error (0)fslink.freshsales.io54.209.105.38A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564285040 CET1.1.1.1192.168.2.50xd910No error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:34.564706087 CET1.1.1.1192.168.2.50x9e67No error (0)www.google.com65IN (0x0001)false
                Mar 29, 2024 15:24:34.894661903 CET1.1.1.1192.168.2.50x9fc6No error (0)standardgas.co.uk94.136.40.82A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:47.494869947 CET1.1.1.1192.168.2.50x8b5fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Mar 29, 2024 15:24:47.494869947 CET1.1.1.1192.168.2.50x8b5fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Mar 29, 2024 15:24:47.610702038 CET1.1.1.1192.168.2.50xca95No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                Mar 29, 2024 15:25:23.181314945 CET1.1.1.1192.168.2.50x6253No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Mar 29, 2024 15:25:23.181314945 CET1.1.1.1192.168.2.50x6253No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • https:
                  • www.bing.com
                • fslink.standardgas.tech
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.54971252.22.65.235803180C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 15:24:33.475488901 CET912OUTGET /email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw HTTP/1.1
                Host: fslink.standardgas.tech
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Mar 29, 2024 15:24:33.779546022 CET538INHTTP/1.1 302 Found
                cache-control: no-cache
                cache-control: no-cache
                Content-Type: text/html; charset=utf-8
                Date: Fri, 29 Mar 2024 14:24:33 GMT
                location: https://standardgas.co.uk/
                status: 302 Found
                vary: Origin
                x-content-type-options: nosniff
                x-envoy-upstream-service-time: 98
                x-frame-options: SAMEORIGIN
                x-request-id: 4e5a8e71-2774-4f32-ae8b-fa9c5c11eb08
                x-xss-protection: 1; mode=block
                Content-Length: 92
                Connection: keep-alive
                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 6e 64 61 72 64 67 61 73 2e 63 6f 2e 75 6b 2f 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                Data Ascii: <html><body>You are being <a href="https://standardgas.co.uk/">redirected</a>.</body></html>
                Mar 29, 2024 15:25:18.789519072 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.54971352.22.65.235803180C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 15:25:18.477006912 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.54971723.221.242.90443
                TimestampBytes transferredDirectionData
                2024-03-29 14:24:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-29 14:24:35 UTC468INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/079C)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus2-z1
                Cache-Control: public, max-age=146354
                Date: Fri, 29 Mar 2024 14:24:35 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.54971823.221.242.90443
                TimestampBytes transferredDirectionData
                2024-03-29 14:24:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-03-29 14:24:36 UTC774INHTTP/1.1 200 OK
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-CID: 7
                X-CCC: US
                X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                Content-Type: application/octet-stream
                X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=146328
                Date: Fri, 29 Mar 2024 14:24:36 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-03-29 14:24:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.54973023.1.237.91443
                TimestampBytes transferredDirectionData
                2024-03-29 14:24:48 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                Origin: https://www.bing.com
                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                Accept: */*
                Accept-Language: en-CH
                Content-type: text/xml
                X-Agent-DeviceId: 01000A410900D492
                X-BM-CBT: 1696428841
                X-BM-DateFormat: dd/MM/yyyy
                X-BM-DeviceDimensions: 784x984
                X-BM-DeviceDimensionsLogical: 784x984
                X-BM-DeviceScale: 100
                X-BM-DTZ: 120
                X-BM-Market: CH
                X-BM-Theme: 000000;0078d7
                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                X-Device-isOptin: false
                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                X-Device-OSSKU: 48
                X-Device-Touch: false
                X-DeviceID: 01000A410900D492
                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                X-MSEdge-ExternalExpType: JointCoord
                X-PositionerType: Desktop
                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                X-Search-CortanaAvailableCapabilities: None
                X-Search-SafeSearch: Moderate
                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                X-UserAgeClass: Unknown
                Accept-Encoding: gzip, deflate, br
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                Host: www.bing.com
                Content-Length: 2484
                Connection: Keep-Alive
                Cache-Control: no-cache
                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711722256023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                2024-03-29 14:24:48 UTC1OUTData Raw: 3c
                Data Ascii: <
                2024-03-29 14:24:48 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                2024-03-29 14:24:48 UTC479INHTTP/1.1 204 No Content
                Access-Control-Allow-Origin: *
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                X-MSEdge-Ref: Ref A: C78F4C78A38347BF832958570360E709 Ref B: LAX311000115021 Ref C: 2024-03-29T14:24:48Z
                Date: Fri, 29 Mar 2024 14:24:48 GMT
                Connection: close
                Alt-Svc: h3=":443"; ma=93600
                X-CDN-TraceID: 0.57ed0117.1711722288.6f84a66


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:15:24:25
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:15:24:28
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2332,i,2561121658780983728,16714650706840118425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:15:24:31
                Start date:29/03/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fslink.standardgas.tech/email/track/click?hash=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7Im11c3RoIjoiaHR0cHM6Ly9zdGFuZGFyZGdhcy5jby51ay8iLCJsaW9uIjoiNzRhYmUiLCJnb3JpbGxhIjoiNzM5NTdkYzZmIiwidGlnZXIiOiJmc2xpbmsuc3RhbmRhcmRnYXMudGVjaCJ9LCJpYXQiOjE3MTE3MTgxNzF9.GObAfB9-W30YZAcFQEaUUr1adsRZUylouWnCALm9Rw8~eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImhvcnNlIjoidGF5bG9yLnRpbGxtYW5AaGVzcy5jb20iLCJjYW1lbCI6IjczYzk0MjY2YyJ9LCJpYXQiOjE3MTE3MTgxNzF9.Q0_ACLinD2V4DqUHXcxadKsx9ECWaao5bGeKKk8Sfsw"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly