Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sfr-indemnisation.info/

Overview

General Information

Sample URL:http://sfr-indemnisation.info/
Analysis ID:1426834
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2200,i,2540124881115225319,7765651512321106574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sfr-indemnisation.info/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://sfr-indemnisation.info/Virustotal: Detection: 11%Perma Link
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: sfr-indemnisation.info
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713281085897&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@18/6@5/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2200,i,2540124881115225319,7765651512321106574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sfr-indemnisation.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2200,i,2540124881115225319,7765651512321106574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sfr-indemnisation.info/12%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    sfr-indemnisation.info
    79.132.135.238
    truefalse
      unknown
      www.google.com
      142.250.105.105
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          79.132.135.238
          sfr-indemnisation.infoGermany
          29084COMNET-ASBGfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.105.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1426834
          Start date and time:2024-04-16 17:24:10 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 22s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://sfr-indemnisation.info/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@18/6@5/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.15.94, 142.250.105.102, 142.250.105.100, 142.250.105.113, 142.250.105.138, 142.250.105.139, 142.250.105.101, 173.194.219.84, 34.104.35.123, 23.54.200.130, 20.12.23.50, 23.47.204.69, 192.229.211.108, 23.47.204.54, 23.47.204.58, 23.47.204.48, 23.47.204.53, 23.47.204.61, 23.47.204.50, 23.47.204.63, 23.47.204.64, 23.47.204.49, 20.3.187.198, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:25:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9836344255339164
          Encrypted:false
          SSDEEP:48:8qIdTTbLoHsidAKZdA19ehwiZUklqehgy+3:8lLL/y
          MD5:F04B5B07A3328403A0936F59E72C5AC4
          SHA1:E0BF4B29EC0E549D46FDB7B6D4BCFD11AED1CF8A
          SHA-256:86C2CF5AB8721AC729CDA9B6E13368E11E3EC1D1A4F54E4A09924B923B5A4D05
          SHA-512:79D84B0AEF3222ECC577DA10690808DC544F8EFC8FC0DF9964DB6E9402D7D494064E39F8F93C7ADE7FA88888926A6636EF1C34C4814A0877788288A27560E22A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:25:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9979790996952733
          Encrypted:false
          SSDEEP:48:80dTTbLoHsidAKZdA1weh/iZUkAQkqehvy+2:8sL59QWy
          MD5:6E79429E0E3BD083305620F0147CCFFF
          SHA1:4C6D1372E4086D100D02008F403B44B755C15C90
          SHA-256:2E970F3756FB91D70D680819A4ECA90824F062D1C4B0B8A8738C298EE76C82CB
          SHA-512:0E5266946F1D729FBA3C8487A9C5C1EB279DE341DB1CEDE258DA33168B864EBD100016F3F6711CABA2FDB955DF93902B15E80577F6F4F084015919E428D2E977
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....u@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.009794833637539
          Encrypted:false
          SSDEEP:48:8xEdTTbLsHsidAKZdA14tseh7sFiZUkmgqeh7sly+BX:8x8LtnLy
          MD5:68734247B38D110BD5591CFE4409B9C8
          SHA1:171B0E05DD614CD7D8DCDA4295FE98B72244A9AE
          SHA-256:0347000739E752056A2AAB4BB90D92A0858ECCA20392DCCAB1D500C459E42B0F
          SHA-512:C82E892B1121488A45C6634F03D5405E2D216BAAC195F7EA54A5531EDC093D2548EC2632A7190EE9427DA087DCAEBB6511F46B4DE7DEAC7C7D1ABF1C2D9B62CA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:25:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9956801347263196
          Encrypted:false
          SSDEEP:48:8gdTTbLoHsidAKZdA1vehDiZUkwqehTy+R:8ALaNy
          MD5:6AFD15F2DEBCC1394E8523DE264656A8
          SHA1:448D7F6344BE1E3EBAEB514302890AADA278B6F5
          SHA-256:7D1CE451F1526DAD9CAC0EBF6E07F592161BBB39B1654AA6DAAE2F6F1D5FD309
          SHA-512:83A8A2E7E65C393D9CDB8FFD6143C209E39D99326D858876558E40CAA923E0BC5D52A709F565A7339DB36E161732BB87326DD1C4B12F256CFA2A388EBB71CE57
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......o@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:25:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9862587025070724
          Encrypted:false
          SSDEEP:48:8c5dTTbLoHsidAKZdA1hehBiZUk1W1qehBy+C:84La9hy
          MD5:FFDC6D7812BDF8597DCF40461CD9B6B4
          SHA1:37DD33903DF132828434CE36B3A7A752661ABBB3
          SHA-256:915C339A2BDF074AB3545FF09BAE2D58C8EE84ABA0F8B8FEA65BA7EF996E2DE2
          SHA-512:48516174842978501FA52D0069DE81414156DD967CA67FC3982F502347102A097528B2DC5F3256553338203B22F6409F2B89E38322A62482AB327F0AC4A7475B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....w.@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:25:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9958351307886057
          Encrypted:false
          SSDEEP:48:8DdTTbLoHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8VLkT/TbxWOvTbLy7T
          MD5:281DA021BCD8758BB38298D19F0769B3
          SHA1:549895E19343F633154EEDE2A64D26E3836083E3
          SHA-256:A941A5D42D595E792F244FF645454F061DF961E15296ACCC8319ED75468AF4AF
          SHA-512:80645572E4F3000B0631B887871752EDB26E4B5181D785C28327E3F8CDCFD38132A439426DDC02AB419057C05B80AA794F771B4F7063BF7079F6FC066B9B9E85
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....z&g@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.{....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X"{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2024 17:24:55.943279982 CEST49674443192.168.2.523.1.237.91
          Apr 16, 2024 17:24:55.943407059 CEST49675443192.168.2.523.1.237.91
          Apr 16, 2024 17:24:56.037108898 CEST49673443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:03.829718113 CEST4971280192.168.2.579.132.135.238
          Apr 16, 2024 17:25:03.830303907 CEST4971380192.168.2.579.132.135.238
          Apr 16, 2024 17:25:03.952966928 CEST4971480192.168.2.579.132.135.238
          Apr 16, 2024 17:25:03.964591026 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:03.964674950 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:03.964770079 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:03.964982986 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:03.965007067 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.184138060 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.186163902 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:04.186223030 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.187139034 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.187211990 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:04.188839912 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:04.189055920 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.230314970 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:04.230334044 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:04.276644945 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:04.830307961 CEST4971280192.168.2.579.132.135.238
          Apr 16, 2024 17:25:04.831159115 CEST4971380192.168.2.579.132.135.238
          Apr 16, 2024 17:25:04.966191053 CEST4971480192.168.2.579.132.135.238
          Apr 16, 2024 17:25:05.548186064 CEST49674443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:05.548218966 CEST49675443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:05.652045012 CEST49673443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:06.840321064 CEST4971280192.168.2.579.132.135.238
          Apr 16, 2024 17:25:06.840336084 CEST4971380192.168.2.579.132.135.238
          Apr 16, 2024 17:25:06.978933096 CEST4971480192.168.2.579.132.135.238
          Apr 16, 2024 17:25:07.079104900 CEST4434970323.1.237.91192.168.2.5
          Apr 16, 2024 17:25:07.081374884 CEST49703443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:10.841145039 CEST4971280192.168.2.579.132.135.238
          Apr 16, 2024 17:25:10.841267109 CEST4971380192.168.2.579.132.135.238
          Apr 16, 2024 17:25:10.980882883 CEST4971480192.168.2.579.132.135.238
          Apr 16, 2024 17:25:14.215759993 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:14.215899944 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:14.215969086 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:15.454287052 CEST49715443192.168.2.5142.250.105.105
          Apr 16, 2024 17:25:15.454349041 CEST44349715142.250.105.105192.168.2.5
          Apr 16, 2024 17:25:17.556556940 CEST49703443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.556698084 CEST49703443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.557215929 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.557271957 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.557337999 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.557943106 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.557962894 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.708389997 CEST4434970323.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.708450079 CEST4434970323.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.883779049 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.883857965 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.941472054 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.941518068 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.942595005 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.942667007 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.945314884 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.945529938 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:17.946465969 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:17.946474075 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:18.221889973 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:18.222065926 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.222129107 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:18.222182035 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.222201109 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:18.222246885 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.234541893 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.234541893 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.234595060 CEST4434972223.1.237.91192.168.2.5
          Apr 16, 2024 17:25:18.234669924 CEST49722443192.168.2.523.1.237.91
          Apr 16, 2024 17:25:18.843144894 CEST4971380192.168.2.579.132.135.238
          Apr 16, 2024 17:25:18.843269110 CEST4971280192.168.2.579.132.135.238
          Apr 16, 2024 17:25:18.981798887 CEST4971480192.168.2.579.132.135.238
          Apr 16, 2024 17:25:26.270924091 CEST4972580192.168.2.579.132.135.238
          Apr 16, 2024 17:25:26.271060944 CEST4972680192.168.2.579.132.135.238
          Apr 16, 2024 17:25:26.528788090 CEST4972780192.168.2.579.132.135.238
          Apr 16, 2024 17:25:27.275826931 CEST4972680192.168.2.579.132.135.238
          Apr 16, 2024 17:25:27.275836945 CEST4972580192.168.2.579.132.135.238
          Apr 16, 2024 17:25:27.530203104 CEST4972780192.168.2.579.132.135.238
          Apr 16, 2024 17:25:29.276427984 CEST4972580192.168.2.579.132.135.238
          Apr 16, 2024 17:25:29.276453018 CEST4972680192.168.2.579.132.135.238
          Apr 16, 2024 17:25:29.544159889 CEST4972780192.168.2.579.132.135.238
          Apr 16, 2024 17:25:33.280941963 CEST4972580192.168.2.579.132.135.238
          Apr 16, 2024 17:25:33.281055927 CEST4972680192.168.2.579.132.135.238
          Apr 16, 2024 17:25:33.554522991 CEST4972780192.168.2.579.132.135.238
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2024 17:25:01.293318987 CEST53573071.1.1.1192.168.2.5
          Apr 16, 2024 17:25:01.304475069 CEST53621861.1.1.1192.168.2.5
          Apr 16, 2024 17:25:01.914458990 CEST53547981.1.1.1192.168.2.5
          Apr 16, 2024 17:25:02.633755922 CEST5219153192.168.2.51.1.1.1
          Apr 16, 2024 17:25:02.633824110 CEST5760453192.168.2.51.1.1.1
          Apr 16, 2024 17:25:03.416197062 CEST53576041.1.1.1192.168.2.5
          Apr 16, 2024 17:25:03.656685114 CEST5609753192.168.2.51.1.1.1
          Apr 16, 2024 17:25:03.828524113 CEST53521911.1.1.1192.168.2.5
          Apr 16, 2024 17:25:03.857095957 CEST5313553192.168.2.51.1.1.1
          Apr 16, 2024 17:25:03.857366085 CEST5387653192.168.2.51.1.1.1
          Apr 16, 2024 17:25:03.962587118 CEST53531351.1.1.1192.168.2.5
          Apr 16, 2024 17:25:03.963259935 CEST53538761.1.1.1192.168.2.5
          Apr 16, 2024 17:25:03.992239952 CEST53560971.1.1.1192.168.2.5
          Apr 16, 2024 17:25:18.995448112 CEST53545851.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Apr 16, 2024 17:25:03.992541075 CEST192.168.2.51.1.1.1c1fd(Port unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087790012 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087847948 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087888956 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087922096 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087954998 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.087986946 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.088018894 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:07.088052034 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:10.259665966 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:14.095637083 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:14.095694065 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:14.095732927 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:22.096376896 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:22.096435070 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:22.096474886 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552256107 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552303076 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552335978 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552366972 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552401066 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552432060 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552467108 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:29.552499056 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:32.820305109 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:36.560096025 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:36.560184002 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          Apr 16, 2024 17:25:36.560220957 CEST149.6.131.130192.168.2.59745(Host unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 16, 2024 17:25:02.633755922 CEST192.168.2.51.1.1.10xd624Standard query (0)sfr-indemnisation.infoA (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:02.633824110 CEST192.168.2.51.1.1.10xab99Standard query (0)sfr-indemnisation.info65IN (0x0001)false
          Apr 16, 2024 17:25:03.656685114 CEST192.168.2.51.1.1.10xb8f3Standard query (0)sfr-indemnisation.infoA (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.857095957 CEST192.168.2.51.1.1.10x935fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.857366085 CEST192.168.2.51.1.1.10x1ddaStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 16, 2024 17:25:03.828524113 CEST1.1.1.1192.168.2.50xd624No error (0)sfr-indemnisation.info79.132.135.238A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.962587118 CEST1.1.1.1192.168.2.50x935fNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:03.963259935 CEST1.1.1.1192.168.2.50x1ddaNo error (0)www.google.com65IN (0x0001)false
          Apr 16, 2024 17:25:03.992239952 CEST1.1.1.1192.168.2.50xb8f3No error (0)sfr-indemnisation.info79.132.135.238A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:16.814551115 CEST1.1.1.1192.168.2.50x9870No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 16, 2024 17:25:16.814551115 CEST1.1.1.1192.168.2.50x9870No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:30.558567047 CEST1.1.1.1192.168.2.50xed2aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 16, 2024 17:25:30.558567047 CEST1.1.1.1192.168.2.50xed2aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.54972223.1.237.91443
          TimestampBytes transferredDirectionData
          2024-04-16 15:25:17 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713281085897&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-04-16 15:25:17 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-04-16 15:25:17 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-04-16 15:25:18 UTC478INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 6CA943B2B6B0408391A83CD1185B86F0 Ref B: LAX311000113031 Ref C: 2024-04-16T15:25:18Z
          Date: Tue, 16 Apr 2024 15:25:18 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1713281118.c7f2d4


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:24:55
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:17:24:58
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2200,i,2540124881115225319,7765651512321106574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:17:25:01
          Start date:16/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sfr-indemnisation.info/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly